# Flog Txt Version 1 # Analyzer Version: 3.0.1 # Analyzer Build Date: Apr 7 2019 13:04:14 # Log Creation Date: 10.04.2019 11:54:05.074 Process: id = "1" image_name = "laafdy.exe" filename = "c:\\users\\fd1hvy\\desktop\\laafdy.exe" page_root = "0x4634000" os_pid = "0xc38" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x0" cmd_line = "\"C:\\Users\\FD1HVy\\Desktop\\laafdy.exe\" " cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:000103c1" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 1 os_tid = 0xa6c [0035.088] GetStartupInfoW (in: lpStartupInfo=0x7ffa9c | out: lpStartupInfo=0x7ffa9c*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\FD1HVy\\Desktop\\laafdy.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0035.089] GetProcessHeap () returned 0xaf0000 [0035.090] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x75e90000 [0035.090] GetProcAddress (hModule=0x75e90000, lpProcName="FlsAlloc") returned 0x75ea4ae0 [0035.091] GetProcAddress (hModule=0x75e90000, lpProcName="FlsFree") returned 0x75ea4b00 [0035.091] GetProcAddress (hModule=0x75e90000, lpProcName="FlsGetValue") returned 0x75ea4b20 [0035.091] GetProcAddress (hModule=0x75e90000, lpProcName="FlsSetValue") returned 0x75ea4b40 [0035.091] GetProcAddress (hModule=0x75e90000, lpProcName="InitializeCriticalSectionEx") returned 0x75efebc0 [0035.091] GetProcAddress (hModule=0x75e90000, lpProcName="CreateEventExW") returned 0x75efeb20 [0035.091] GetProcAddress (hModule=0x75e90000, lpProcName="CreateSemaphoreExW") returned 0x75efeb80 [0035.091] GetProcAddress (hModule=0x75e90000, lpProcName="SetThreadStackGuarantee") returned 0x75ea6700 [0035.091] GetProcAddress (hModule=0x75e90000, lpProcName="CreateThreadpoolTimer") returned 0x75ea6d30 [0035.091] GetProcAddress (hModule=0x75e90000, lpProcName="SetThreadpoolTimer") returned 0x77bfd7c0 [0035.091] GetProcAddress (hModule=0x75e90000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x77bfb840 [0035.092] GetProcAddress (hModule=0x75e90000, lpProcName="CloseThreadpoolTimer") returned 0x77bfb740 [0035.092] GetProcAddress (hModule=0x75e90000, lpProcName="CreateThreadpoolWait") returned 0x75ea6d70 [0035.092] GetProcAddress (hModule=0x75e90000, lpProcName="SetThreadpoolWait") returned 0x77bfc0b0 [0035.092] GetProcAddress (hModule=0x75e90000, lpProcName="CloseThreadpoolWait") returned 0x77bfbe10 [0035.092] GetProcAddress (hModule=0x75e90000, lpProcName="FlushProcessWriteBuffers") returned 0x77c22b20 [0035.092] GetProcAddress (hModule=0x75e90000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x77c18e50 [0035.092] GetProcAddress (hModule=0x75e90000, lpProcName="GetCurrentProcessorNumber") returned 0x77c152f0 [0035.092] GetProcAddress (hModule=0x75e90000, lpProcName="GetLogicalProcessorInformation") returned 0x75ea71b0 [0035.092] GetProcAddress (hModule=0x75e90000, lpProcName="CreateSymbolicLinkW") returned 0x75ea4510 [0035.092] GetProcAddress (hModule=0x75e90000, lpProcName="SetDefaultDllDirectories") returned 0x7500d900 [0035.092] GetProcAddress (hModule=0x75e90000, lpProcName="EnumSystemLocalesEx") returned 0x75ea49a0 [0035.093] GetProcAddress (hModule=0x75e90000, lpProcName="CompareStringEx") returned 0x75ea7050 [0035.093] GetProcAddress (hModule=0x75e90000, lpProcName="GetDateFormatEx") returned 0x75ea7760 [0035.093] GetProcAddress (hModule=0x75e90000, lpProcName="GetLocaleInfoEx") returned 0x75ea7190 [0035.093] GetProcAddress (hModule=0x75e90000, lpProcName="GetTimeFormatEx") returned 0x75ea7780 [0035.093] GetProcAddress (hModule=0x75e90000, lpProcName="GetUserDefaultLocaleName") returned 0x75ea72c0 [0035.093] GetProcAddress (hModule=0x75e90000, lpProcName="IsValidLocaleName") returned 0x75ea7440 [0035.093] GetProcAddress (hModule=0x75e90000, lpProcName="LCMapStringEx") returned 0x75ea7480 [0035.093] GetProcAddress (hModule=0x75e90000, lpProcName="GetCurrentPackageId") returned 0x74f9e260 [0035.093] GetProcAddress (hModule=0x75e90000, lpProcName="GetTickCount64") returned 0x75ea0db0 [0035.093] GetProcAddress (hModule=0x75e90000, lpProcName="GetFileInformationByHandleExW") returned 0x0 [0035.093] GetProcAddress (hModule=0x75e90000, lpProcName="SetFileInformationByHandleW") returned 0x0 [0035.094] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x8, Size=0x3bc) returned 0xb0b4c0 [0035.094] GetCurrentThreadId () returned 0xa6c [0035.094] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x18) returned 0xb06ec8 [0035.094] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x8, Size=0x800) returned 0xb0b888 [0035.095] GetStartupInfoW (in: lpStartupInfo=0x7ffa6c | out: lpStartupInfo=0x7ffa6c*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\FD1HVy\\Desktop\\laafdy.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0035.095] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0035.095] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0035.095] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0035.095] GetCommandLineW () returned="\"C:\\Users\\FD1HVy\\Desktop\\laafdy.exe\" " [0035.095] GetEnvironmentStringsW () returned 0xb0c090* [0035.095] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xaca) returned 0xb0cb68 [0035.095] FreeEnvironmentStringsW (penv=0xb0c090) returned 1 [0035.095] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x13c3ba8, nSize=0x104 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\laafdy.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\laafdy.exe")) returned 0x22 [0035.095] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4e) returned 0xaf42a8 [0035.096] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x8, Size=0x94) returned 0xb004c8 [0035.096] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x8, Size=0x3e) returned 0xafc828 [0035.096] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x8, Size=0x50) returned 0xaf3fb0 [0035.096] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x8, Size=0x6e) returned 0xaf0510 [0035.096] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x8, Size=0x78) returned 0xafcc68 [0035.096] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x8, Size=0x62) returned 0xaf3ac0 [0035.096] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x8, Size=0x28) returned 0xb04f00 [0035.096] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x8, Size=0x48) returned 0xb01030 [0035.096] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x8, Size=0x1a) returned 0xb0af00 [0035.096] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x8, Size=0x2e) returned 0xafb2b8 [0035.096] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x8, Size=0x56) returned 0xafaca8 [0035.096] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x8, Size=0x2a) returned 0xafb6a8 [0035.096] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x8, Size=0x2e) returned 0xafb590 [0035.096] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x8, Size=0x44) returned 0xb01170 [0035.096] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x8, Size=0x1c) returned 0xb0ad70 [0035.096] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x8, Size=0x182) returned 0xafb928 [0035.096] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x8, Size=0x7c) returned 0xafc2b0 [0035.096] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x8, Size=0x36) returned 0xb08180 [0035.096] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x8, Size=0x3a) returned 0xafc948 [0035.096] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x8, Size=0x90) returned 0xaf9670 [0035.096] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x8, Size=0x24) returned 0xb04c90 [0035.096] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x8, Size=0x30) returned 0xafb6e0 [0035.096] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x8, Size=0x36) returned 0xb07ec0 [0035.096] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x8, Size=0x48) returned 0xb00ae0 [0035.096] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x8, Size=0x52) returned 0xafa9d0 [0035.096] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x8, Size=0x3c) returned 0xafc7e0 [0035.096] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x8, Size=0xd6) returned 0xb00820 [0035.096] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x8, Size=0x2e) returned 0xafb3d0 [0035.096] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x8, Size=0x1e) returned 0xb0af78 [0035.096] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x8, Size=0x2c) returned 0xafb788 [0035.096] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x8, Size=0x50) returned 0xaf4790 [0035.096] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x8, Size=0x4e) returned 0xaf4610 [0035.096] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x8, Size=0x24) returned 0xb04e10 [0035.096] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x8, Size=0x42) returned 0xb00bd0 [0035.096] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x8, Size=0x20) returned 0xb0ae10 [0035.096] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x8, Size=0x38) returned 0xb07cc0 [0035.097] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x8, Size=0x24) returned 0xb04bd0 [0035.097] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb0cb68 | out: hHeap=0xaf0000) returned 1 [0035.098] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x8, Size=0x80) returned 0xaf2db8 [0035.098] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x8, Size=0x800) returned 0xb0c090 [0035.098] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0035.098] GetLastError () returned 0x0 [0035.098] SetLastError (dwErrCode=0x0) [0035.098] GetLastError () returned 0x0 [0035.098] SetLastError (dwErrCode=0x0) [0035.098] GetLastError () returned 0x0 [0035.098] SetLastError (dwErrCode=0x0) [0035.098] GetACP () returned 0x4e4 [0035.098] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x220) returned 0xb0c898 [0035.098] GetLastError () returned 0x0 [0035.098] SetLastError (dwErrCode=0x0) [0035.099] IsValidCodePage (CodePage=0x4e4) returned 1 [0035.099] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x7ffa60 | out: lpCPInfo=0x7ffa60) returned 1 [0035.099] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x7ff528 | out: lpCPInfo=0x7ff528) returned 1 [0035.099] GetLastError () returned 0x0 [0035.099] SetLastError (dwErrCode=0x0) [0035.099] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x7ff93c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0035.099] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x7ff93c, cbMultiByte=256, lpWideCharStr=0x7ff2a8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ奕ijĀ") returned 256 [0035.099] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ奕ijĀ", cchSrc=256, lpCharType=0x7ff53c | out: lpCharType=0x7ff53c) returned 1 [0035.099] GetLastError () returned 0x0 [0035.099] SetLastError (dwErrCode=0x0) [0035.099] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x7ff93c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0035.099] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x7ff93c, cbMultiByte=256, lpWideCharStr=0x7ff278, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿIJĀ") returned 256 [0035.099] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿIJĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0035.099] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿIJĀ", cchSrc=256, lpDestStr=0x7ff068, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0035.099] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchWideChar=256, lpMultiByteStr=0x7ff83c, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x20\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20\x21\x22\x23\x24\x25\x26\x27\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30\x31\x32\x33\x34\x35\x36\x37\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x5b\x5c\x5d\x5e\x5f\x60\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80\x81\x82\x83\x84\x85\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\xff\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8\xa9\xaa\xab\xac\xad\xae\xaf\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xd7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xdf\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff\x20\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20\x21\x22\x23\x24\x25\x26\x27\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30\x31\x32\x33\x34\x35\x36\x37\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40\x41\x42\x43\x44\x45\x46\x47\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50\x51\x52\x53\x54\x55\x56\x57\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80\x81\x82\x83\x84\x85\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8\xa9\xaa\xab\xac\xad\xae\xaf\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff\x72\x8b\xb9\x0d\x78\xfa\x7f", lpUsedDefaultChar=0x0) returned 256 [0035.099] GetLastError () returned 0x0 [0035.099] SetLastError (dwErrCode=0x0) [0035.099] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x7ff93c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0035.099] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x7ff93c, cbMultiByte=256, lpWideCharStr=0x7ff298, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0035.100] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0035.100] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x7ff088, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ") returned 256 [0035.100] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ", cchWideChar=256, lpMultiByteStr=0x7ff73c, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x20\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20\x21\x22\x23\x24\x25\x26\x27\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30\x31\x32\x33\x34\x35\x36\x37\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40\x41\x42\x43\x44\x45\x46\x47\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50\x51\x52\x53\x54\x55\x56\x57\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60\x41\x42\x43\x44\x45\x46\x47\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50\x51\x52\x53\x54\x55\x56\x57\x58\x59\x5a\x7b\x7c\x7d\x7e\x7f\x80\x81\x82\x83\x84\x85\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8\xa9\xaa\xab\xac\xad\xae\xaf\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xf7\xd8\xd9\xda\xdb\xdc\xdd\xde\x9f\x20\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20\x21\x22\x23\x24\x25\x26\x27\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30\x31\x32\x33\x34\x35\x36\x37\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x5b\x5c\x5d\x5e\x5f\x60\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80\x81\x82\x83\x84\x85\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\xff\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8\xa9\xaa\xab\xac\xad\xae\xaf\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xd7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xdf\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff\x20\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20\x21\x22\x23\x24\x25\x26\x27\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30\x31\x32\x33\x34\x35\x36\x37\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40\x41\x42\x43\x44\x45\x46\x47\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50\x51\x52\x53\x54\x55\x56\x57\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80\x81\x82\x83\x84\x85\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8\xa9\xaa\xab\xac\xad\xae\xaf\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff\x72\x8b\xb9\x0d\x78\xfa\x7f", lpUsedDefaultChar=0x0) returned 256 [0035.100] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0035.100] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x1334c4c) returned 0x0 [0035.100] RtlSizeHeap (HeapHandle=0xaf0000, Flags=0x0, MemoryPointer=0xaf2db8) returned 0x80 [0035.100] RtlSizeHeap (HeapHandle=0xaf0000, Flags=0x0, MemoryPointer=0xaf2db8) returned 0x80 [0035.101] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x3c) returned 0xafca20 [0035.101] RtlSizeHeap (HeapHandle=0xaf0000, Flags=0x0, MemoryPointer=0xaf2db8) returned 0x80 [0035.101] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xafa7f0 [0035.101] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb06690 [0035.101] GetVersionExW (in: lpVersionInformation=0x7ff954*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x1f1e1d1c, dwMinorVersion=0x23222120, dwBuildNumber=0x27262524, dwPlatformId=0x2b2a2928, szCSDVersion="⴬⼮㄰㌲㔴㜶㤸㬺㴼㼾䅀䍂䕄䝆䥈䭊䵌低児卒啔坖奘孚嵜彞慠换敤杦楨歪浬潮煰獲<") | out: lpVersionInformation=0x7ff954*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0xa, dwMinorVersion=0x0, dwBuildNumber=0x3ad7, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0035.101] GetCurrentProcess () returned 0xffffffff [0035.102] IsWow64Process (in: hProcess=0xffffffff, Wow64Process=0x7ffaa4 | out: Wow64Process=0x7ffaa4) returned 1 [0035.102] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x75e90000 [0035.102] GetProcAddress (hModule=0x75e90000, lpProcName="GetNativeSystemInfo") returned 0x75ea5130 [0035.102] GetNativeSystemInfo (in: lpSystemInfo=0x7ffa70 | out: lpSystemInfo=0x7ffa70*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0xfffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5e03)) [0035.102] FreeLibrary (hLibModule=0x75e90000) returned 1 [0035.102] RtlSizeHeap (HeapHandle=0xaf0000, Flags=0x0, MemoryPointer=0xaf2db8) returned 0x80 [0035.102] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xafa610 [0035.102] RtlSizeHeap (HeapHandle=0xaf0000, Flags=0x0, MemoryPointer=0xaf2db8) returned 0x80 [0035.103] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xafa658 [0035.103] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb066e0 [0035.103] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xafa670 [0035.103] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb066f0 [0035.103] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xafa778 [0035.103] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb06730 [0035.103] RtlSizeHeap (HeapHandle=0xaf0000, Flags=0x0, MemoryPointer=0xaf2db8) returned 0x80 [0035.103] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xafa7c0 [0035.103] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb06640 [0035.103] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xaf98e0 [0035.103] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb06740 [0035.103] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xaf97d8 [0035.103] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb0d248 [0035.104] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xaf97a8 [0035.104] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb0d268 [0035.104] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xaf9790 [0035.104] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb0d258 [0035.104] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xaf9808 [0035.104] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb0d2f8 [0035.104] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xaf9880 [0035.104] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb0d238 [0035.104] MapVirtualKeyW (uCode=0x5b, uMapType=0x0) returned 0x5b [0035.104] MapVirtualKeyW (uCode=0x10, uMapType=0x0) returned 0x2a [0035.104] MapVirtualKeyW (uCode=0xa0, uMapType=0x0) returned 0x2a [0035.104] MapVirtualKeyW (uCode=0xa1, uMapType=0x0) returned 0x36 [0035.104] MapVirtualKeyW (uCode=0x11, uMapType=0x0) returned 0x1d [0035.104] MapVirtualKeyW (uCode=0x12, uMapType=0x0) returned 0x38 [0035.104] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb0d538 [0035.104] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb0d2b8 [0035.104] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb0d508 [0035.104] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb0d148 [0035.104] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb0d628 [0035.104] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb0d218 [0035.105] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb0d418 [0035.105] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb0d2d8 [0035.105] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb0d490 [0035.105] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb0d1b8 [0035.105] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb0d3a0 [0035.105] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb0d288 [0035.105] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb0d5e0 [0035.105] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb0d158 [0035.134] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb0d5c8 [0035.134] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb0d1c8 [0035.134] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb0d5f8 [0035.134] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb0d1e8 [0035.134] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb0d4a8 [0035.134] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb0d228 [0035.134] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb0d168 [0035.134] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb0d610 [0035.134] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb0d178 [0035.134] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb0d520 [0035.134] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb0d2c8 [0035.134] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb0d448 [0035.134] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb0d278 [0035.134] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb0d4f0 [0035.134] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb0d1d8 [0035.134] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb0d4c0 [0035.134] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb0d188 [0035.134] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb0d1f8 [0035.134] RegisterClipboardFormatW (lpszFormat="WM_GETCONTROLNAME") returned 0xc171 [0035.135] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb0d4d8 [0035.135] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb0d2e8 [0035.137] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x40) returned 0xafc360 [0035.137] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0035.137] OleInitialize (pvReserved=0x0) returned 0x0 [0035.145] RtlSizeHeap (HeapHandle=0xaf0000, Flags=0x0, MemoryPointer=0xaf2db8) returned 0x80 [0035.145] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb0d340 [0035.145] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb0d2a8 [0035.145] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Mouse", ulOptions=0x0, samDesired=0x1, phkResult=0x7ffa78 | out: phkResult=0x7ffa78*=0x234) returned 0x0 [0035.145] RegQueryValueExW (in: hKey=0x234, lpValueName="SwapMouseButtons", lpReserved=0x0, lpType=0x0, lpData=0x7ffa94, lpcbData=0x7ffa7c*=0x8 | out: lpType=0x0, lpData=0x7ffa94*=0x30, lpcbData=0x7ffa7c*=0x4) returned 0x0 [0035.146] RegCloseKey (hKey=0x234) returned 0x0 [0035.146] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0xb0ad20 [0035.146] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb0d298 [0035.146] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb0d198 [0035.146] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb0d208 [0035.146] RtlSizeHeap (HeapHandle=0xaf0000, Flags=0x0, MemoryPointer=0xaf2db8) returned 0x80 [0035.146] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb0d358 [0035.146] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb0d1a8 [0035.146] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0xb0af50 [0035.146] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb0cfd8 [0035.146] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb0d370 [0035.146] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb0d028 [0035.146] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb0d388 [0035.146] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb0d0a8 [0035.146] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb0d430 [0035.146] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb0cfb8 [0035.146] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb0d3b8 [0035.146] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb0d108 [0035.146] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb0d460 [0035.146] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb0d008 [0035.146] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb0d3d0 [0035.146] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb0d0b8 [0035.146] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb0d3e8 [0035.146] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb0d0d8 [0035.146] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb0d478 [0035.146] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb0d048 [0035.146] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb0d580 [0035.147] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb0cf48 [0035.147] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb0d598 [0035.147] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb0d118 [0035.147] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb0d400 [0035.147] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb0d128 [0035.147] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb0d5b0 [0035.147] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb0cfe8 [0035.147] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb0d6e8 [0035.147] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb0d018 [0035.147] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb0d700 [0035.147] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb0cf38 [0035.147] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb0d688 [0035.147] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb0cf58 [0035.147] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb0d6a0 [0035.147] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb0cf68 [0035.147] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb0d6d0 [0035.147] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb0cfc8 [0035.147] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb0d658 [0035.147] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb0d098 [0035.147] RtlSizeHeap (HeapHandle=0xaf0000, Flags=0x0, MemoryPointer=0xaf2db8) returned 0x80 [0035.147] RtlSizeHeap (HeapHandle=0xaf0000, Flags=0x0, MemoryPointer=0xaf2db8) returned 0x80 [0035.149] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb0d640 [0035.149] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb0cf78 [0035.150] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7dfa48, nSize=0x7fff | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\laafdy.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\laafdy.exe")) returned 0x22 [0035.150] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x50) returned 0xaf4490 [0035.150] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb0cf98 [0035.152] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\laafdy.exe", nBufferLength=0x7fff, lpBuffer=0x7cfa38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\laafdy.exe", lpFilePart=0x0) returned 0x22 [0035.152] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb0d640 | out: hHeap=0xaf0000) returned 1 [0035.152] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x50) returned 0xaf4128 [0035.152] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xaf4490 | out: hHeap=0xaf0000) returned 1 [0035.152] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb0cf98 | out: hHeap=0xaf0000) returned 1 [0035.152] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\laafdy.exe", nBufferLength=0x7fff, lpBuffer=0x7dfa54, lpFilePart=0x7efa54 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\laafdy.exe", lpFilePart=0x7efa54*="laafdy.exe") returned 0x22 [0035.152] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0xb0afa0 [0035.152] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb0d6b8 [0035.152] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb0d640 [0035.152] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb0d038 [0035.153] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\AutoIt v3\\AutoIt", ulOptions=0x0, samDesired=0x1, phkResult=0x7efa70 | out: phkResult=0x7efa70*=0x0) returned 0x2 [0035.153] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb0d640 | out: hHeap=0xaf0000) returned 1 [0035.153] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb0d038 | out: hHeap=0xaf0000) returned 1 [0035.153] RtlSizeHeap (HeapHandle=0xaf0000, Flags=0x0, MemoryPointer=0xaf2db8) returned 0x80 [0035.153] RtlSizeHeap (HeapHandle=0xaf0000, Flags=0x0, MemoryPointer=0xaf2db8) returned 0x80 [0035.153] RtlSizeHeap (HeapHandle=0xaf0000, Flags=0x0, MemoryPointer=0xaf2db8) returned 0x80 [0035.153] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb0d640 [0035.153] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb0cf88 [0035.153] RtlSizeHeap (HeapHandle=0xaf0000, Flags=0x0, MemoryPointer=0xaf2db8) returned 0x80 [0035.154] IsThemeActive () returned 0x1 [0035.154] SystemParametersInfoW (in: uiAction=0x2000, uiParam=0x0, pvParam=0x7ffa9c, fWinIni=0x0 | out: pvParam=0x7ffa9c) returned 1 [0035.155] SystemParametersInfoW (in: uiAction=0x2001, uiParam=0x0, pvParam=0x0, fWinIni=0x2 | out: pvParam=0x0) returned 0 [0035.155] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb0d670 [0035.155] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb0d068 [0035.155] GetCurrentDirectoryW (in: nBufferLength=0x7fff, lpBuffer=0x7efa70 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0035.155] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb11178 [0035.155] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb0cf98 [0035.155] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7cf9d0, nSize=0x7fff | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\laafdy.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\laafdy.exe")) returned 0x22 [0035.155] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x50) returned 0xaf4490 [0035.155] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb0d078 [0035.156] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\laafdy.exe", nBufferLength=0x7fff, lpBuffer=0x7bf9c0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\laafdy.exe", lpFilePart=0x0) returned 0x22 [0035.156] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xafa778 | out: hHeap=0xaf0000) returned 1 [0035.156] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x50) returned 0xaf9910 [0035.156] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xaf4490 | out: hHeap=0xaf0000) returned 1 [0035.156] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb0d078 | out: hHeap=0xaf0000) returned 1 [0035.156] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x40) returned 0xafc3a8 [0035.157] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb0cff8 [0035.157] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x75e90000 [0035.157] GetProcAddress (hModule=0x75e90000, lpProcName=0x13b5520) returned 0x75ea6b30 [0035.157] Wow64DisableWow64FsRedirection (in: OldValue=0x7df9d4 | out: OldValue=0x7df9d4*=0x0) returned 1 [0035.157] FreeLibrary (hLibModule=0x75e90000) returned 1 [0035.157] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x18) returned 0xb06f28 [0035.158] GetCurrentPackageId () returned 0x3d54 [0035.158] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\laafdy.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\laafdy.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x7df870, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x234 [0035.158] GetFileType (hFile=0x234) returned 0x1 [0035.158] LoadLibraryExW (lpLibFileName="C:\\Users\\FD1HVy\\Desktop\\laafdy.exe", hFile=0x0, dwFlags=0x2) returned 0x1300000 [0035.158] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x75e90000 [0035.158] GetProcAddress (hModule=0x75e90000, lpProcName="Wow64RevertWow64FsRedirection") returned 0x75ea6b50 [0035.158] Wow64RevertWow64FsRedirection (OlValue=0x0) returned 1 [0035.158] FreeLibrary (hLibModule=0x75e90000) returned 1 [0035.158] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10000) returned 0xb114a8 [0035.159] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb0cfa8 [0035.159] CreateStreamOnHGlobal (in: hGlobal=0x0, fDeleteOnRelease=1, ppstm=0x7dfa30 | out: ppstm=0x7dfa30*=0xb0aff0) returned 0x0 [0035.160] FindResourceExW (hModule=0x1300000, lpType=0xa, lpName="SCRIPT", wLanguage=0x0) returned 0x13c7450 [0035.160] LoadResource (hModule=0x1300000, hResInfo=0x13c7450) returned 0x13d9c7c [0035.160] SizeofResource (hModule=0x1300000, hResInfo=0x13c7450) returned 0x4ae1c [0035.160] LockResource (hResData=0x13d9c7c) returned 0x13d9c7c [0035.160] CMemStm::Write () returned 0x0 [0035.175] CMemStm::Seek () returned 0x0 [0035.175] CMemStm::Seek () returned 0x0 [0035.175] CMemStm::Read () returned 0x0 [0035.175] CMemStm::Seek () returned 0x0 [0035.175] CMemStm::Read () returned 0x0 [0035.175] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb0cfa8 | out: hHeap=0xaf0000) returned 1 [0035.175] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb114a8 | out: hHeap=0xaf0000) returned 1 [0035.175] CMemStm::Read () returned 0x0 [0035.175] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x7df898 | out: lpSystemTimeAsFileTime=0x7df898*(dwLowDateTime=0x2dbebedd, dwHighDateTime=0x1d4ef94)) [0035.175] CMemStm::Seek () returned 0x0 [0035.175] CMemStm::Seek () returned 0x0 [0035.175] CMemStm::Read () returned 0x0 [0035.175] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x7defd8 | out: lpSystemTimeAsFileTime=0x7defd8*(dwLowDateTime=0x2dbebedd, dwHighDateTime=0x1d4ef94)) [0035.175] CMemStm::Read () returned 0x0 [0035.176] CMemStm::Read () returned 0x0 [0035.176] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x7defd8 | out: lpSystemTimeAsFileTime=0x7defd8*(dwLowDateTime=0x2dbebedd, dwHighDateTime=0x1d4ef94)) [0035.176] CMemStm::Read () returned 0x0 [0035.176] CMemStm::Read () returned 0x0 [0035.176] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x7defd8 | out: lpSystemTimeAsFileTime=0x7defd8*(dwLowDateTime=0x2dbebedd, dwHighDateTime=0x1d4ef94)) [0035.176] CMemStm::Read () returned 0x0 [0035.176] CMemStm::Read () returned 0x0 [0035.176] CMemStm::Read () returned 0x0 [0035.176] CMemStm::Read () returned 0x0 [0035.176] CMemStm::Seek () returned 0x0 [0035.176] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x1) returned 0xb0d0c8 [0035.176] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x1) returned 0xb0d038 [0035.176] CMemStm::Read () returned 0x0 [0035.176] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x7df220 | out: lpSystemTimeAsFileTime=0x7df220*(dwLowDateTime=0x2dbebedd, dwHighDateTime=0x1d4ef94)) [0035.176] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb0d0c8 | out: hHeap=0xaf0000) returned 1 [0035.176] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb0d038 | out: hHeap=0xaf0000) returned 1 [0035.176] CloseHandle (hObject=0x234) returned 1 [0035.176] CMemStm::Release () returned 0x0 [0035.176] FreeLibrary (hLibModule=0x1300000) returned 1 [0035.176] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xafc3a8 | out: hHeap=0xaf0000) returned 1 [0035.176] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb0cff8 | out: hHeap=0xaf0000) returned 1 [0035.176] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xafa658 | out: hHeap=0xaf0000) returned 1 [0035.176] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x50) returned 0xaf4490 [0035.176] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb11238 [0035.176] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0xb0ae88 [0035.177] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb0cfa8 [0035.177] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0xb0ad98 [0035.177] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb11310 [0035.177] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb0cff8 [0035.177] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11310 | out: hHeap=0xaf0000) returned 1 [0035.177] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0xb0adc0 [0035.177] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb11280 [0035.177] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb11220 [0035.177] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb0ae88 | out: hHeap=0xaf0000) returned 1 [0035.177] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb0cfa8 | out: hHeap=0xaf0000) returned 1 [0035.177] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb11388 [0035.177] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb0cfa8 [0035.177] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb11328 [0035.177] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb0d038 [0035.177] RtlSizeHeap (HeapHandle=0xaf0000, Flags=0x0, MemoryPointer=0xaf2db8) returned 0x80 [0035.177] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0xb0ade8 [0035.177] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb113b8 [0035.177] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb0d058 [0035.177] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb11370 [0035.177] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11388 | out: hHeap=0xaf0000) returned 1 [0035.177] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb0cfa8 | out: hHeap=0xaf0000) returned 1 [0035.177] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb11250 [0035.177] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb0cfa8 [0035.177] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb0d0f8 [0035.177] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x214) returned 0xb114a8 [0035.177] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb0d078 [0035.177] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb11268 [0035.177] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11250 | out: hHeap=0xaf0000) returned 1 [0035.177] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb0cfa8 | out: hHeap=0xaf0000) returned 1 [0035.178] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11238 | out: hHeap=0xaf0000) returned 1 [0035.178] IsDebuggerPresent () returned 0 [0035.178] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\laafdy.exe", nBufferLength=0x7fff, lpBuffer=0x7bf9e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\laafdy.exe", lpFilePart=0x0) returned 0x22 [0035.178] GetLongPathNameW (in: lpszShortPath="C:\\Users\\FD1HVy\\Desktop\\laafdy.exe", lpszLongPath=0x7bf9e8, cchBuffer=0x7fff | out: lpszLongPath="C:\\Users\\FD1HVy\\Desktop\\laafdy.exe") returned 0x22 [0035.178] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb112f8 [0035.178] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb0d088 [0035.179] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\laafdy.exe", nBufferLength=0x7fff, lpBuffer=0x7bf9b8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\laafdy.exe", lpFilePart=0x0) returned 0x22 [0035.179] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb112f8 | out: hHeap=0xaf0000) returned 1 [0035.179] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x50) returned 0xaf4910 [0035.179] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0xb0ae38 [0035.179] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb11238 [0035.179] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0xb0ae60 [0035.179] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb0d0c8 [0035.179] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x75e90000 [0035.179] GetProcAddress (hModule=0x75e90000, lpProcName="Wow64DisableWow64FsRedirection") returned 0x75ea6b30 [0035.179] Wow64DisableWow64FsRedirection (in: OldValue=0x7cf954 | out: OldValue=0x7cf954*=0x0) returned 1 [0035.179] FreeLibrary (hLibModule=0x75e90000) returned 1 [0035.179] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\laafdy.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\laafdy.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x7cf7f0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x234 [0035.179] GetFileType (hFile=0x234) returned 0x1 [0035.179] LoadLibraryExW (lpLibFileName="C:\\Users\\FD1HVy\\Desktop\\laafdy.exe", hFile=0x0, dwFlags=0x2) returned 0x1300000 [0035.180] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x75e90000 [0035.180] GetProcAddress (hModule=0x75e90000, lpProcName="Wow64RevertWow64FsRedirection") returned 0x75ea6b50 [0035.180] Wow64RevertWow64FsRedirection (OlValue=0x0) returned 1 [0035.180] FreeLibrary (hLibModule=0x75e90000) returned 1 [0035.180] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10000) returned 0xb116c8 [0035.180] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb0cfa8 [0035.180] CreateStreamOnHGlobal (in: hGlobal=0x0, fDeleteOnRelease=1, ppstm=0x7cf984 | out: ppstm=0x7cf984*=0xb0b068) returned 0x0 [0035.180] FindResourceExW (hModule=0x1300000, lpType=0xa, lpName="SCRIPT", wLanguage=0x0) returned 0x13c7450 [0035.180] LoadResource (hModule=0x1300000, hResInfo=0x13c7450) returned 0x13d9c7c [0035.180] SizeofResource (hModule=0x1300000, hResInfo=0x13c7450) returned 0x4ae1c [0035.180] LockResource (hResData=0x13d9c7c) returned 0x13d9c7c [0035.180] ISequentialStream:RemoteWrite (in: This=0xb0b068, pv=0x13d9c7c*=0xa3, cb=0x4ae1c, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0035.180] IStream:RemoteSeek (in: This=0xb0b068, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0035.180] IStream:RemoteSeek (in: This=0xb0b068, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0035.181] ISequentialStream:RemoteRead (in: This=0xb0b068, pv=0xb116c8, cb=0x18, pcbRead=0x7cf8dc | out: pv=0xb116c8*=0xa3, pcbRead=0x7cf8dc*=0x18) returned 0x0 [0035.181] IStream:RemoteSeek (in: This=0xb0b068, dlibMove=0x14, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0035.181] ISequentialStream:RemoteRead (in: This=0xb0b068, pv=0x7cf920, cb=0x4, pcbRead=0x7cf8dc | out: pv=0x7cf920*=0x45, pcbRead=0x7cf8dc*=0x4) returned 0x0 [0035.181] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb0cfa8 | out: hHeap=0xaf0000) returned 1 [0035.181] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb116c8 | out: hHeap=0xaf0000) returned 1 [0035.181] ISequentialStream:RemoteRead (in: This=0xb0b068, pv=0x7cf944, cb=0x10, pcbRead=0x7cf91c | out: pv=0x7cf944*=0x4d, pcbRead=0x7cf91c*=0x10) returned 0x0 [0035.181] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x7cf818 | out: lpSystemTimeAsFileTime=0x7cf818*(dwLowDateTime=0x2dbebedd, dwHighDateTime=0x1d4ef94)) [0035.181] IStream:RemoteSeek (in: This=0xb0b068, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0035.181] IStream:RemoteSeek (in: This=0xb0b068, dlibMove=0x28, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0035.181] ISequentialStream:RemoteRead (in: This=0xb0b068, pv=0x7cf298, cb=0x4, pcbRead=0x7cf05c | out: pv=0x7cf298*=0x6b, pcbRead=0x7cf05c*=0x4) returned 0x0 [0035.181] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x7cef58 | out: lpSystemTimeAsFileTime=0x7cef58*(dwLowDateTime=0x2dbebedd, dwHighDateTime=0x1d4ef94)) [0035.181] ISequentialStream:RemoteRead (in: This=0xb0b068, pv=0x7cf2a0, cb=0x4, pcbRead=0x7cf05c | out: pv=0x7cf2a0*=0xa6, pcbRead=0x7cf05c*=0x4) returned 0x0 [0035.181] ISequentialStream:RemoteRead (in: This=0xb0b068, pv=0x7cf088, cb=0x34, pcbRead=0x7cf05c | out: pv=0x7cf088*=0xe1, pcbRead=0x7cf05c*=0x34) returned 0x0 [0035.181] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x7cef58 | out: lpSystemTimeAsFileTime=0x7cef58*(dwLowDateTime=0x2dbebedd, dwHighDateTime=0x1d4ef94)) [0035.181] ISequentialStream:RemoteRead (in: This=0xb0b068, pv=0x7cf2a0, cb=0x4, pcbRead=0x7cf05c | out: pv=0x7cf2a0*=0x60, pcbRead=0x7cf05c*=0x4) returned 0x0 [0035.181] ISequentialStream:RemoteRead (in: This=0xb0b068, pv=0x7cf2cc, cb=0x80, pcbRead=0x7cf05c | out: pv=0x7cf2cc*=0x35, pcbRead=0x7cf05c*=0x80) returned 0x0 [0035.181] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x7cef58 | out: lpSystemTimeAsFileTime=0x7cef58*(dwLowDateTime=0x2dbebedd, dwHighDateTime=0x1d4ef94)) [0035.181] IStream:RemoteSeek (in: This=0xb0b068, dlibMove=0x1, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0035.181] ISequentialStream:RemoteRead (in: This=0xb0b068, pv=0x7cf290, cb=0x4, pcbRead=0x7cf05c | out: pv=0x7cf290*=0xbc, pcbRead=0x7cf05c*=0x4) returned 0x0 [0035.181] IStream:RemoteSeek (in: This=0xb0b068, dlibMove=0x18, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0035.181] ISequentialStream:RemoteRead (in: This=0xb0b068, pv=0x7cf298, cb=0x4, pcbRead=0x7cf05c | out: pv=0x7cf298*=0x6b, pcbRead=0x7cf05c*=0x4) returned 0x0 [0035.181] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x7cef58 | out: lpSystemTimeAsFileTime=0x7cef58*(dwLowDateTime=0x2dbebedd, dwHighDateTime=0x1d4ef94)) [0035.181] ISequentialStream:RemoteRead (in: This=0xb0b068, pv=0x7cf2a0, cb=0x4, pcbRead=0x7cf05c | out: pv=0x7cf2a0*=0xaf, pcbRead=0x7cf05c*=0x4) returned 0x0 [0035.182] ISequentialStream:RemoteRead (in: This=0xb0b068, pv=0x7cf088, cb=0x26, pcbRead=0x7cf05c | out: pv=0x7cf088*=0xe6, pcbRead=0x7cf05c*=0x26) returned 0x0 [0035.182] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x7cef58 | out: lpSystemTimeAsFileTime=0x7cef58*(dwLowDateTime=0x2dbebedd, dwHighDateTime=0x1d4ef94)) [0035.182] ISequentialStream:RemoteRead (in: This=0xb0b068, pv=0x7cf2a0, cb=0x4, pcbRead=0x7cf05c | out: pv=0x7cf2a0*=0x64, pcbRead=0x7cf05c*=0x4) returned 0x0 [0035.182] ISequentialStream:RemoteRead (in: This=0xb0b068, pv=0x7cf2cc, cb=0x88, pcbRead=0x7cf05c | out: pv=0x7cf2cc*=0xa7, pcbRead=0x7cf05c*=0x88) returned 0x0 [0035.182] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x7cef58 | out: lpSystemTimeAsFileTime=0x7cef58*(dwLowDateTime=0x2dbebedd, dwHighDateTime=0x1d4ef94)) [0035.182] ISequentialStream:RemoteRead (in: This=0xb0b068, pv=0x7cf953, cb=0x1, pcbRead=0x7cf2a4 | out: pv=0x7cf953*=0x1, pcbRead=0x7cf2a4*=0x1) returned 0x0 [0035.182] ISequentialStream:RemoteRead (in: This=0xb0b068, pv=0x7cf94c, cb=0x4, pcbRead=0x7cf2a4 | out: pv=0x7cf94c*=0x84, pcbRead=0x7cf2a4*=0x4) returned 0x0 [0035.182] ISequentialStream:RemoteRead (in: This=0xb0b068, pv=0x7cf94c, cb=0x4, pcbRead=0x7cf2a4 | out: pv=0x7cf94c*=0x60, pcbRead=0x7cf2a4*=0x4) returned 0x0 [0035.182] ISequentialStream:RemoteRead (in: This=0xb0b068, pv=0x7cf94c, cb=0x4, pcbRead=0x7cf2a4 | out: pv=0x7cf94c*=0xc0, pcbRead=0x7cf2a4*=0x4) returned 0x0 [0035.182] IStream:RemoteSeek (in: This=0xb0b068, dlibMove=0x10, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0035.182] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x1929dc) returned 0x3174020 [0035.192] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4ac38) returned 0xb6c500 [0035.193] ISequentialStream:RemoteRead (in: This=0xb0b068, pv=0xb6c500, cb=0x4ac38, pcbRead=0x7cf2a4 | out: pv=0xb6c500*=0x6d, pcbRead=0x7cf2a4*=0x4ac38) returned 0x0 [0035.196] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x7cf1a0 | out: lpSystemTimeAsFileTime=0x7cf1a0*(dwLowDateTime=0x2dc12175, dwHighDateTime=0x1d4ef94)) [0035.208] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20000) returned 0xbb7140 [0035.208] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10000) returned 0xb116c8 [0035.208] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10000) returned 0xbd7148 [0035.252] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xbb7140 | out: hHeap=0xaf0000) returned 1 [0035.253] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb116c8 | out: hHeap=0xaf0000) returned 1 [0035.253] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xbd7148 | out: hHeap=0xaf0000) returned 1 [0035.254] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb6c500 | out: hHeap=0xaf0000) returned 1 [0035.255] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4c8a4) returned 0xb6c500 [0035.255] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x16) returned 0xb06d08 [0035.255] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb111d8 [0035.255] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0xb0aff0 [0035.255] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb0d0e8 [0035.255] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb06d08 | out: hHeap=0xaf0000) returned 1 [0035.255] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0xb0afc8 [0035.255] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb11340 [0035.255] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb112e0 [0035.255] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb111d8 | out: hHeap=0xaf0000) returned 1 [0035.255] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb11358 [0035.255] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb111d8 [0035.255] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb112b0 [0035.255] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb0cfa8 [0035.256] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb112b0 | out: hHeap=0xaf0000) returned 1 [0035.256] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb0cfa8 | out: hHeap=0xaf0000) returned 1 [0035.256] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb111d8 | out: hHeap=0xaf0000) returned 1 [0035.256] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb11130 [0035.256] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb112b0 [0035.256] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x2a) returned 0xafb7c0 [0035.256] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb113a0 [0035.256] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0xafb0f8 [0035.256] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb0cfa8 [0035.256] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xafb7c0 | out: hHeap=0xaf0000) returned 1 [0035.256] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb110d0 [0035.256] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb112c8 [0035.256] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb113a0 | out: hHeap=0xaf0000) returned 1 [0035.256] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb112f8 [0035.256] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb11310 [0035.256] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb111d8 [0035.256] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x40) returned 0xafc708 [0035.256] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb0afc8 | out: hHeap=0xaf0000) returned 1 [0035.256] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb11148 [0035.256] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x24) returned 0xb04c00 [0035.256] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb110e8 [0035.256] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb111f0 [0035.256] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb11160 [0035.256] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb11208 [0035.256] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb111c0 [0035.256] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb11388 [0035.256] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb113a0 [0035.256] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb11190 [0035.256] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb11298 [0035.257] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb11100 [0035.257] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb11118 [0035.257] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb112e0 | out: hHeap=0xaf0000) returned 1 [0035.257] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11340 | out: hHeap=0xaf0000) returned 1 [0035.257] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11358 | out: hHeap=0xaf0000) returned 1 [0035.257] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11130 | out: hHeap=0xaf0000) returned 1 [0035.257] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb112b0 | out: hHeap=0xaf0000) returned 1 [0035.257] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb112c8 | out: hHeap=0xaf0000) returned 1 [0035.257] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb110d0 | out: hHeap=0xaf0000) returned 1 [0035.257] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb112f8 | out: hHeap=0xaf0000) returned 1 [0035.257] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11310 | out: hHeap=0xaf0000) returned 1 [0035.257] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb111d8 | out: hHeap=0xaf0000) returned 1 [0035.257] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11148 | out: hHeap=0xaf0000) returned 1 [0035.257] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x16) returned 0xb06bc8 [0035.257] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb11130 [0035.257] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0xb0afc8 [0035.257] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb11908 [0035.257] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb06bc8 | out: hHeap=0xaf0000) returned 1 [0035.257] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb11340 [0035.257] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb112f8 [0035.257] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11130 | out: hHeap=0xaf0000) returned 1 [0035.257] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb11358 [0035.257] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x16) returned 0xb06e28 [0035.257] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb11130 [0035.257] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0xb0aeb0 [0035.257] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb11a38 [0035.258] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb06e28 | out: hHeap=0xaf0000) returned 1 [0035.258] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb112b0 [0035.258] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb111a8 [0035.258] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11130 | out: hHeap=0xaf0000) returned 1 [0035.258] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb11310 [0035.258] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x2a) returned 0xafb7c0 [0035.258] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb110d0 [0035.258] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0xafb1a0 [0035.258] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb11a18 [0035.258] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xafb7c0 | out: hHeap=0xaf0000) returned 1 [0035.258] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb11130 [0035.258] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb111d8 [0035.258] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb110d0 | out: hHeap=0xaf0000) returned 1 [0035.258] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb110d0 [0035.258] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb11250 [0035.258] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb11148 [0035.258] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb112c8 [0035.258] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x24) returned 0xb04d20 [0035.258] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb112e0 [0035.258] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb11460 [0035.258] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb11448 [0035.258] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb113e8 [0035.258] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb11400 [0035.258] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb113d0 [0035.258] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb11418 [0035.258] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb11430 [0035.258] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb11478 [0035.258] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb11490 [0035.258] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xafa658 [0035.258] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xafa778 [0035.258] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb112f8 | out: hHeap=0xaf0000) returned 1 [0035.258] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11340 | out: hHeap=0xaf0000) returned 1 [0035.258] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11358 | out: hHeap=0xaf0000) returned 1 [0035.258] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb111a8 | out: hHeap=0xaf0000) returned 1 [0035.258] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb112b0 | out: hHeap=0xaf0000) returned 1 [0035.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11310 | out: hHeap=0xaf0000) returned 1 [0035.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb111d8 | out: hHeap=0xaf0000) returned 1 [0035.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11130 | out: hHeap=0xaf0000) returned 1 [0035.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb110d0 | out: hHeap=0xaf0000) returned 1 [0035.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11250 | out: hHeap=0xaf0000) returned 1 [0035.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11148 | out: hHeap=0xaf0000) returned 1 [0035.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb112c8 | out: hHeap=0xaf0000) returned 1 [0035.259] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x58) returned 0xaf3940 [0035.259] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb110d0 [0035.259] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x60) returned 0xaf9f38 [0035.259] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb11988 [0035.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xaf3940 | out: hHeap=0xaf0000) returned 1 [0035.259] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb11130 [0035.259] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb111a8 [0035.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb110d0 | out: hHeap=0xaf0000) returned 1 [0035.259] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb11358 [0035.259] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb111d8 [0035.259] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb112f8 [0035.259] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb11a78 [0035.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb112f8 | out: hHeap=0xaf0000) returned 1 [0035.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11a78 | out: hHeap=0xaf0000) returned 1 [0035.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb111d8 | out: hHeap=0xaf0000) returned 1 [0035.259] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb11148 [0035.259] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb112f8 [0035.259] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x1a) returned 0xb0b040 [0035.259] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb111d8 [0035.259] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0xb0aed8 [0035.259] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb11a08 [0035.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb0b040 | out: hHeap=0xaf0000) returned 1 [0035.259] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb11250 [0035.259] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb11310 [0035.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb111d8 | out: hHeap=0xaf0000) returned 1 [0035.259] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb110d0 [0035.259] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x2a) returned 0xafb520 [0035.260] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb111d8 [0035.260] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0xafb7c0 [0035.260] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb118f8 [0035.260] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xafb520 | out: hHeap=0xaf0000) returned 1 [0035.260] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb112b0 [0035.260] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb112c8 [0035.260] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb111d8 | out: hHeap=0xaf0000) returned 1 [0035.260] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb111d8 [0035.260] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb11340 [0035.260] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb11b48 [0035.260] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x2a) returned 0xafb1d8 [0035.260] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb11b30 [0035.260] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0xafb360 [0035.260] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb11a98 [0035.260] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xafb1d8 | out: hHeap=0xaf0000) returned 1 [0035.260] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb11c50 [0035.260] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb11bd8 [0035.260] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11b30 | out: hHeap=0xaf0000) returned 1 [0035.260] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb11b60 [0035.260] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb11d28 [0035.260] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb11da0 [0035.260] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb11b18 [0035.260] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb11d88 [0035.260] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x40) returned 0xafc630 [0035.260] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb11db8 [0035.260] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb11c38 [0035.260] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb11c68 [0035.260] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb11c80 [0035.260] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb11b30 [0035.260] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb11dd0 [0035.260] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb11b78 [0035.260] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb11cc8 [0035.260] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb11de8 [0035.260] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb11c08 [0035.260] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb11d10 [0035.261] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb11cb0 [0035.261] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb11c20 [0035.261] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb11c98 [0035.261] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb11b90 [0035.261] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb11bf0 [0035.261] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb11ce0 [0035.261] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb11b00 [0035.261] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb11ba8 [0035.261] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb11bc0 [0035.261] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb111a8 | out: hHeap=0xaf0000) returned 1 [0035.261] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11130 | out: hHeap=0xaf0000) returned 1 [0035.261] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11358 | out: hHeap=0xaf0000) returned 1 [0035.261] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11148 | out: hHeap=0xaf0000) returned 1 [0035.261] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb112f8 | out: hHeap=0xaf0000) returned 1 [0035.261] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11310 | out: hHeap=0xaf0000) returned 1 [0035.261] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11250 | out: hHeap=0xaf0000) returned 1 [0035.261] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb110d0 | out: hHeap=0xaf0000) returned 1 [0035.261] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb112c8 | out: hHeap=0xaf0000) returned 1 [0035.261] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb112b0 | out: hHeap=0xaf0000) returned 1 [0035.261] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb111d8 | out: hHeap=0xaf0000) returned 1 [0035.261] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11340 | out: hHeap=0xaf0000) returned 1 [0035.261] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11b48 | out: hHeap=0xaf0000) returned 1 [0035.261] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11bd8 | out: hHeap=0xaf0000) returned 1 [0035.261] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11c50 | out: hHeap=0xaf0000) returned 1 [0035.262] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11b60 | out: hHeap=0xaf0000) returned 1 [0035.262] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11d28 | out: hHeap=0xaf0000) returned 1 [0035.262] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11da0 | out: hHeap=0xaf0000) returned 1 [0035.262] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11b18 | out: hHeap=0xaf0000) returned 1 [0035.262] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11d88 | out: hHeap=0xaf0000) returned 1 [0035.262] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x5e) returned 0xaf3940 [0035.262] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb11cf8 [0035.262] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x60) returned 0xafbe50 [0035.262] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb11a28 [0035.262] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xaf3940 | out: hHeap=0xaf0000) returned 1 [0035.262] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb11da0 [0035.262] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb11b18 [0035.262] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11cf8 | out: hHeap=0xaf0000) returned 1 [0035.262] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb11d28 [0035.262] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb11b48 [0035.262] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb11cf8 [0035.262] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb11a48 [0035.263] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11cf8 | out: hHeap=0xaf0000) returned 1 [0035.263] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11a48 | out: hHeap=0xaf0000) returned 1 [0035.263] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11b48 | out: hHeap=0xaf0000) returned 1 [0035.263] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb11b48 [0035.263] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb11cf8 [0035.263] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x1a) returned 0xb0b040 [0035.263] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb11bd8 [0035.263] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0xb11f58 [0035.263] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb11aa8 [0035.263] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb0b040 | out: hHeap=0xaf0000) returned 1 [0035.263] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb11d40 [0035.263] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb11b60 [0035.263] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11bd8 | out: hHeap=0xaf0000) returned 1 [0035.263] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb11d58 [0035.263] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x2a) returned 0xafb440 [0035.263] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb11c50 [0035.263] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0xafb328 [0035.263] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb11918 [0035.263] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xafb440 | out: hHeap=0xaf0000) returned 1 [0035.263] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb11bd8 [0035.263] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb11d70 [0035.263] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11c50 | out: hHeap=0xaf0000) returned 1 [0035.263] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb11c50 [0035.263] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb11d88 [0035.263] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb11e90 [0035.263] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x2a) returned 0xafb1d8 [0035.263] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb11ea8 [0035.263] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0xafb398 [0035.263] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb11a48 [0035.263] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xafb1d8 | out: hHeap=0xaf0000) returned 1 [0035.263] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb11ec0 [0035.263] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb11e00 [0035.263] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11ea8 | out: hHeap=0xaf0000) returned 1 [0035.264] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb11e78 [0035.264] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb11e18 [0035.264] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb11e30 [0035.264] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb11e48 [0035.264] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb11e60 [0035.264] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x40) returned 0xafc870 [0035.264] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb11ea8 [0035.264] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb11250 [0035.264] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb110d0 [0035.264] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb11130 [0035.264] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb112b0 [0035.264] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb11148 [0035.264] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb111d8 [0035.264] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb111a8 [0035.264] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb112f8 [0035.264] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb112c8 [0035.264] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb11310 [0035.264] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb11340 [0035.264] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb11358 [0035.264] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb12758 [0035.264] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb12818 [0035.264] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb12800 [0035.264] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb12830 [0035.264] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb12848 [0035.264] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb12890 [0035.264] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb12740 [0035.264] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11b18 | out: hHeap=0xaf0000) returned 1 [0035.264] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11da0 | out: hHeap=0xaf0000) returned 1 [0035.264] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11d28 | out: hHeap=0xaf0000) returned 1 [0035.264] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11b48 | out: hHeap=0xaf0000) returned 1 [0035.264] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11cf8 | out: hHeap=0xaf0000) returned 1 [0035.264] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11b60 | out: hHeap=0xaf0000) returned 1 [0035.264] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11d40 | out: hHeap=0xaf0000) returned 1 [0035.264] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11d58 | out: hHeap=0xaf0000) returned 1 [0035.265] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11d70 | out: hHeap=0xaf0000) returned 1 [0035.265] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11bd8 | out: hHeap=0xaf0000) returned 1 [0035.265] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11c50 | out: hHeap=0xaf0000) returned 1 [0035.265] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11d88 | out: hHeap=0xaf0000) returned 1 [0035.265] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11e90 | out: hHeap=0xaf0000) returned 1 [0035.265] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11e00 | out: hHeap=0xaf0000) returned 1 [0035.265] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11ec0 | out: hHeap=0xaf0000) returned 1 [0035.265] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11e78 | out: hHeap=0xaf0000) returned 1 [0035.265] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11e18 | out: hHeap=0xaf0000) returned 1 [0035.265] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11e30 | out: hHeap=0xaf0000) returned 1 [0035.265] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11e48 | out: hHeap=0xaf0000) returned 1 [0035.265] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11e60 | out: hHeap=0xaf0000) returned 1 [0035.265] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x6e) returned 0xaf3940 [0035.265] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb128a8 [0035.265] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x70) returned 0xafaa98 [0035.265] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb119d8 [0035.265] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xaf3940 | out: hHeap=0xaf0000) returned 1 [0035.265] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb129b0 [0035.265] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb127b8 [0035.265] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb128a8 | out: hHeap=0xaf0000) returned 1 [0035.265] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb129c8 [0035.265] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb128d8 [0035.265] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb12998 [0035.265] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb11998 [0035.265] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb12998 | out: hHeap=0xaf0000) returned 1 [0035.265] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11998 | out: hHeap=0xaf0000) returned 1 [0035.265] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb128d8 | out: hHeap=0xaf0000) returned 1 [0035.265] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb12770 [0035.265] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb129e0 [0035.265] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x1a) returned 0xb120e8 [0035.265] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb12788 [0035.265] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0xb12228 [0035.265] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb11998 [0035.265] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb120e8 | out: hHeap=0xaf0000) returned 1 [0035.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb128c0 [0035.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb12950 [0035.266] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb12788 | out: hHeap=0xaf0000) returned 1 [0035.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb128a8 [0035.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x2a) returned 0xafb440 [0035.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb127d0 [0035.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0xafb1d8 [0035.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb11ab8 [0035.266] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xafb440 | out: hHeap=0xaf0000) returned 1 [0035.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb12968 [0035.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb127a0 [0035.266] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb127d0 | out: hHeap=0xaf0000) returned 1 [0035.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb12998 [0035.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb128d8 [0035.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb12860 [0035.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x2a) returned 0xafb210 [0035.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb127d0 [0035.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0xafb440 [0035.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0xb119a8 [0035.266] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xafb210 | out: hHeap=0xaf0000) returned 1 [0035.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb12980 [0035.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb129f8 [0035.266] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb127d0 | out: hHeap=0xaf0000) returned 1 [0035.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb12788 [0035.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb12710 [0035.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb12878 [0035.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb127d0 [0035.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb12728 [0035.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x40) returned 0xafc3a8 [0035.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb128f0 [0035.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb12908 [0035.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb127e8 [0035.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb12920 [0035.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb12938 [0035.267] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb12a88 [0035.267] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb12a58 [0035.267] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb12aa0 [0035.267] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb12ad0 [0035.267] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb12ab8 [0035.267] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb127b8 | out: hHeap=0xaf0000) returned 1 [0035.267] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb129b0 | out: hHeap=0xaf0000) returned 1 [0035.267] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb129c8 | out: hHeap=0xaf0000) returned 1 [0035.267] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb12770 | out: hHeap=0xaf0000) returned 1 [0035.267] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb129e0 | out: hHeap=0xaf0000) returned 1 [0035.267] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb12950 | out: hHeap=0xaf0000) returned 1 [0035.267] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb128c0 | out: hHeap=0xaf0000) returned 1 [0035.267] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb128a8 | out: hHeap=0xaf0000) returned 1 [0035.267] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb127a0 | out: hHeap=0xaf0000) returned 1 [0035.267] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb12968 | out: hHeap=0xaf0000) returned 1 [0035.267] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb12998 | out: hHeap=0xaf0000) returned 1 [0035.267] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb128d8 | out: hHeap=0xaf0000) returned 1 [0035.267] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb12860 | out: hHeap=0xaf0000) returned 1 [0035.267] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb129f8 | out: hHeap=0xaf0000) returned 1 [0035.267] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb12980 | out: hHeap=0xaf0000) returned 1 [0035.267] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb12788 | out: hHeap=0xaf0000) returned 1 [0035.267] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb12710 | out: hHeap=0xaf0000) returned 1 [0035.267] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb12878 | out: hHeap=0xaf0000) returned 1 [0035.267] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb127d0 | out: hHeap=0xaf0000) returned 1 [0035.267] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb12728 | out: hHeap=0xaf0000) returned 1 [0035.267] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xaf3940 | out: hHeap=0xaf0000) returned 1 [0035.267] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11e30 | out: hHeap=0xaf0000) returned 1 [0035.267] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11d70 | out: hHeap=0xaf0000) returned 1 [0035.267] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11a68 | out: hHeap=0xaf0000) returned 1 [0035.267] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11b48 | out: hHeap=0xaf0000) returned 1 [0035.267] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb12250 | out: hHeap=0xaf0000) returned 1 [0035.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11b60 | out: hHeap=0xaf0000) returned 1 [0035.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xafb210 | out: hHeap=0xaf0000) returned 1 [0035.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11b48 | out: hHeap=0xaf0000) returned 1 [0035.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xafb210 | out: hHeap=0xaf0000) returned 1 [0035.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11b48 | out: hHeap=0xaf0000) returned 1 [0035.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11c50 | out: hHeap=0xaf0000) returned 1 [0035.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11e00 | out: hHeap=0xaf0000) returned 1 [0035.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11e30 | out: hHeap=0xaf0000) returned 1 [0035.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11d58 | out: hHeap=0xaf0000) returned 1 [0035.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11cf8 | out: hHeap=0xaf0000) returned 1 [0035.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11b18 | out: hHeap=0xaf0000) returned 1 [0035.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11d28 | out: hHeap=0xaf0000) returned 1 [0035.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11d70 | out: hHeap=0xaf0000) returned 1 [0035.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11d88 | out: hHeap=0xaf0000) returned 1 [0035.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11d40 | out: hHeap=0xaf0000) returned 1 [0035.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11da0 | out: hHeap=0xaf0000) returned 1 [0035.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11bd8 | out: hHeap=0xaf0000) returned 1 [0035.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11b60 | out: hHeap=0xaf0000) returned 1 [0035.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb12980 | out: hHeap=0xaf0000) returned 1 [0035.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb12860 | out: hHeap=0xaf0000) returned 1 [0035.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb12950 | out: hHeap=0xaf0000) returned 1 [0035.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb127d0 | out: hHeap=0xaf0000) returned 1 [0035.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb128a8 | out: hHeap=0xaf0000) returned 1 [0035.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb129f8 | out: hHeap=0xaf0000) returned 1 [0035.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb12968 | out: hHeap=0xaf0000) returned 1 [0035.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xafce68 | out: hHeap=0xaf0000) returned 1 [0035.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb12b78 | out: hHeap=0xaf0000) returned 1 [0035.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb12b78 | out: hHeap=0xaf0000) returned 1 [0035.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb119c8 | out: hHeap=0xaf0000) returned 1 [0035.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb12d70 | out: hHeap=0xaf0000) returned 1 [0035.269] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb122c8 | out: hHeap=0xaf0000) returned 1 [0035.269] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb12d70 | out: hHeap=0xaf0000) returned 1 [0035.269] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xafb210 | out: hHeap=0xaf0000) returned 1 [0035.269] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb12ba8 | out: hHeap=0xaf0000) returned 1 [0035.269] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xafb210 | out: hHeap=0xaf0000) returned 1 [0035.269] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb12ce0 | out: hHeap=0xaf0000) returned 1 [0035.269] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb12d40 | out: hHeap=0xaf0000) returned 1 [0035.269] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb12c50 | out: hHeap=0xaf0000) returned 1 [0035.269] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb12d58 | out: hHeap=0xaf0000) returned 1 [0035.269] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb12b78 | out: hHeap=0xaf0000) returned 1 [0035.269] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb12b90 | out: hHeap=0xaf0000) returned 1 [0035.269] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb12b18 | out: hHeap=0xaf0000) returned 1 [0035.269] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb12db8 | out: hHeap=0xaf0000) returned 1 [0035.269] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb12c08 | out: hHeap=0xaf0000) returned 1 [0035.269] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb12da0 | out: hHeap=0xaf0000) returned 1 [0035.269] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb12d70 | out: hHeap=0xaf0000) returned 1 [0035.269] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb12ba8 | out: hHeap=0xaf0000) returned 1 [0035.269] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb12d88 | out: hHeap=0xaf0000) returned 1 [0035.269] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb12bc0 | out: hHeap=0xaf0000) returned 1 [0035.269] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb12de8 | out: hHeap=0xaf0000) returned 1 [0035.269] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb12dd0 | out: hHeap=0xaf0000) returned 1 [0035.269] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb12ce0 | out: hHeap=0xaf0000) returned 1 [0035.269] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb12e00 | out: hHeap=0xaf0000) returned 1 [0035.269] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb12bd8 | out: hHeap=0xaf0000) returned 1 [0035.269] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb12c20 | out: hHeap=0xaf0000) returned 1 [0035.269] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb12cc8 | out: hHeap=0xaf0000) returned 1 [0035.269] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xaf3940 | out: hHeap=0xaf0000) returned 1 [0035.270] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11b18 | out: hHeap=0xaf0000) returned 1 [0035.270] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11b18 | out: hHeap=0xaf0000) returned 1 [0035.270] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb119f8 | out: hHeap=0xaf0000) returned 1 [0035.270] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11d70 | out: hHeap=0xaf0000) returned 1 [0035.270] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb12070 | out: hHeap=0xaf0000) returned 1 [0035.270] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11b18 | out: hHeap=0xaf0000) returned 1 [0035.270] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xafb210 | out: hHeap=0xaf0000) returned 1 [0035.270] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb12e00 | out: hHeap=0xaf0000) returned 1 [0035.270] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xafb210 | out: hHeap=0xaf0000) returned 1 [0035.270] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb12d58 | out: hHeap=0xaf0000) returned 1 [0035.270] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11da0 | out: hHeap=0xaf0000) returned 1 [0035.270] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11d40 | out: hHeap=0xaf0000) returned 1 [0035.270] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11d58 | out: hHeap=0xaf0000) returned 1 [0035.270] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11d70 | out: hHeap=0xaf0000) returned 1 [0035.270] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11bd8 | out: hHeap=0xaf0000) returned 1 [0035.270] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11e00 | out: hHeap=0xaf0000) returned 1 [0035.270] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11e30 | out: hHeap=0xaf0000) returned 1 [0035.270] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11b18 | out: hHeap=0xaf0000) returned 1 [0035.270] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb12d40 | out: hHeap=0xaf0000) returned 1 [0035.270] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb12ce0 | out: hHeap=0xaf0000) returned 1 [0035.270] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb12de8 | out: hHeap=0xaf0000) returned 1 [0035.270] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb12cc8 | out: hHeap=0xaf0000) returned 1 [0035.270] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb12db8 | out: hHeap=0xaf0000) returned 1 [0035.270] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb12d70 | out: hHeap=0xaf0000) returned 1 [0035.270] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb12da0 | out: hHeap=0xaf0000) returned 1 [0035.270] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb12e00 | out: hHeap=0xaf0000) returned 1 [0035.270] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb12d58 | out: hHeap=0xaf0000) returned 1 [0035.270] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb12d88 | out: hHeap=0xaf0000) returned 1 [0035.270] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb12c08 | out: hHeap=0xaf0000) returned 1 [0035.270] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb12bd8 | out: hHeap=0xaf0000) returned 1 [0035.270] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xaf3940 | out: hHeap=0xaf0000) returned 1 [0035.270] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb14328 | out: hHeap=0xaf0000) returned 1 [0035.271] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb14550 | out: hHeap=0xaf0000) returned 1 [0035.271] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11978 | out: hHeap=0xaf0000) returned 1 [0035.271] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb143e8 | out: hHeap=0xaf0000) returned 1 [0035.271] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb11fd0 | out: hHeap=0xaf0000) returned 1 [0035.271] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb14430 | out: hHeap=0xaf0000) returned 1 [0035.271] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xafb210 | out: hHeap=0xaf0000) returned 1 [0035.271] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb14478 | out: hHeap=0xaf0000) returned 1 [0035.271] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xafb210 | out: hHeap=0xaf0000) returned 1 [0035.271] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb14478 | out: hHeap=0xaf0000) returned 1 [0035.271] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb14538 | out: hHeap=0xaf0000) returned 1 [0035.271] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb14340 | out: hHeap=0xaf0000) returned 1 [0035.271] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb14400 | out: hHeap=0xaf0000) returned 1 [0035.271] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb144d8 | out: hHeap=0xaf0000) returned 1 [0035.271] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb14508 | out: hHeap=0xaf0000) returned 1 [0035.271] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb144a8 | out: hHeap=0xaf0000) returned 1 [0035.271] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb14448 | out: hHeap=0xaf0000) returned 1 [0035.271] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb14358 | out: hHeap=0xaf0000) returned 1 [0035.271] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb144f0 | out: hHeap=0xaf0000) returned 1 [0035.271] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb145e0 | out: hHeap=0xaf0000) returned 1 [0035.271] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb145b0 | out: hHeap=0xaf0000) returned 1 [0035.481] CloseHandle (hObject=0x234) returned 1 [0035.481] IUnknown:Release (This=0xb0b068) returned 0x0 [0035.481] FreeLibrary (hLibModule=0x1300000) returned 1 [0035.481] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\laafdy.exe", nBufferLength=0x7fff, lpBuffer=0x7dfa70, lpFilePart=0x7ffa90 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\laafdy.exe", lpFilePart=0x7ffa90*="laafdy.exe") returned 0x22 [0035.482] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf50 [0035.482] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf50 | out: hHeap=0xaf0000) returned 1 [0035.482] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fae40 [0035.482] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fafe0 [0035.482] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fafe0 | out: hHeap=0xaf0000) returned 1 [0035.482] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf50 [0035.482] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fafe0 [0035.482] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fafe0 | out: hHeap=0xaf0000) returned 1 [0035.482] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf50 | out: hHeap=0xaf0000) returned 1 [0035.482] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fae60 [0035.483] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fafd0 [0035.483] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fafd0 | out: hHeap=0xaf0000) returned 1 [0035.483] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fae60 | out: hHeap=0xaf0000) returned 1 [0035.483] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf50 [0035.483] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf60 [0035.483] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fae90 [0035.483] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fae90 | out: hHeap=0xaf0000) returned 1 [0035.483] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fae90 [0035.483] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fae90 | out: hHeap=0xaf0000) returned 1 [0035.483] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf60 | out: hHeap=0xaf0000) returned 1 [0035.483] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf50 | out: hHeap=0xaf0000) returned 1 [0035.483] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fafe0 [0035.483] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf60 [0035.483] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fae70 [0035.483] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fafd0 [0035.483] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fafd0 | out: hHeap=0xaf0000) returned 1 [0035.483] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fae70 | out: hHeap=0xaf0000) returned 1 [0035.483] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf60 | out: hHeap=0xaf0000) returned 1 [0035.483] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fafe0 | out: hHeap=0xaf0000) returned 1 [0035.483] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fae40 | out: hHeap=0xaf0000) returned 1 [0035.483] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faea0 [0035.483] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf50 [0035.483] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fae60 [0035.483] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fae60 | out: hHeap=0xaf0000) returned 1 [0035.483] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf50 | out: hHeap=0xaf0000) returned 1 [0035.483] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fafe0 [0035.483] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf60 [0035.483] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf60 | out: hHeap=0xaf0000) returned 1 [0035.483] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fafe0 | out: hHeap=0xaf0000) returned 1 [0035.483] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faea0 | out: hHeap=0xaf0000) returned 1 [0035.483] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fae40 [0035.483] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf50 [0035.483] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf60 [0035.483] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf60 | out: hHeap=0xaf0000) returned 1 [0035.484] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf50 | out: hHeap=0xaf0000) returned 1 [0035.484] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf50 [0035.484] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf60 [0035.484] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf60 | out: hHeap=0xaf0000) returned 1 [0035.484] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf50 | out: hHeap=0xaf0000) returned 1 [0035.484] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fae40 | out: hHeap=0xaf0000) returned 1 [0035.484] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf50 [0035.484] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf60 [0035.484] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fafe0 [0035.484] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fafe0 | out: hHeap=0xaf0000) returned 1 [0035.484] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf60 | out: hHeap=0xaf0000) returned 1 [0035.484] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf70 [0035.484] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fae90 [0035.484] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fae90 | out: hHeap=0xaf0000) returned 1 [0035.484] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf70 | out: hHeap=0xaf0000) returned 1 [0035.484] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf50 | out: hHeap=0xaf0000) returned 1 [0035.484] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faff0 [0035.484] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faff0 | out: hHeap=0xaf0000) returned 1 [0035.484] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf50 [0035.484] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf60 [0035.484] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf60 | out: hHeap=0xaf0000) returned 1 [0035.484] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf50 | out: hHeap=0xaf0000) returned 1 [0035.484] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faff0 [0035.484] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fae40 [0035.484] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fae40 | out: hHeap=0xaf0000) returned 1 [0035.484] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fae40 [0035.484] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fae90 [0035.484] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fae90 | out: hHeap=0xaf0000) returned 1 [0035.484] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fae40 | out: hHeap=0xaf0000) returned 1 [0035.484] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faff0 | out: hHeap=0xaf0000) returned 1 [0035.484] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fafe0 [0035.484] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fae60 [0035.484] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fafd0 [0035.484] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fae70 [0035.485] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf50 [0035.485] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf50 | out: hHeap=0xaf0000) returned 1 [0035.485] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fae70 | out: hHeap=0xaf0000) returned 1 [0035.485] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fafd0 | out: hHeap=0xaf0000) returned 1 [0035.485] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fae60 | out: hHeap=0xaf0000) returned 1 [0035.485] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fafe0 | out: hHeap=0xaf0000) returned 1 [0035.485] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faff0 [0035.485] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fafa0 [0035.485] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fafa0 | out: hHeap=0xaf0000) returned 1 [0035.485] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fae90 [0035.485] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fae70 [0035.485] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fae40 [0035.485] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fae40 | out: hHeap=0xaf0000) returned 1 [0035.485] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fae70 | out: hHeap=0xaf0000) returned 1 [0035.485] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fae90 | out: hHeap=0xaf0000) returned 1 [0035.485] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faea0 [0035.485] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faea0 | out: hHeap=0xaf0000) returned 1 [0035.485] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fae60 [0035.485] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf50 [0035.485] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fafd0 [0035.485] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf60 [0035.485] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf60 | out: hHeap=0xaf0000) returned 1 [0035.485] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fafd0 | out: hHeap=0xaf0000) returned 1 [0035.485] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf50 | out: hHeap=0xaf0000) returned 1 [0035.485] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fae60 | out: hHeap=0xaf0000) returned 1 [0035.485] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faff0 | out: hHeap=0xaf0000) returned 1 [0035.485] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf50 [0035.485] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fafd0 [0035.485] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fafd0 | out: hHeap=0xaf0000) returned 1 [0035.485] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf50 | out: hHeap=0xaf0000) returned 1 [0035.485] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fafb0 [0035.485] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf60 [0035.485] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf60 | out: hHeap=0xaf0000) returned 1 [0035.486] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fafb0 | out: hHeap=0xaf0000) returned 1 [0035.486] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faff0 [0035.486] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fafd0 [0035.486] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf60 [0035.486] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf60 | out: hHeap=0xaf0000) returned 1 [0035.486] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fafd0 | out: hHeap=0xaf0000) returned 1 [0035.486] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fae90 [0035.486] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fae90 | out: hHeap=0xaf0000) returned 1 [0035.486] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf50 [0035.486] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf60 [0035.486] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf60 | out: hHeap=0xaf0000) returned 1 [0035.486] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf60 [0035.486] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf60 | out: hHeap=0xaf0000) returned 1 [0035.486] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf50 | out: hHeap=0xaf0000) returned 1 [0035.486] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faff0 | out: hHeap=0xaf0000) returned 1 [0035.486] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fafa0 [0035.486] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf60 [0035.486] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf60 | out: hHeap=0xaf0000) returned 1 [0035.486] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf50 [0035.486] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf50 | out: hHeap=0xaf0000) returned 1 [0035.486] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fafa0 | out: hHeap=0xaf0000) returned 1 [0035.486] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fae60 [0035.486] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fae60 | out: hHeap=0xaf0000) returned 1 [0035.486] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf50 [0035.486] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fafb0 [0035.486] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf60 [0035.486] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf60 | out: hHeap=0xaf0000) returned 1 [0035.486] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf60 [0035.486] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf60 | out: hHeap=0xaf0000) returned 1 [0035.486] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fafb0 | out: hHeap=0xaf0000) returned 1 [0035.486] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fae70 [0035.486] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fae70 | out: hHeap=0xaf0000) returned 1 [0035.486] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf50 | out: hHeap=0xaf0000) returned 1 [0035.486] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fafe0 [0035.487] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fafe0 | out: hHeap=0xaf0000) returned 1 [0035.487] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fae40 [0035.487] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fae40 | out: hHeap=0xaf0000) returned 1 [0035.487] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf50 [0035.487] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fae90 [0035.487] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fae90 | out: hHeap=0xaf0000) returned 1 [0035.487] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf60 [0035.487] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fae60 [0035.487] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fae60 | out: hHeap=0xaf0000) returned 1 [0035.487] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf60 | out: hHeap=0xaf0000) returned 1 [0035.487] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf60 [0035.487] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf60 | out: hHeap=0xaf0000) returned 1 [0035.487] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf50 | out: hHeap=0xaf0000) returned 1 [0035.487] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf70 [0035.487] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf70 | out: hHeap=0xaf0000) returned 1 [0035.487] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fafd0 [0035.487] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fafd0 | out: hHeap=0xaf0000) returned 1 [0035.487] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf50 [0035.487] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf60 [0035.487] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fae90 [0035.487] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf70 [0035.487] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faea0 [0035.487] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faea0 | out: hHeap=0xaf0000) returned 1 [0035.487] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faea0 [0035.487] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faea0 | out: hHeap=0xaf0000) returned 1 [0035.487] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf70 | out: hHeap=0xaf0000) returned 1 [0035.487] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf70 [0035.487] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fafa0 [0035.487] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fafa0 | out: hHeap=0xaf0000) returned 1 [0035.487] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faea0 [0035.487] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faea0 | out: hHeap=0xaf0000) returned 1 [0035.487] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf70 | out: hHeap=0xaf0000) returned 1 [0035.487] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fae90 | out: hHeap=0xaf0000) returned 1 [0035.487] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf60 | out: hHeap=0xaf0000) returned 1 [0035.488] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf50 | out: hHeap=0xaf0000) returned 1 [0035.488] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf50 [0035.488] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fae60 [0035.488] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf60 [0035.488] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf60 | out: hHeap=0xaf0000) returned 1 [0035.488] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fae40 [0035.488] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fae40 | out: hHeap=0xaf0000) returned 1 [0035.488] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fae60 | out: hHeap=0xaf0000) returned 1 [0035.488] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf50 | out: hHeap=0xaf0000) returned 1 [0035.488] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fafa0 [0035.488] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fafb0 [0035.488] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fafb0 | out: hHeap=0xaf0000) returned 1 [0035.488] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fafa0 | out: hHeap=0xaf0000) returned 1 [0035.488] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fafb0 [0035.488] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf50 [0035.488] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf50 | out: hHeap=0xaf0000) returned 1 [0035.488] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fafb0 | out: hHeap=0xaf0000) returned 1 [0035.488] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faff0 [0035.488] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faff0 | out: hHeap=0xaf0000) returned 1 [0035.488] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf50 [0035.488] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf60 [0035.488] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf60 | out: hHeap=0xaf0000) returned 1 [0035.488] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf50 | out: hHeap=0xaf0000) returned 1 [0035.488] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faff0 [0035.488] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf50 [0035.488] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf60 [0035.488] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf60 | out: hHeap=0xaf0000) returned 1 [0035.488] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf50 | out: hHeap=0xaf0000) returned 1 [0035.488] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faff0 | out: hHeap=0xaf0000) returned 1 [0035.488] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fae90 [0035.488] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fae90 | out: hHeap=0xaf0000) returned 1 [0035.488] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf50 [0035.488] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf50 | out: hHeap=0xaf0000) returned 1 [0035.488] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf50 [0035.489] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf60 [0035.489] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fae60 [0035.489] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fae60 | out: hHeap=0xaf0000) returned 1 [0035.489] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf70 [0035.489] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fafa0 [0035.489] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fafa0 | out: hHeap=0xaf0000) returned 1 [0035.489] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faff0 [0035.489] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faff0 | out: hHeap=0xaf0000) returned 1 [0035.489] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fae90 [0035.489] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fafa0 [0035.489] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fafa0 | out: hHeap=0xaf0000) returned 1 [0035.489] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fae90 | out: hHeap=0xaf0000) returned 1 [0035.489] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf70 | out: hHeap=0xaf0000) returned 1 [0035.489] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faff0 [0035.489] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fafd0 [0035.489] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fae40 [0035.489] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fae40 | out: hHeap=0xaf0000) returned 1 [0035.489] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fafd0 | out: hHeap=0xaf0000) returned 1 [0035.489] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faff0 | out: hHeap=0xaf0000) returned 1 [0035.489] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf70 [0035.489] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fafd0 [0035.489] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fafd0 | out: hHeap=0xaf0000) returned 1 [0035.489] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf70 | out: hHeap=0xaf0000) returned 1 [0035.489] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf60 | out: hHeap=0xaf0000) returned 1 [0035.489] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf50 | out: hHeap=0xaf0000) returned 1 [0035.489] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf50 [0035.489] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fafb0 [0035.489] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fafb0 | out: hHeap=0xaf0000) returned 1 [0035.489] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fafe0 [0035.489] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fafe0 | out: hHeap=0xaf0000) returned 1 [0035.489] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fae90 [0035.489] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf60 [0035.489] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fae60 [0035.489] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fae60 | out: hHeap=0xaf0000) returned 1 [0035.490] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf60 | out: hHeap=0xaf0000) returned 1 [0035.490] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fae90 | out: hHeap=0xaf0000) returned 1 [0035.490] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf50 | out: hHeap=0xaf0000) returned 1 [0035.490] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf50 [0035.490] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf50 | out: hHeap=0xaf0000) returned 1 [0035.490] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fafe0 [0035.490] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fafe0 | out: hHeap=0xaf0000) returned 1 [0035.490] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf50 [0035.490] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf70 [0035.490] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fae60 [0035.490] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fae70 [0035.490] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fafa0 [0035.490] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fafa0 | out: hHeap=0xaf0000) returned 1 [0035.490] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fae70 | out: hHeap=0xaf0000) returned 1 [0035.490] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fae60 | out: hHeap=0xaf0000) returned 1 [0035.490] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf70 | out: hHeap=0xaf0000) returned 1 [0035.490] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf50 | out: hHeap=0xaf0000) returned 1 [0035.490] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf50 [0035.490] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf50 | out: hHeap=0xaf0000) returned 1 [0035.490] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf50 [0035.490] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf70 [0035.490] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf60 [0035.490] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fafa0 [0035.490] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fafa0 | out: hHeap=0xaf0000) returned 1 [0035.490] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf60 | out: hHeap=0xaf0000) returned 1 [0035.490] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf70 | out: hHeap=0xaf0000) returned 1 [0035.490] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf60 [0035.490] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fae40 [0035.490] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fae40 | out: hHeap=0xaf0000) returned 1 [0035.490] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf60 | out: hHeap=0xaf0000) returned 1 [0035.490] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf60 [0035.490] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf70 [0035.490] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fae60 [0035.490] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fae40 [0035.491] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fae40 | out: hHeap=0xaf0000) returned 1 [0035.491] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fae60 | out: hHeap=0xaf0000) returned 1 [0035.491] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf70 | out: hHeap=0xaf0000) returned 1 [0035.491] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf60 | out: hHeap=0xaf0000) returned 1 [0035.491] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fafd0 [0035.491] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fae40 [0035.491] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf60 [0035.491] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf60 | out: hHeap=0xaf0000) returned 1 [0035.491] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fae40 | out: hHeap=0xaf0000) returned 1 [0035.491] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fafd0 | out: hHeap=0xaf0000) returned 1 [0035.491] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf60 [0035.491] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf70 [0035.491] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf70 | out: hHeap=0xaf0000) returned 1 [0035.491] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fae60 [0035.491] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fae40 [0035.491] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf70 [0035.491] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fae70 [0035.491] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faea0 [0035.491] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faea0 | out: hHeap=0xaf0000) returned 1 [0035.491] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fae70 | out: hHeap=0xaf0000) returned 1 [0035.491] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf70 | out: hHeap=0xaf0000) returned 1 [0035.491] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fae40 | out: hHeap=0xaf0000) returned 1 [0035.491] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fae60 | out: hHeap=0xaf0000) returned 1 [0035.491] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf60 | out: hHeap=0xaf0000) returned 1 [0035.491] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf50 | out: hHeap=0xaf0000) returned 1 [0035.491] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fafa0 [0035.491] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fafa0 | out: hHeap=0xaf0000) returned 1 [0035.491] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf50 [0035.491] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf50 | out: hHeap=0xaf0000) returned 1 [0035.491] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fafa0 [0035.491] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf50 [0035.491] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf50 | out: hHeap=0xaf0000) returned 1 [0035.491] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fae60 [0035.492] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fae60 | out: hHeap=0xaf0000) returned 1 [0035.492] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fafa0 | out: hHeap=0xaf0000) returned 1 [0035.492] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf50 [0035.492] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf50 | out: hHeap=0xaf0000) returned 1 [0035.492] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fae60 [0035.492] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fae70 [0035.492] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fafa0 [0035.492] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fafa0 | out: hHeap=0xaf0000) returned 1 [0035.492] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf50 [0035.492] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf50 | out: hHeap=0xaf0000) returned 1 [0035.492] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf50 [0035.492] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf50 | out: hHeap=0xaf0000) returned 1 [0035.492] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fafa0 [0035.492] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fafa0 | out: hHeap=0xaf0000) returned 1 [0035.492] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fae70 | out: hHeap=0xaf0000) returned 1 [0035.492] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fafe0 [0035.492] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf50 [0035.492] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fafb0 [0035.492] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fafb0 | out: hHeap=0xaf0000) returned 1 [0035.492] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf60 [0035.492] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf60 | out: hHeap=0xaf0000) returned 1 [0035.492] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf50 | out: hHeap=0xaf0000) returned 1 [0035.492] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fafe0 | out: hHeap=0xaf0000) returned 1 [0035.492] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fae60 | out: hHeap=0xaf0000) returned 1 [0035.492] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf50 [0035.492] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf50 | out: hHeap=0xaf0000) returned 1 [0035.492] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fae60 [0035.492] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fae60 | out: hHeap=0xaf0000) returned 1 [0035.492] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fafa0 [0035.492] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fafa0 | out: hHeap=0xaf0000) returned 1 [0035.492] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf50 [0035.492] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf50 | out: hHeap=0xaf0000) returned 1 [0035.492] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fafa0 [0035.493] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fae60 [0035.493] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf50 [0035.493] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf60 [0035.493] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf60 | out: hHeap=0xaf0000) returned 1 [0035.493] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf60 [0035.493] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf60 | out: hHeap=0xaf0000) returned 1 [0035.493] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf50 | out: hHeap=0xaf0000) returned 1 [0035.493] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fafe0 [0035.493] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fafb0 [0035.493] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fafb0 | out: hHeap=0xaf0000) returned 1 [0035.493] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fafe0 | out: hHeap=0xaf0000) returned 1 [0035.493] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fae60 | out: hHeap=0xaf0000) returned 1 [0035.493] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fafd0 [0035.493] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fae40 [0035.493] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fae40 | out: hHeap=0xaf0000) returned 1 [0035.493] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf50 [0035.493] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf50 | out: hHeap=0xaf0000) returned 1 [0035.493] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fafd0 | out: hHeap=0xaf0000) returned 1 [0035.493] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf60 [0035.493] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fafb0 [0035.493] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf50 [0035.493] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf70 [0035.493] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fafd0 [0035.493] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fafd0 | out: hHeap=0xaf0000) returned 1 [0035.493] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf70 | out: hHeap=0xaf0000) returned 1 [0035.493] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf70 [0035.493] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faff0 [0035.493] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faff0 | out: hHeap=0xaf0000) returned 1 [0035.493] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf70 | out: hHeap=0xaf0000) returned 1 [0035.493] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf50 | out: hHeap=0xaf0000) returned 1 [0035.493] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf70 [0035.493] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fafd0 [0035.493] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fae70 [0035.493] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fae70 | out: hHeap=0xaf0000) returned 1 [0035.494] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fafe0 [0035.494] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fafe0 | out: hHeap=0xaf0000) returned 1 [0035.494] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fafd0 | out: hHeap=0xaf0000) returned 1 [0035.494] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf70 | out: hHeap=0xaf0000) returned 1 [0035.494] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fafb0 | out: hHeap=0xaf0000) returned 1 [0035.494] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf60 | out: hHeap=0xaf0000) returned 1 [0035.494] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fafa0 | out: hHeap=0xaf0000) returned 1 [0035.494] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fafe0 [0035.494] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf50 [0035.494] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf50 | out: hHeap=0xaf0000) returned 1 [0035.494] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fae40 [0035.494] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fae40 | out: hHeap=0xaf0000) returned 1 [0035.494] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fae90 [0035.494] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fae70 [0035.494] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fae70 | out: hHeap=0xaf0000) returned 1 [0035.494] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fae90 | out: hHeap=0xaf0000) returned 1 [0035.494] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fafe0 | out: hHeap=0xaf0000) returned 1 [0035.494] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf50 [0035.494] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf60 [0035.494] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf60 | out: hHeap=0xaf0000) returned 1 [0035.494] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf60 [0035.494] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf60 | out: hHeap=0xaf0000) returned 1 [0035.494] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf50 | out: hHeap=0xaf0000) returned 1 [0035.494] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf50 [0035.494] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fae40 [0035.494] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fafa0 [0035.494] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fafb0 [0035.494] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fafb0 | out: hHeap=0xaf0000) returned 1 [0035.494] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faea0 [0035.494] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faea0 | out: hHeap=0xaf0000) returned 1 [0035.494] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fafa0 | out: hHeap=0xaf0000) returned 1 [0035.494] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fae40 | out: hHeap=0xaf0000) returned 1 [0035.494] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf50 | out: hHeap=0xaf0000) returned 1 [0035.494] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf50 [0035.495] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf60 [0035.495] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf70 [0035.495] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf70 | out: hHeap=0xaf0000) returned 1 [0035.495] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf70 [0035.495] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf70 | out: hHeap=0xaf0000) returned 1 [0035.495] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf70 [0035.495] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf70 | out: hHeap=0xaf0000) returned 1 [0035.495] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf70 [0035.495] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf70 | out: hHeap=0xaf0000) returned 1 [0035.495] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf60 | out: hHeap=0xaf0000) returned 1 [0035.495] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf60 [0035.495] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf60 | out: hHeap=0xaf0000) returned 1 [0035.495] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf50 | out: hHeap=0xaf0000) returned 1 [0035.495] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fae60 [0035.495] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fafd0 [0035.495] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf50 [0035.495] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf50 | out: hHeap=0xaf0000) returned 1 [0035.495] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fae40 [0035.495] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fae40 | out: hHeap=0xaf0000) returned 1 [0035.495] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf50 [0035.495] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf50 | out: hHeap=0xaf0000) returned 1 [0035.495] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fafb0 [0035.495] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fafb0 | out: hHeap=0xaf0000) returned 1 [0035.495] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fafd0 | out: hHeap=0xaf0000) returned 1 [0035.495] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fae90 [0035.495] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fae40 [0035.495] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fae40 | out: hHeap=0xaf0000) returned 1 [0035.495] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fae90 | out: hHeap=0xaf0000) returned 1 [0035.495] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fae60 | out: hHeap=0xaf0000) returned 1 [0035.495] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf50 [0035.495] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf60 [0035.495] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf70 [0035.495] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fafa0 [0035.496] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fafa0 | out: hHeap=0xaf0000) returned 1 [0035.496] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf70 | out: hHeap=0xaf0000) returned 1 [0035.496] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf70 [0035.498] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf70 | out: hHeap=0xaf0000) returned 1 [0035.498] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fae40 [0035.498] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf70 [0035.498] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf70 | out: hHeap=0xaf0000) returned 1 [0035.498] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fae60 [0035.498] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fae60 | out: hHeap=0xaf0000) returned 1 [0035.498] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf70 [0035.498] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf70 | out: hHeap=0xaf0000) returned 1 [0035.498] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fae40 | out: hHeap=0xaf0000) returned 1 [0035.498] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf70 [0035.498] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf70 | out: hHeap=0xaf0000) returned 1 [0035.498] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf60 | out: hHeap=0xaf0000) returned 1 [0035.498] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf50 | out: hHeap=0xaf0000) returned 1 [0035.498] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fae60 [0035.498] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fae60 | out: hHeap=0xaf0000) returned 1 [0035.498] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faea0 [0035.498] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf50 [0035.498] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf50 | out: hHeap=0xaf0000) returned 1 [0035.499] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faea0 | out: hHeap=0xaf0000) returned 1 [0035.499] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fae60 [0035.499] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fafe0 [0035.499] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fafa0 [0035.499] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fafa0 | out: hHeap=0xaf0000) returned 1 [0035.499] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fafe0 | out: hHeap=0xaf0000) returned 1 [0035.499] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fae60 | out: hHeap=0xaf0000) returned 1 [0035.499] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fafd0 [0035.499] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fafb0 [0035.499] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faea0 [0035.499] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf50 [0035.499] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf50 | out: hHeap=0xaf0000) returned 1 [0035.499] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faea0 | out: hHeap=0xaf0000) returned 1 [0035.499] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fafb0 | out: hHeap=0xaf0000) returned 1 [0035.499] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fafd0 | out: hHeap=0xaf0000) returned 1 [0035.499] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fae60 [0035.499] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fae70 [0035.499] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fae70 | out: hHeap=0xaf0000) returned 1 [0035.499] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fafe0 [0035.499] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fafe0 | out: hHeap=0xaf0000) returned 1 [0035.499] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36fafa0 [0035.499] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf50 [0035.499] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faff0 [0035.499] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faff0 | out: hHeap=0xaf0000) returned 1 [0035.499] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36faf60 [0035.499] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf60 | out: hHeap=0xaf0000) returned 1 [0035.499] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf50 | out: hHeap=0xaf0000) returned 1 [0035.499] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fafa0 | out: hHeap=0xaf0000) returned 1 [0035.499] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf50 | out: hHeap=0xaf0000) returned 1 [0035.503] CharUpperBuffW (in: lpsz="_ARRAYADD", cchLength=0x9 | out: lpsz="_ARRAYADD") returned 0x9 [0035.503] CharUpperBuffW (in: lpsz="_ARRAYBINARYSEARCH", cchLength=0x12 | out: lpsz="_ARRAYBINARYSEARCH") returned 0x12 [0035.503] CharUpperBuffW (in: lpsz="_ARRAYBINARYSEARCH", cchLength=0x12 | out: lpsz="_ARRAYBINARYSEARCH") returned 0x12 [0035.503] CharUpperBuffW (in: lpsz="_ARRAYCOLDELETE", cchLength=0xf | out: lpsz="_ARRAYCOLDELETE") returned 0xf [0035.503] CharUpperBuffW (in: lpsz="_ARRAYCOLDELETE", cchLength=0xf | out: lpsz="_ARRAYCOLDELETE") returned 0xf [0035.503] CharUpperBuffW (in: lpsz="_ARRAYCOLINSERT", cchLength=0xf | out: lpsz="_ARRAYCOLINSERT") returned 0xf [0035.503] CharUpperBuffW (in: lpsz="_ARRAYCOLINSERT", cchLength=0xf | out: lpsz="_ARRAYCOLINSERT") returned 0xf [0035.503] CharUpperBuffW (in: lpsz="_ARRAYCOMBINATIONS", cchLength=0x12 | out: lpsz="_ARRAYCOMBINATIONS") returned 0x12 [0035.503] CharUpperBuffW (in: lpsz="_ARRAYCOMBINATIONS", cchLength=0x12 | out: lpsz="_ARRAYCOMBINATIONS") returned 0x12 [0035.503] CharUpperBuffW (in: lpsz="_ARRAYCONCATENATE", cchLength=0x11 | out: lpsz="_ARRAYCONCATENATE") returned 0x11 [0035.503] CharUpperBuffW (in: lpsz="_ARRAYCONCATENATE", cchLength=0x11 | out: lpsz="_ARRAYCONCATENATE") returned 0x11 [0035.503] CharUpperBuffW (in: lpsz="_ARRAYDELETE", cchLength=0xc | out: lpsz="_ARRAYDELETE") returned 0xc [0035.503] CharUpperBuffW (in: lpsz="_ARRAYDELETE", cchLength=0xc | out: lpsz="_ARRAYDELETE") returned 0xc [0035.503] CharUpperBuffW (in: lpsz="_ARRAYDISPLAY", cchLength=0xd | out: lpsz="_ARRAYDISPLAY") returned 0xd [0035.503] CharUpperBuffW (in: lpsz="_ARRAYDISPLAY", cchLength=0xd | out: lpsz="_ARRAYDISPLAY") returned 0xd [0035.503] CharUpperBuffW (in: lpsz="_ARRAYEXTRACT", cchLength=0xd | out: lpsz="_ARRAYEXTRACT") returned 0xd [0035.503] CharUpperBuffW (in: lpsz="_ARRAYEXTRACT", cchLength=0xd | out: lpsz="_ARRAYEXTRACT") returned 0xd [0035.504] CharUpperBuffW (in: lpsz="_ARRAYFINDALL", cchLength=0xd | out: lpsz="_ARRAYFINDALL") returned 0xd [0035.504] CharUpperBuffW (in: lpsz="_ARRAYFINDALL", cchLength=0xd | out: lpsz="_ARRAYFINDALL") returned 0xd [0035.504] CharUpperBuffW (in: lpsz="_ARRAYINSERT", cchLength=0xc | out: lpsz="_ARRAYINSERT") returned 0xc [0035.504] CharUpperBuffW (in: lpsz="_ARRAYINSERT", cchLength=0xc | out: lpsz="_ARRAYINSERT") returned 0xc [0035.504] CharUpperBuffW (in: lpsz="_ARRAYMAX", cchLength=0x9 | out: lpsz="_ARRAYMAX") returned 0x9 [0035.504] CharUpperBuffW (in: lpsz="_ARRAYMAX", cchLength=0x9 | out: lpsz="_ARRAYMAX") returned 0x9 [0035.504] CharUpperBuffW (in: lpsz="_ARRAYMAXINDEX", cchLength=0xe | out: lpsz="_ARRAYMAXINDEX") returned 0xe [0035.504] CharUpperBuffW (in: lpsz="_ARRAYMAXINDEX", cchLength=0xe | out: lpsz="_ARRAYMAXINDEX") returned 0xe [0035.504] CharUpperBuffW (in: lpsz="_ARRAYMIN", cchLength=0x9 | out: lpsz="_ARRAYMIN") returned 0x9 [0035.504] CharUpperBuffW (in: lpsz="_ARRAYMIN", cchLength=0x9 | out: lpsz="_ARRAYMIN") returned 0x9 [0035.504] CharUpperBuffW (in: lpsz="_ARRAYMININDEX", cchLength=0xe | out: lpsz="_ARRAYMININDEX") returned 0xe [0035.504] CharUpperBuffW (in: lpsz="_ARRAYMININDEX", cchLength=0xe | out: lpsz="_ARRAYMININDEX") returned 0xe [0035.504] CharUpperBuffW (in: lpsz="_ARRAYPERMUTE", cchLength=0xd | out: lpsz="_ARRAYPERMUTE") returned 0xd [0035.504] CharUpperBuffW (in: lpsz="_ARRAYPERMUTE", cchLength=0xd | out: lpsz="_ARRAYPERMUTE") returned 0xd [0035.504] CharUpperBuffW (in: lpsz="_ARRAYPOP", cchLength=0x9 | out: lpsz="_ARRAYPOP") returned 0x9 [0035.504] CharUpperBuffW (in: lpsz="_ARRAYPOP", cchLength=0x9 | out: lpsz="_ARRAYPOP") returned 0x9 [0035.504] CharUpperBuffW (in: lpsz="_ARRAYPUSH", cchLength=0xa | out: lpsz="_ARRAYPUSH") returned 0xa [0035.504] CharUpperBuffW (in: lpsz="_ARRAYPUSH", cchLength=0xa | out: lpsz="_ARRAYPUSH") returned 0xa [0035.504] CharUpperBuffW (in: lpsz="_ARRAYREVERSE", cchLength=0xd | out: lpsz="_ARRAYREVERSE") returned 0xd [0035.504] CharUpperBuffW (in: lpsz="_ARRAYREVERSE", cchLength=0xd | out: lpsz="_ARRAYREVERSE") returned 0xd [0035.504] CharUpperBuffW (in: lpsz="_ARRAYSEARCH", cchLength=0xc | out: lpsz="_ARRAYSEARCH") returned 0xc [0035.504] CharUpperBuffW (in: lpsz="_ARRAYSEARCH", cchLength=0xc | out: lpsz="_ARRAYSEARCH") returned 0xc [0035.504] CharUpperBuffW (in: lpsz="_ARRAYSHUFFLE", cchLength=0xd | out: lpsz="_ARRAYSHUFFLE") returned 0xd [0035.505] CharUpperBuffW (in: lpsz="_ARRAYSHUFFLE", cchLength=0xd | out: lpsz="_ARRAYSHUFFLE") returned 0xd [0035.505] CharUpperBuffW (in: lpsz="_ARRAYSORT", cchLength=0xa | out: lpsz="_ARRAYSORT") returned 0xa [0035.505] CharUpperBuffW (in: lpsz="_ARRAYSORT", cchLength=0xa | out: lpsz="_ARRAYSORT") returned 0xa [0035.505] CharUpperBuffW (in: lpsz="__ARRAYQUICKSORT1D", cchLength=0x12 | out: lpsz="__ARRAYQUICKSORT1D") returned 0x12 [0035.505] CharUpperBuffW (in: lpsz="__ARRAYQUICKSORT1D", cchLength=0x12 | out: lpsz="__ARRAYQUICKSORT1D") returned 0x12 [0035.505] CharUpperBuffW (in: lpsz="__ARRAYQUICKSORT2D", cchLength=0x12 | out: lpsz="__ARRAYQUICKSORT2D") returned 0x12 [0035.505] CharUpperBuffW (in: lpsz="__ARRAYQUICKSORT2D", cchLength=0x12 | out: lpsz="__ARRAYQUICKSORT2D") returned 0x12 [0035.505] CharUpperBuffW (in: lpsz="__ARRAYDUALPIVOTSORT", cchLength=0x14 | out: lpsz="__ARRAYDUALPIVOTSORT") returned 0x14 [0035.505] CharUpperBuffW (in: lpsz="__ARRAYDUALPIVOTSORT", cchLength=0x14 | out: lpsz="__ARRAYDUALPIVOTSORT") returned 0x14 [0035.505] CharUpperBuffW (in: lpsz="_ARRAYSWAP", cchLength=0xa | out: lpsz="_ARRAYSWAP") returned 0xa [0035.505] CharUpperBuffW (in: lpsz="_ARRAYSWAP", cchLength=0xa | out: lpsz="_ARRAYSWAP") returned 0xa [0035.505] CharUpperBuffW (in: lpsz="_ARRAYTOCLIP", cchLength=0xc | out: lpsz="_ARRAYTOCLIP") returned 0xc [0035.505] CharUpperBuffW (in: lpsz="_ARRAYTOCLIP", cchLength=0xc | out: lpsz="_ARRAYTOCLIP") returned 0xc [0035.505] CharUpperBuffW (in: lpsz="_ARRAYTOSTRING", cchLength=0xe | out: lpsz="_ARRAYTOSTRING") returned 0xe [0035.505] CharUpperBuffW (in: lpsz="_ARRAYTOSTRING", cchLength=0xe | out: lpsz="_ARRAYTOSTRING") returned 0xe [0035.505] CharUpperBuffW (in: lpsz="_ARRAYTRANSPOSE", cchLength=0xf | out: lpsz="_ARRAYTRANSPOSE") returned 0xf [0035.505] CharUpperBuffW (in: lpsz="_ARRAYTRANSPOSE", cchLength=0xf | out: lpsz="_ARRAYTRANSPOSE") returned 0xf [0035.505] CharUpperBuffW (in: lpsz="_ARRAYTRIM", cchLength=0xa | out: lpsz="_ARRAYTRIM") returned 0xa [0035.505] CharUpperBuffW (in: lpsz="_ARRAYTRIM", cchLength=0xa | out: lpsz="_ARRAYTRIM") returned 0xa [0035.505] CharUpperBuffW (in: lpsz="_ARRAYUNIQUE", cchLength=0xc | out: lpsz="_ARRAYUNIQUE") returned 0xc [0035.505] CharUpperBuffW (in: lpsz="_ARRAYUNIQUE", cchLength=0xc | out: lpsz="_ARRAYUNIQUE") returned 0xc [0035.505] CharUpperBuffW (in: lpsz="_ARRAY1DTOHISTOGRAM", cchLength=0x13 | out: lpsz="_ARRAY1DTOHISTOGRAM") returned 0x13 [0035.505] CharUpperBuffW (in: lpsz="_ARRAY1DTOHISTOGRAM", cchLength=0x13 | out: lpsz="_ARRAY1DTOHISTOGRAM") returned 0x13 [0035.506] CharUpperBuffW (in: lpsz="__ARRAY_STRINGREPEAT", cchLength=0x14 | out: lpsz="__ARRAY_STRINGREPEAT") returned 0x14 [0035.506] CharUpperBuffW (in: lpsz="__ARRAY_STRINGREPEAT", cchLength=0x14 | out: lpsz="__ARRAY_STRINGREPEAT") returned 0x14 [0035.506] CharUpperBuffW (in: lpsz="__ARRAY_EXETERINTERNAL", cchLength=0x16 | out: lpsz="__ARRAY_EXETERINTERNAL") returned 0x16 [0035.506] CharUpperBuffW (in: lpsz="__ARRAY_EXETERINTERNAL", cchLength=0x16 | out: lpsz="__ARRAY_EXETERINTERNAL") returned 0x16 [0035.506] CharUpperBuffW (in: lpsz="__ARRAY_COMBINATIONS", cchLength=0x14 | out: lpsz="__ARRAY_COMBINATIONS") returned 0x14 [0035.506] CharUpperBuffW (in: lpsz="__ARRAY_COMBINATIONS", cchLength=0x14 | out: lpsz="__ARRAY_COMBINATIONS") returned 0x14 [0035.506] CharUpperBuffW (in: lpsz="__ARRAY_GETNEXT", cchLength=0xf | out: lpsz="__ARRAY_GETNEXT") returned 0xf [0035.506] CharUpperBuffW (in: lpsz="__ARRAY_GETNEXT", cchLength=0xf | out: lpsz="__ARRAY_GETNEXT") returned 0xf [0035.506] CharUpperBuffW (in: lpsz="__ARRAY_MINMAXINDEX", cchLength=0x13 | out: lpsz="__ARRAY_MINMAXINDEX") returned 0x13 [0035.506] CharUpperBuffW (in: lpsz="__ARRAY_MINMAXINDEX", cchLength=0x13 | out: lpsz="__ARRAY_MINMAXINDEX") returned 0x13 [0035.506] CharUpperBuffW (in: lpsz="__ARRAY_GREATERTHAN", cchLength=0x13 | out: lpsz="__ARRAY_GREATERTHAN") returned 0x13 [0035.506] CharUpperBuffW (in: lpsz="__ARRAY_GREATERTHAN", cchLength=0x13 | out: lpsz="__ARRAY_GREATERTHAN") returned 0x13 [0035.506] CharUpperBuffW (in: lpsz="__ARRAY_LESSTHAN", cchLength=0x10 | out: lpsz="__ARRAY_LESSTHAN") returned 0x10 [0035.506] CharUpperBuffW (in: lpsz="__ARRAY_LESSTHAN", cchLength=0x10 | out: lpsz="__ARRAY_LESSTHAN") returned 0x10 [0035.506] CharUpperBuffW (in: lpsz="__ARRAYUNIQUE_AUTOERRFUNC", cchLength=0x19 | out: lpsz="__ARRAYUNIQUE_AUTOERRFUNC") returned 0x19 [0035.506] CharUpperBuffW (in: lpsz="__ARRAYUNIQUE_AUTOERRFUNC", cchLength=0x19 | out: lpsz="__ARRAYUNIQUE_AUTOERRFUNC") returned 0x19 [0035.506] CharUpperBuffW (in: lpsz="_HEXTOSTRING", cchLength=0xc | out: lpsz="_HEXTOSTRING") returned 0xc [0035.506] CharUpperBuffW (in: lpsz="_HEXTOSTRING", cchLength=0xc | out: lpsz="_HEXTOSTRING") returned 0xc [0035.506] CharUpperBuffW (in: lpsz="_STRINGBETWEEN", cchLength=0xe | out: lpsz="_STRINGBETWEEN") returned 0xe [0035.506] CharUpperBuffW (in: lpsz="_STRINGBETWEEN", cchLength=0xe | out: lpsz="_STRINGBETWEEN") returned 0xe [0035.506] CharUpperBuffW (in: lpsz="_STRINGEXPLODE", cchLength=0xe | out: lpsz="_STRINGEXPLODE") returned 0xe [0035.506] CharUpperBuffW (in: lpsz="_STRINGEXPLODE", cchLength=0xe | out: lpsz="_STRINGEXPLODE") returned 0xe [0035.506] CharUpperBuffW (in: lpsz="_STRINGINSERT", cchLength=0xd | out: lpsz="_STRINGINSERT") returned 0xd [0035.507] CharUpperBuffW (in: lpsz="_STRINGINSERT", cchLength=0xd | out: lpsz="_STRINGINSERT") returned 0xd [0035.507] CharUpperBuffW (in: lpsz="_STRINGPROPER", cchLength=0xd | out: lpsz="_STRINGPROPER") returned 0xd [0035.507] CharUpperBuffW (in: lpsz="_STRINGPROPER", cchLength=0xd | out: lpsz="_STRINGPROPER") returned 0xd [0035.507] CharUpperBuffW (in: lpsz="_STRINGREPEAT", cchLength=0xd | out: lpsz="_STRINGREPEAT") returned 0xd [0035.507] CharUpperBuffW (in: lpsz="_STRINGREPEAT", cchLength=0xd | out: lpsz="_STRINGREPEAT") returned 0xd [0035.507] CharUpperBuffW (in: lpsz="_STRINGTITLECASE", cchLength=0x10 | out: lpsz="_STRINGTITLECASE") returned 0x10 [0035.507] CharUpperBuffW (in: lpsz="_STRINGTITLECASE", cchLength=0x10 | out: lpsz="_STRINGTITLECASE") returned 0x10 [0035.507] CharUpperBuffW (in: lpsz="_STRINGTOHEX", cchLength=0xc | out: lpsz="_STRINGTOHEX") returned 0xc [0035.507] CharUpperBuffW (in: lpsz="_STRINGTOHEX", cchLength=0xc | out: lpsz="_STRINGTOHEX") returned 0xc [0035.507] CharUpperBuffW (in: lpsz="_WINAPI_GETLASTERROR", cchLength=0x14 | out: lpsz="_WINAPI_GETLASTERROR") returned 0x14 [0035.507] CharUpperBuffW (in: lpsz="_WINAPI_GETLASTERROR", cchLength=0x14 | out: lpsz="_WINAPI_GETLASTERROR") returned 0x14 [0035.507] CharUpperBuffW (in: lpsz="_WINAPI_SETLASTERROR", cchLength=0x14 | out: lpsz="_WINAPI_SETLASTERROR") returned 0x14 [0035.507] CharUpperBuffW (in: lpsz="_WINAPI_SETLASTERROR", cchLength=0x14 | out: lpsz="_WINAPI_SETLASTERROR") returned 0x14 [0035.507] CharUpperBuffW (in: lpsz="__COMERRORFORMATING", cchLength=0x13 | out: lpsz="__COMERRORFORMATING") returned 0x13 [0035.507] CharUpperBuffW (in: lpsz="__COMERRORFORMATING", cchLength=0x13 | out: lpsz="__COMERRORFORMATING") returned 0x13 [0035.507] CharUpperBuffW (in: lpsz="_IECREATE", cchLength=0x9 | out: lpsz="_IECREATE") returned 0x9 [0035.507] CharUpperBuffW (in: lpsz="_IECREATE", cchLength=0x9 | out: lpsz="_IECREATE") returned 0x9 [0035.507] CharUpperBuffW (in: lpsz="_IECREATEEMBEDDED", cchLength=0x11 | out: lpsz="_IECREATEEMBEDDED") returned 0x11 [0035.507] CharUpperBuffW (in: lpsz="_IECREATEEMBEDDED", cchLength=0x11 | out: lpsz="_IECREATEEMBEDDED") returned 0x11 [0035.507] CharUpperBuffW (in: lpsz="_IENAVIGATE", cchLength=0xb | out: lpsz="_IENAVIGATE") returned 0xb [0035.507] CharUpperBuffW (in: lpsz="_IENAVIGATE", cchLength=0xb | out: lpsz="_IENAVIGATE") returned 0xb [0035.507] CharUpperBuffW (in: lpsz="_IEATTACH", cchLength=0x9 | out: lpsz="_IEATTACH") returned 0x9 [0035.507] CharUpperBuffW (in: lpsz="_IEATTACH", cchLength=0x9 | out: lpsz="_IEATTACH") returned 0x9 [0035.508] CharUpperBuffW (in: lpsz="_IELOADWAIT", cchLength=0xb | out: lpsz="_IELOADWAIT") returned 0xb [0035.508] CharUpperBuffW (in: lpsz="_IELOADWAIT", cchLength=0xb | out: lpsz="_IELOADWAIT") returned 0xb [0035.508] CharUpperBuffW (in: lpsz="_IELOADWAITTIMEOUT", cchLength=0x12 | out: lpsz="_IELOADWAITTIMEOUT") returned 0x12 [0035.508] CharUpperBuffW (in: lpsz="_IELOADWAITTIMEOUT", cchLength=0x12 | out: lpsz="_IELOADWAITTIMEOUT") returned 0x12 [0035.508] CharUpperBuffW (in: lpsz="_IEISFRAMESET", cchLength=0xd | out: lpsz="_IEISFRAMESET") returned 0xd [0035.508] CharUpperBuffW (in: lpsz="_IEISFRAMESET", cchLength=0xd | out: lpsz="_IEISFRAMESET") returned 0xd [0035.508] CharUpperBuffW (in: lpsz="_IEFRAMEGETCOLLECTION", cchLength=0x15 | out: lpsz="_IEFRAMEGETCOLLECTION") returned 0x15 [0035.508] CharUpperBuffW (in: lpsz="_IEFRAMEGETCOLLECTION", cchLength=0x15 | out: lpsz="_IEFRAMEGETCOLLECTION") returned 0x15 [0035.508] CharUpperBuffW (in: lpsz="_IEFRAMEGETOBJBYNAME", cchLength=0x14 | out: lpsz="_IEFRAMEGETOBJBYNAME") returned 0x14 [0035.508] CharUpperBuffW (in: lpsz="_IEFRAMEGETOBJBYNAME", cchLength=0x14 | out: lpsz="_IEFRAMEGETOBJBYNAME") returned 0x14 [0035.508] CharUpperBuffW (in: lpsz="_IELINKCLICKBYTEXT", cchLength=0x12 | out: lpsz="_IELINKCLICKBYTEXT") returned 0x12 [0035.508] CharUpperBuffW (in: lpsz="_IELINKCLICKBYTEXT", cchLength=0x12 | out: lpsz="_IELINKCLICKBYTEXT") returned 0x12 [0035.508] CharUpperBuffW (in: lpsz="_IELINKCLICKBYINDEX", cchLength=0x13 | out: lpsz="_IELINKCLICKBYINDEX") returned 0x13 [0035.508] CharUpperBuffW (in: lpsz="_IELINKCLICKBYINDEX", cchLength=0x13 | out: lpsz="_IELINKCLICKBYINDEX") returned 0x13 [0035.508] CharUpperBuffW (in: lpsz="_IELINKGETCOLLECTION", cchLength=0x14 | out: lpsz="_IELINKGETCOLLECTION") returned 0x14 [0035.508] CharUpperBuffW (in: lpsz="_IELINKGETCOLLECTION", cchLength=0x14 | out: lpsz="_IELINKGETCOLLECTION") returned 0x14 [0035.508] CharUpperBuffW (in: lpsz="_IEIMGCLICK", cchLength=0xb | out: lpsz="_IEIMGCLICK") returned 0xb [0035.508] CharUpperBuffW (in: lpsz="_IEIMGCLICK", cchLength=0xb | out: lpsz="_IEIMGCLICK") returned 0xb [0035.508] CharUpperBuffW (in: lpsz="_IEIMGGETCOLLECTION", cchLength=0x13 | out: lpsz="_IEIMGGETCOLLECTION") returned 0x13 [0035.508] CharUpperBuffW (in: lpsz="_IEIMGGETCOLLECTION", cchLength=0x13 | out: lpsz="_IEIMGGETCOLLECTION") returned 0x13 [0035.508] CharUpperBuffW (in: lpsz="_IEFORMGETCOLLECTION", cchLength=0x14 | out: lpsz="_IEFORMGETCOLLECTION") returned 0x14 [0035.508] CharUpperBuffW (in: lpsz="_IEFORMGETCOLLECTION", cchLength=0x14 | out: lpsz="_IEFORMGETCOLLECTION") returned 0x14 [0035.508] CharUpperBuffW (in: lpsz="_IEFORMGETOBJBYNAME", cchLength=0x13 | out: lpsz="_IEFORMGETOBJBYNAME") returned 0x13 [0035.509] CharUpperBuffW (in: lpsz="_IEFORMGETOBJBYNAME", cchLength=0x13 | out: lpsz="_IEFORMGETOBJBYNAME") returned 0x13 [0035.509] CharUpperBuffW (in: lpsz="_IEFORMELEMENTGETCOLLECTION", cchLength=0x1b | out: lpsz="_IEFORMELEMENTGETCOLLECTION") returned 0x1b [0035.509] CharUpperBuffW (in: lpsz="_IEFORMELEMENTGETCOLLECTION", cchLength=0x1b | out: lpsz="_IEFORMELEMENTGETCOLLECTION") returned 0x1b [0035.509] CharUpperBuffW (in: lpsz="_IEFORMELEMENTGETOBJBYNAME", cchLength=0x1a | out: lpsz="_IEFORMELEMENTGETOBJBYNAME") returned 0x1a [0035.509] CharUpperBuffW (in: lpsz="_IEFORMELEMENTGETOBJBYNAME", cchLength=0x1a | out: lpsz="_IEFORMELEMENTGETOBJBYNAME") returned 0x1a [0035.509] CharUpperBuffW (in: lpsz="_IEFORMELEMENTGETVALUE", cchLength=0x16 | out: lpsz="_IEFORMELEMENTGETVALUE") returned 0x16 [0035.509] CharUpperBuffW (in: lpsz="_IEFORMELEMENTGETVALUE", cchLength=0x16 | out: lpsz="_IEFORMELEMENTGETVALUE") returned 0x16 [0035.509] CharUpperBuffW (in: lpsz="_IEFORMELEMENTSETVALUE", cchLength=0x16 | out: lpsz="_IEFORMELEMENTSETVALUE") returned 0x16 [0035.509] CharUpperBuffW (in: lpsz="_IEFORMELEMENTSETVALUE", cchLength=0x16 | out: lpsz="_IEFORMELEMENTSETVALUE") returned 0x16 [0035.509] CharUpperBuffW (in: lpsz="_IEFORMELEMENTOPTIONSELECT", cchLength=0x1a | out: lpsz="_IEFORMELEMENTOPTIONSELECT") returned 0x1a [0035.509] CharUpperBuffW (in: lpsz="_IEFORMELEMENTOPTIONSELECT", cchLength=0x1a | out: lpsz="_IEFORMELEMENTOPTIONSELECT") returned 0x1a [0035.509] CharUpperBuffW (in: lpsz="_IEFORMELEMENTCHECKBOXSELECT", cchLength=0x1c | out: lpsz="_IEFORMELEMENTCHECKBOXSELECT") returned 0x1c [0035.509] CharUpperBuffW (in: lpsz="_IEFORMELEMENTCHECKBOXSELECT", cchLength=0x1c | out: lpsz="_IEFORMELEMENTCHECKBOXSELECT") returned 0x1c [0035.509] CharUpperBuffW (in: lpsz="_IEFORMELEMENTRADIOSELECT", cchLength=0x19 | out: lpsz="_IEFORMELEMENTRADIOSELECT") returned 0x19 [0035.509] CharUpperBuffW (in: lpsz="_IEFORMELEMENTRADIOSELECT", cchLength=0x19 | out: lpsz="_IEFORMELEMENTRADIOSELECT") returned 0x19 [0035.509] CharUpperBuffW (in: lpsz="_IEFORMIMAGECLICK", cchLength=0x11 | out: lpsz="_IEFORMIMAGECLICK") returned 0x11 [0035.509] CharUpperBuffW (in: lpsz="_IEFORMIMAGECLICK", cchLength=0x11 | out: lpsz="_IEFORMIMAGECLICK") returned 0x11 [0035.509] CharUpperBuffW (in: lpsz="_IEFORMSUBMIT", cchLength=0xd | out: lpsz="_IEFORMSUBMIT") returned 0xd [0035.509] CharUpperBuffW (in: lpsz="_IEFORMSUBMIT", cchLength=0xd | out: lpsz="_IEFORMSUBMIT") returned 0xd [0035.509] CharUpperBuffW (in: lpsz="_IEFORMRESET", cchLength=0xc | out: lpsz="_IEFORMRESET") returned 0xc [0035.509] CharUpperBuffW (in: lpsz="_IEFORMRESET", cchLength=0xc | out: lpsz="_IEFORMRESET") returned 0xc [0035.509] CharUpperBuffW (in: lpsz="_IETABLEGETCOLLECTION", cchLength=0x15 | out: lpsz="_IETABLEGETCOLLECTION") returned 0x15 [0035.509] CharUpperBuffW (in: lpsz="_IETABLEGETCOLLECTION", cchLength=0x15 | out: lpsz="_IETABLEGETCOLLECTION") returned 0x15 [0035.510] CharUpperBuffW (in: lpsz="_IETABLEWRITETOARRAY", cchLength=0x14 | out: lpsz="_IETABLEWRITETOARRAY") returned 0x14 [0035.510] CharUpperBuffW (in: lpsz="_IETABLEWRITETOARRAY", cchLength=0x14 | out: lpsz="_IETABLEWRITETOARRAY") returned 0x14 [0035.510] CharUpperBuffW (in: lpsz="_IEBODYREADHTML", cchLength=0xf | out: lpsz="_IEBODYREADHTML") returned 0xf [0035.510] CharUpperBuffW (in: lpsz="_IEBODYREADHTML", cchLength=0xf | out: lpsz="_IEBODYREADHTML") returned 0xf [0035.510] CharUpperBuffW (in: lpsz="_IEBODYREADTEXT", cchLength=0xf | out: lpsz="_IEBODYREADTEXT") returned 0xf [0035.510] CharUpperBuffW (in: lpsz="_IEBODYREADTEXT", cchLength=0xf | out: lpsz="_IEBODYREADTEXT") returned 0xf [0035.510] CharUpperBuffW (in: lpsz="_IEBODYWRITEHTML", cchLength=0x10 | out: lpsz="_IEBODYWRITEHTML") returned 0x10 [0035.510] CharUpperBuffW (in: lpsz="_IEBODYWRITEHTML", cchLength=0x10 | out: lpsz="_IEBODYWRITEHTML") returned 0x10 [0035.510] CharUpperBuffW (in: lpsz="_IEDOCREADHTML", cchLength=0xe | out: lpsz="_IEDOCREADHTML") returned 0xe [0035.510] CharUpperBuffW (in: lpsz="_IEDOCREADHTML", cchLength=0xe | out: lpsz="_IEDOCREADHTML") returned 0xe [0035.510] CharUpperBuffW (in: lpsz="_IEDOCWRITEHTML", cchLength=0xf | out: lpsz="_IEDOCWRITEHTML") returned 0xf [0035.510] CharUpperBuffW (in: lpsz="_IEDOCWRITEHTML", cchLength=0xf | out: lpsz="_IEDOCWRITEHTML") returned 0xf [0035.510] CharUpperBuffW (in: lpsz="_IEDOCINSERTTEXT", cchLength=0x10 | out: lpsz="_IEDOCINSERTTEXT") returned 0x10 [0035.510] CharUpperBuffW (in: lpsz="_IEDOCINSERTTEXT", cchLength=0x10 | out: lpsz="_IEDOCINSERTTEXT") returned 0x10 [0035.510] CharUpperBuffW (in: lpsz="_IEDOCINSERTHTML", cchLength=0x10 | out: lpsz="_IEDOCINSERTHTML") returned 0x10 [0035.510] CharUpperBuffW (in: lpsz="_IEDOCINSERTHTML", cchLength=0x10 | out: lpsz="_IEDOCINSERTHTML") returned 0x10 [0035.510] CharUpperBuffW (in: lpsz="_IEHEADINSERTEVENTSCRIPT", cchLength=0x18 | out: lpsz="_IEHEADINSERTEVENTSCRIPT") returned 0x18 [0035.510] CharUpperBuffW (in: lpsz="_IEHEADINSERTEVENTSCRIPT", cchLength=0x18 | out: lpsz="_IEHEADINSERTEVENTSCRIPT") returned 0x18 [0035.510] CharUpperBuffW (in: lpsz="_IEDOCGETOBJ", cchLength=0xc | out: lpsz="_IEDOCGETOBJ") returned 0xc [0035.510] CharUpperBuffW (in: lpsz="_IEDOCGETOBJ", cchLength=0xc | out: lpsz="_IEDOCGETOBJ") returned 0xc [0035.510] CharUpperBuffW (in: lpsz="_IETAGNAMEGETCOLLECTION", cchLength=0x17 | out: lpsz="_IETAGNAMEGETCOLLECTION") returned 0x17 [0035.511] CharUpperBuffW (in: lpsz="_IETAGNAMEGETCOLLECTION", cchLength=0x17 | out: lpsz="_IETAGNAMEGETCOLLECTION") returned 0x17 [0035.511] CharUpperBuffW (in: lpsz="_IETAGNAMEALLGETCOLLECTION", cchLength=0x1a | out: lpsz="_IETAGNAMEALLGETCOLLECTION") returned 0x1a [0035.511] CharUpperBuffW (in: lpsz="_IETAGNAMEALLGETCOLLECTION", cchLength=0x1a | out: lpsz="_IETAGNAMEALLGETCOLLECTION") returned 0x1a [0035.511] CharUpperBuffW (in: lpsz="_IEGETOBJBYNAME", cchLength=0xf | out: lpsz="_IEGETOBJBYNAME") returned 0xf [0035.511] CharUpperBuffW (in: lpsz="_IEGETOBJBYNAME", cchLength=0xf | out: lpsz="_IEGETOBJBYNAME") returned 0xf [0035.511] CharUpperBuffW (in: lpsz="_IEGETOBJBYID", cchLength=0xd | out: lpsz="_IEGETOBJBYID") returned 0xd [0035.511] CharUpperBuffW (in: lpsz="_IEGETOBJBYID", cchLength=0xd | out: lpsz="_IEGETOBJBYID") returned 0xd [0035.511] CharUpperBuffW (in: lpsz="_IEACTION", cchLength=0x9 | out: lpsz="_IEACTION") returned 0x9 [0035.511] CharUpperBuffW (in: lpsz="_IEACTION", cchLength=0x9 | out: lpsz="_IEACTION") returned 0x9 [0035.511] CharUpperBuffW (in: lpsz="_IEPROPERTYGET", cchLength=0xe | out: lpsz="_IEPROPERTYGET") returned 0xe [0035.511] CharUpperBuffW (in: lpsz="_IEPROPERTYGET", cchLength=0xe | out: lpsz="_IEPROPERTYGET") returned 0xe [0035.511] CharUpperBuffW (in: lpsz="_IEPROPERTYSET", cchLength=0xe | out: lpsz="_IEPROPERTYSET") returned 0xe [0035.511] CharUpperBuffW (in: lpsz="_IEPROPERTYSET", cchLength=0xe | out: lpsz="_IEPROPERTYSET") returned 0xe [0035.511] CharUpperBuffW (in: lpsz="_IEERRORNOTIFY", cchLength=0xe | out: lpsz="_IEERRORNOTIFY") returned 0xe [0035.511] CharUpperBuffW (in: lpsz="_IEERRORNOTIFY", cchLength=0xe | out: lpsz="_IEERRORNOTIFY") returned 0xe [0035.511] CharUpperBuffW (in: lpsz="_IEERRORHANDLERREGISTER", cchLength=0x17 | out: lpsz="_IEERRORHANDLERREGISTER") returned 0x17 [0035.511] CharUpperBuffW (in: lpsz="_IEERRORHANDLERREGISTER", cchLength=0x17 | out: lpsz="_IEERRORHANDLERREGISTER") returned 0x17 [0035.512] CharUpperBuffW (in: lpsz="_IEERRORHANDLERDEREGISTER", cchLength=0x19 | out: lpsz="_IEERRORHANDLERDEREGISTER") returned 0x19 [0035.512] CharUpperBuffW (in: lpsz="_IEERRORHANDLERDEREGISTER", cchLength=0x19 | out: lpsz="_IEERRORHANDLERDEREGISTER") returned 0x19 [0035.512] CharUpperBuffW (in: lpsz="__IEINTERNALERRORHANDLERREGISTER", cchLength=0x20 | out: lpsz="__IEINTERNALERRORHANDLERREGISTER") returned 0x20 [0035.512] CharUpperBuffW (in: lpsz="__IEINTERNALERRORHANDLERREGISTER", cchLength=0x20 | out: lpsz="__IEINTERNALERRORHANDLERREGISTER") returned 0x20 [0035.512] CharUpperBuffW (in: lpsz="__IEINTERNALERRORHANDLERDEREGISTER", cchLength=0x22 | out: lpsz="__IEINTERNALERRORHANDLERDEREGISTER") returned 0x22 [0035.512] CharUpperBuffW (in: lpsz="__IEINTERNALERRORHANDLERDEREGISTER", cchLength=0x22 | out: lpsz="__IEINTERNALERRORHANDLERDEREGISTER") returned 0x22 [0035.512] CharUpperBuffW (in: lpsz="__IEINTERNALERRORHANDLER", cchLength=0x18 | out: lpsz="__IEINTERNALERRORHANDLER") returned 0x18 [0035.512] CharUpperBuffW (in: lpsz="__IEINTERNALERRORHANDLER", cchLength=0x18 | out: lpsz="__IEINTERNALERRORHANDLER") returned 0x18 [0035.512] CharUpperBuffW (in: lpsz="_IEQUIT", cchLength=0x7 | out: lpsz="_IEQUIT") returned 0x7 [0035.512] CharUpperBuffW (in: lpsz="_IEQUIT", cchLength=0x7 | out: lpsz="_IEQUIT") returned 0x7 [0035.512] CharUpperBuffW (in: lpsz="_IE_INTRODUCTION", cchLength=0x10 | out: lpsz="_IE_INTRODUCTION") returned 0x10 [0035.512] CharUpperBuffW (in: lpsz="_IE_INTRODUCTION", cchLength=0x10 | out: lpsz="_IE_INTRODUCTION") returned 0x10 [0035.512] CharUpperBuffW (in: lpsz="_IE_EXAMPLE", cchLength=0xb | out: lpsz="_IE_EXAMPLE") returned 0xb [0035.512] CharUpperBuffW (in: lpsz="_IE_EXAMPLE", cchLength=0xb | out: lpsz="_IE_EXAMPLE") returned 0xb [0035.512] CharUpperBuffW (in: lpsz="_IE_VERSIONINFO", cchLength=0xf | out: lpsz="_IE_VERSIONINFO") returned 0xf [0035.512] CharUpperBuffW (in: lpsz="_IE_VERSIONINFO", cchLength=0xf | out: lpsz="_IE_VERSIONINFO") returned 0xf [0035.512] CharUpperBuffW (in: lpsz="__IELOCKSETFOREGROUNDWINDOW", cchLength=0x1b | out: lpsz="__IELOCKSETFOREGROUNDWINDOW") returned 0x1b [0035.512] CharUpperBuffW (in: lpsz="__IELOCKSETFOREGROUNDWINDOW", cchLength=0x1b | out: lpsz="__IELOCKSETFOREGROUNDWINDOW") returned 0x1b [0035.512] CharUpperBuffW (in: lpsz="__IECONTROLGETOBJFROMHWND", cchLength=0x19 | out: lpsz="__IECONTROLGETOBJFROMHWND") returned 0x19 [0035.512] CharUpperBuffW (in: lpsz="__IECONTROLGETOBJFROMHWND", cchLength=0x19 | out: lpsz="__IECONTROLGETOBJFROMHWND") returned 0x19 [0035.512] CharUpperBuffW (in: lpsz="__IEREGISTERWINDOWMESSAGE", cchLength=0x19 | out: lpsz="__IEREGISTERWINDOWMESSAGE") returned 0x19 [0035.512] CharUpperBuffW (in: lpsz="__IEREGISTERWINDOWMESSAGE", cchLength=0x19 | out: lpsz="__IEREGISTERWINDOWMESSAGE") returned 0x19 [0035.512] CharUpperBuffW (in: lpsz="__IESENDMESSAGETIMEOUT", cchLength=0x16 | out: lpsz="__IESENDMESSAGETIMEOUT") returned 0x16 [0035.513] CharUpperBuffW (in: lpsz="__IESENDMESSAGETIMEOUT", cchLength=0x16 | out: lpsz="__IESENDMESSAGETIMEOUT") returned 0x16 [0035.513] CharUpperBuffW (in: lpsz="__IEISOBJTYPE", cchLength=0xd | out: lpsz="__IEISOBJTYPE") returned 0xd [0035.513] CharUpperBuffW (in: lpsz="__IEISOBJTYPE", cchLength=0xd | out: lpsz="__IEISOBJTYPE") returned 0xd [0035.513] CharUpperBuffW (in: lpsz="__IECONSOLEWRITEERROR", cchLength=0x15 | out: lpsz="__IECONSOLEWRITEERROR") returned 0x15 [0035.513] CharUpperBuffW (in: lpsz="__IECONSOLEWRITEERROR", cchLength=0x15 | out: lpsz="__IECONSOLEWRITEERROR") returned 0x15 [0035.513] CharUpperBuffW (in: lpsz="__IECOMERRORUNRECOVERABLE", cchLength=0x19 | out: lpsz="__IECOMERRORUNRECOVERABLE") returned 0x19 [0035.513] CharUpperBuffW (in: lpsz="__IECOMERRORUNRECOVERABLE", cchLength=0x19 | out: lpsz="__IECOMERRORUNRECOVERABLE") returned 0x19 [0035.513] CharUpperBuffW (in: lpsz="__IENAVIGATE", cchLength=0xc | out: lpsz="__IENAVIGATE") returned 0xc [0035.513] CharUpperBuffW (in: lpsz="__IENAVIGATE", cchLength=0xc | out: lpsz="__IENAVIGATE") returned 0xc [0035.513] CharUpperBuffW (in: lpsz="__IESTRINGTOBSTR", cchLength=0x10 | out: lpsz="__IESTRINGTOBSTR") returned 0x10 [0035.513] CharUpperBuffW (in: lpsz="__IESTRINGTOBSTR", cchLength=0x10 | out: lpsz="__IESTRINGTOBSTR") returned 0x10 [0035.513] CharUpperBuffW (in: lpsz="__IEBSTRTOSTRING", cchLength=0x10 | out: lpsz="__IEBSTRTOSTRING") returned 0x10 [0035.513] CharUpperBuffW (in: lpsz="__IEBSTRTOSTRING", cchLength=0x10 | out: lpsz="__IEBSTRTOSTRING") returned 0x10 [0035.513] CharUpperBuffW (in: lpsz="__IECREATENEWIE", cchLength=0xf | out: lpsz="__IECREATENEWIE") returned 0xf [0035.513] CharUpperBuffW (in: lpsz="__IECREATENEWIE", cchLength=0xf | out: lpsz="__IECREATENEWIE") returned 0xf [0035.513] CharUpperBuffW (in: lpsz="__IETEMPFILE", cchLength=0xc | out: lpsz="__IETEMPFILE") returned 0xc [0035.513] CharUpperBuffW (in: lpsz="__IETEMPFILE", cchLength=0xc | out: lpsz="__IETEMPFILE") returned 0xc [0035.513] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0035.513] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0035.513] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0035.513] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0035.513] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0035.513] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0035.514] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0035.514] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0035.514] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0035.514] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0035.514] CharUpperBuffW (in: lpsz="_CRYPT_DECRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_DECRYPTDATA") returned 0x12 [0035.514] CharUpperBuffW (in: lpsz="_CRYPT_DECRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_DECRYPTDATA") returned 0x12 [0035.514] CharUpperBuffW (in: lpsz="_CRYPT_HASHDATA", cchLength=0xf | out: lpsz="_CRYPT_HASHDATA") returned 0xf [0035.514] CharUpperBuffW (in: lpsz="_CRYPT_HASHDATA", cchLength=0xf | out: lpsz="_CRYPT_HASHDATA") returned 0xf [0035.514] CharUpperBuffW (in: lpsz="_CRYPT_HASHFILE", cchLength=0xf | out: lpsz="_CRYPT_HASHFILE") returned 0xf [0035.514] CharUpperBuffW (in: lpsz="_CRYPT_HASHFILE", cchLength=0xf | out: lpsz="_CRYPT_HASHFILE") returned 0xf [0035.514] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0035.514] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0035.514] CharUpperBuffW (in: lpsz="_CRYPT_DECRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_DECRYPTFILE") returned 0x12 [0035.514] CharUpperBuffW (in: lpsz="_CRYPT_DECRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_DECRYPTFILE") returned 0x12 [0035.514] CharUpperBuffW (in: lpsz="_CRYPT_GENRANDOM", cchLength=0x10 | out: lpsz="_CRYPT_GENRANDOM") returned 0x10 [0035.514] CharUpperBuffW (in: lpsz="_CRYPT_GENRANDOM", cchLength=0x10 | out: lpsz="_CRYPT_GENRANDOM") returned 0x10 [0035.514] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0035.514] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0035.514] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0035.514] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0035.514] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0035.514] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0035.514] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.515] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0035.515] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0035.515] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0035.515] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0035.515] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0035.515] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0035.515] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0035.515] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0035.515] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0035.515] CharUpperBuffW (in: lpsz="_FILECOUNTLINES", cchLength=0xf | out: lpsz="_FILECOUNTLINES") returned 0xf [0035.515] CharUpperBuffW (in: lpsz="_FILECOUNTLINES", cchLength=0xf | out: lpsz="_FILECOUNTLINES") returned 0xf [0035.515] CharUpperBuffW (in: lpsz="_FILECREATE", cchLength=0xb | out: lpsz="_FILECREATE") returned 0xb [0035.515] CharUpperBuffW (in: lpsz="_FILECREATE", cchLength=0xb | out: lpsz="_FILECREATE") returned 0xb [0035.515] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0035.515] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0035.515] CharUpperBuffW (in: lpsz="_FILELISTTOARRAYREC", cchLength=0x13 | out: lpsz="_FILELISTTOARRAYREC") returned 0x13 [0035.515] CharUpperBuffW (in: lpsz="_FILELISTTOARRAYREC", cchLength=0x13 | out: lpsz="_FILELISTTOARRAYREC") returned 0x13 [0035.515] CharUpperBuffW (in: lpsz="__FLTAR_ADDFILELISTS", cchLength=0x14 | out: lpsz="__FLTAR_ADDFILELISTS") returned 0x14 [0035.515] CharUpperBuffW (in: lpsz="__FLTAR_ADDFILELISTS", cchLength=0x14 | out: lpsz="__FLTAR_ADDFILELISTS") returned 0x14 [0035.515] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0035.515] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0035.515] CharUpperBuffW (in: lpsz="__FLTAR_LISTTOMASK", cchLength=0x12 | out: lpsz="__FLTAR_LISTTOMASK") returned 0x12 [0035.516] CharUpperBuffW (in: lpsz="__FLTAR_LISTTOMASK", cchLength=0x12 | out: lpsz="__FLTAR_LISTTOMASK") returned 0x12 [0035.516] CharUpperBuffW (in: lpsz="_FILEPRINT", cchLength=0xa | out: lpsz="_FILEPRINT") returned 0xa [0035.516] CharUpperBuffW (in: lpsz="_FILEPRINT", cchLength=0xa | out: lpsz="_FILEPRINT") returned 0xa [0035.516] CharUpperBuffW (in: lpsz="_FILEREADTOARRAY", cchLength=0x10 | out: lpsz="_FILEREADTOARRAY") returned 0x10 [0035.516] CharUpperBuffW (in: lpsz="_FILEREADTOARRAY", cchLength=0x10 | out: lpsz="_FILEREADTOARRAY") returned 0x10 [0035.516] CharUpperBuffW (in: lpsz="_FILEWRITEFROMARRAY", cchLength=0x13 | out: lpsz="_FILEWRITEFROMARRAY") returned 0x13 [0035.516] CharUpperBuffW (in: lpsz="_FILEWRITEFROMARRAY", cchLength=0x13 | out: lpsz="_FILEWRITEFROMARRAY") returned 0x13 [0035.516] CharUpperBuffW (in: lpsz="_FILEWRITELOG", cchLength=0xd | out: lpsz="_FILEWRITELOG") returned 0xd [0035.516] CharUpperBuffW (in: lpsz="_FILEWRITELOG", cchLength=0xd | out: lpsz="_FILEWRITELOG") returned 0xd [0035.516] CharUpperBuffW (in: lpsz="_FILEWRITETOLINE", cchLength=0x10 | out: lpsz="_FILEWRITETOLINE") returned 0x10 [0035.516] CharUpperBuffW (in: lpsz="_FILEWRITETOLINE", cchLength=0x10 | out: lpsz="_FILEWRITETOLINE") returned 0x10 [0035.516] CharUpperBuffW (in: lpsz="_PATHFULL", cchLength=0x9 | out: lpsz="_PATHFULL") returned 0x9 [0035.516] CharUpperBuffW (in: lpsz="_PATHFULL", cchLength=0x9 | out: lpsz="_PATHFULL") returned 0x9 [0035.516] CharUpperBuffW (in: lpsz="_PATHGETRELATIVE", cchLength=0x10 | out: lpsz="_PATHGETRELATIVE") returned 0x10 [0035.516] CharUpperBuffW (in: lpsz="_PATHGETRELATIVE", cchLength=0x10 | out: lpsz="_PATHGETRELATIVE") returned 0x10 [0035.516] CharUpperBuffW (in: lpsz="_PATHMAKE", cchLength=0x9 | out: lpsz="_PATHMAKE") returned 0x9 [0035.516] CharUpperBuffW (in: lpsz="_PATHMAKE", cchLength=0x9 | out: lpsz="_PATHMAKE") returned 0x9 [0035.516] CharUpperBuffW (in: lpsz="_PATHSPLIT", cchLength=0xa | out: lpsz="_PATHSPLIT") returned 0xa [0035.516] CharUpperBuffW (in: lpsz="_PATHSPLIT", cchLength=0xa | out: lpsz="_PATHSPLIT") returned 0xa [0035.516] CharUpperBuffW (in: lpsz="_REPLACESTRINGINFILE", cchLength=0x14 | out: lpsz="_REPLACESTRINGINFILE") returned 0x14 [0035.516] CharUpperBuffW (in: lpsz="_REPLACESTRINGINFILE", cchLength=0x14 | out: lpsz="_REPLACESTRINGINFILE") returned 0x14 [0035.516] CharUpperBuffW (in: lpsz="_TEMPFILE", cchLength=0x9 | out: lpsz="_TEMPFILE") returned 0x9 [0035.516] CharUpperBuffW (in: lpsz="_TEMPFILE", cchLength=0x9 | out: lpsz="_TEMPFILE") returned 0x9 [0035.517] CharUpperBuffW (in: lpsz="_SENDMESSAGE", cchLength=0xc | out: lpsz="_SENDMESSAGE") returned 0xc [0035.517] CharUpperBuffW (in: lpsz="_SENDMESSAGE", cchLength=0xc | out: lpsz="_SENDMESSAGE") returned 0xc [0035.517] CharUpperBuffW (in: lpsz="_SENDMESSAGEA", cchLength=0xd | out: lpsz="_SENDMESSAGEA") returned 0xd [0035.517] CharUpperBuffW (in: lpsz="_SENDMESSAGEA", cchLength=0xd | out: lpsz="_SENDMESSAGEA") returned 0xd [0035.517] CharUpperBuffW (in: lpsz="_SECURITY__ADJUSTTOKENPRIVILEGES", cchLength=0x20 | out: lpsz="_SECURITY__ADJUSTTOKENPRIVILEGES") returned 0x20 [0035.517] CharUpperBuffW (in: lpsz="_SECURITY__ADJUSTTOKENPRIVILEGES", cchLength=0x20 | out: lpsz="_SECURITY__ADJUSTTOKENPRIVILEGES") returned 0x20 [0035.517] CharUpperBuffW (in: lpsz="_SECURITY__CREATEPROCESSWITHTOKEN", cchLength=0x21 | out: lpsz="_SECURITY__CREATEPROCESSWITHTOKEN") returned 0x21 [0035.517] CharUpperBuffW (in: lpsz="_SECURITY__CREATEPROCESSWITHTOKEN", cchLength=0x21 | out: lpsz="_SECURITY__CREATEPROCESSWITHTOKEN") returned 0x21 [0035.517] CharUpperBuffW (in: lpsz="_SECURITY__DUPLICATETOKENEX", cchLength=0x1b | out: lpsz="_SECURITY__DUPLICATETOKENEX") returned 0x1b [0035.517] CharUpperBuffW (in: lpsz="_SECURITY__DUPLICATETOKENEX", cchLength=0x1b | out: lpsz="_SECURITY__DUPLICATETOKENEX") returned 0x1b [0035.517] CharUpperBuffW (in: lpsz="_SECURITY__GETACCOUNTSID", cchLength=0x18 | out: lpsz="_SECURITY__GETACCOUNTSID") returned 0x18 [0035.517] CharUpperBuffW (in: lpsz="_SECURITY__GETACCOUNTSID", cchLength=0x18 | out: lpsz="_SECURITY__GETACCOUNTSID") returned 0x18 [0035.517] CharUpperBuffW (in: lpsz="_SECURITY__GETLENGTHSID", cchLength=0x17 | out: lpsz="_SECURITY__GETLENGTHSID") returned 0x17 [0035.517] CharUpperBuffW (in: lpsz="_SECURITY__GETLENGTHSID", cchLength=0x17 | out: lpsz="_SECURITY__GETLENGTHSID") returned 0x17 [0035.517] CharUpperBuffW (in: lpsz="_SECURITY__GETTOKENINFORMATION", cchLength=0x1e | out: lpsz="_SECURITY__GETTOKENINFORMATION") returned 0x1e [0035.517] CharUpperBuffW (in: lpsz="_SECURITY__GETTOKENINFORMATION", cchLength=0x1e | out: lpsz="_SECURITY__GETTOKENINFORMATION") returned 0x1e [0035.517] CharUpperBuffW (in: lpsz="_SECURITY__IMPERSONATESELF", cchLength=0x1a | out: lpsz="_SECURITY__IMPERSONATESELF") returned 0x1a [0035.517] CharUpperBuffW (in: lpsz="_SECURITY__IMPERSONATESELF", cchLength=0x1a | out: lpsz="_SECURITY__IMPERSONATESELF") returned 0x1a [0035.517] CharUpperBuffW (in: lpsz="_SECURITY__ISVALIDSID", cchLength=0x15 | out: lpsz="_SECURITY__ISVALIDSID") returned 0x15 [0035.517] CharUpperBuffW (in: lpsz="_SECURITY__ISVALIDSID", cchLength=0x15 | out: lpsz="_SECURITY__ISVALIDSID") returned 0x15 [0035.517] CharUpperBuffW (in: lpsz="_SECURITY__LOOKUPACCOUNTNAME", cchLength=0x1c | out: lpsz="_SECURITY__LOOKUPACCOUNTNAME") returned 0x1c [0035.517] CharUpperBuffW (in: lpsz="_SECURITY__LOOKUPACCOUNTNAME", cchLength=0x1c | out: lpsz="_SECURITY__LOOKUPACCOUNTNAME") returned 0x1c [0035.517] CharUpperBuffW (in: lpsz="_SECURITY__LOOKUPACCOUNTSID", cchLength=0x1b | out: lpsz="_SECURITY__LOOKUPACCOUNTSID") returned 0x1b [0035.518] CharUpperBuffW (in: lpsz="_SECURITY__LOOKUPACCOUNTSID", cchLength=0x1b | out: lpsz="_SECURITY__LOOKUPACCOUNTSID") returned 0x1b [0035.518] CharUpperBuffW (in: lpsz="_SECURITY__LOOKUPPRIVILEGEVALUE", cchLength=0x1f | out: lpsz="_SECURITY__LOOKUPPRIVILEGEVALUE") returned 0x1f [0035.518] CharUpperBuffW (in: lpsz="_SECURITY__LOOKUPPRIVILEGEVALUE", cchLength=0x1f | out: lpsz="_SECURITY__LOOKUPPRIVILEGEVALUE") returned 0x1f [0035.518] CharUpperBuffW (in: lpsz="_SECURITY__OPENPROCESSTOKEN", cchLength=0x1b | out: lpsz="_SECURITY__OPENPROCESSTOKEN") returned 0x1b [0035.518] CharUpperBuffW (in: lpsz="_SECURITY__OPENPROCESSTOKEN", cchLength=0x1b | out: lpsz="_SECURITY__OPENPROCESSTOKEN") returned 0x1b [0035.518] CharUpperBuffW (in: lpsz="_SECURITY__OPENTHREADTOKEN", cchLength=0x1a | out: lpsz="_SECURITY__OPENTHREADTOKEN") returned 0x1a [0035.518] CharUpperBuffW (in: lpsz="_SECURITY__OPENTHREADTOKEN", cchLength=0x1a | out: lpsz="_SECURITY__OPENTHREADTOKEN") returned 0x1a [0035.518] CharUpperBuffW (in: lpsz="_SECURITY__OPENTHREADTOKENEX", cchLength=0x1c | out: lpsz="_SECURITY__OPENTHREADTOKENEX") returned 0x1c [0035.518] CharUpperBuffW (in: lpsz="_SECURITY__OPENTHREADTOKENEX", cchLength=0x1c | out: lpsz="_SECURITY__OPENTHREADTOKENEX") returned 0x1c [0035.518] CharUpperBuffW (in: lpsz="_SECURITY__SETPRIVILEGE", cchLength=0x17 | out: lpsz="_SECURITY__SETPRIVILEGE") returned 0x17 [0035.518] CharUpperBuffW (in: lpsz="_SECURITY__SETPRIVILEGE", cchLength=0x17 | out: lpsz="_SECURITY__SETPRIVILEGE") returned 0x17 [0035.518] CharUpperBuffW (in: lpsz="_SECURITY__SETTOKENINFORMATION", cchLength=0x1e | out: lpsz="_SECURITY__SETTOKENINFORMATION") returned 0x1e [0035.518] CharUpperBuffW (in: lpsz="_SECURITY__SETTOKENINFORMATION", cchLength=0x1e | out: lpsz="_SECURITY__SETTOKENINFORMATION") returned 0x1e [0035.518] CharUpperBuffW (in: lpsz="_SECURITY__SIDTOSTRINGSID", cchLength=0x19 | out: lpsz="_SECURITY__SIDTOSTRINGSID") returned 0x19 [0035.518] CharUpperBuffW (in: lpsz="_SECURITY__SIDTOSTRINGSID", cchLength=0x19 | out: lpsz="_SECURITY__SIDTOSTRINGSID") returned 0x19 [0035.518] CharUpperBuffW (in: lpsz="_SECURITY__SIDTYPESTR", cchLength=0x15 | out: lpsz="_SECURITY__SIDTYPESTR") returned 0x15 [0035.518] CharUpperBuffW (in: lpsz="_SECURITY__SIDTYPESTR", cchLength=0x15 | out: lpsz="_SECURITY__SIDTYPESTR") returned 0x15 [0035.518] CharUpperBuffW (in: lpsz="_SECURITY__STRINGSIDTOSID", cchLength=0x19 | out: lpsz="_SECURITY__STRINGSIDTOSID") returned 0x19 [0035.518] CharUpperBuffW (in: lpsz="_SECURITY__STRINGSIDTOSID", cchLength=0x19 | out: lpsz="_SECURITY__STRINGSIDTOSID") returned 0x19 [0035.518] CharUpperBuffW (in: lpsz="_WINAPI_ATTACHCONSOLE", cchLength=0x15 | out: lpsz="_WINAPI_ATTACHCONSOLE") returned 0x15 [0035.518] CharUpperBuffW (in: lpsz="_WINAPI_ATTACHCONSOLE", cchLength=0x15 | out: lpsz="_WINAPI_ATTACHCONSOLE") returned 0x15 [0035.518] CharUpperBuffW (in: lpsz="_WINAPI_ATTACHTHREADINPUT", cchLength=0x19 | out: lpsz="_WINAPI_ATTACHTHREADINPUT") returned 0x19 [0035.518] CharUpperBuffW (in: lpsz="_WINAPI_ATTACHTHREADINPUT", cchLength=0x19 | out: lpsz="_WINAPI_ATTACHTHREADINPUT") returned 0x19 [0035.519] CharUpperBuffW (in: lpsz="_WINAPI_BEEP", cchLength=0xc | out: lpsz="_WINAPI_BEEP") returned 0xc [0035.519] CharUpperBuffW (in: lpsz="_WINAPI_BEEP", cchLength=0xc | out: lpsz="_WINAPI_BEEP") returned 0xc [0035.519] CharUpperBuffW (in: lpsz="_WINAPI_BITBLT", cchLength=0xe | out: lpsz="_WINAPI_BITBLT") returned 0xe [0035.519] CharUpperBuffW (in: lpsz="_WINAPI_BITBLT", cchLength=0xe | out: lpsz="_WINAPI_BITBLT") returned 0xe [0035.519] CharUpperBuffW (in: lpsz="_WINAPI_CALLNEXTHOOKEX", cchLength=0x16 | out: lpsz="_WINAPI_CALLNEXTHOOKEX") returned 0x16 [0035.519] CharUpperBuffW (in: lpsz="_WINAPI_CALLNEXTHOOKEX", cchLength=0x16 | out: lpsz="_WINAPI_CALLNEXTHOOKEX") returned 0x16 [0035.519] CharUpperBuffW (in: lpsz="_WINAPI_CALLWINDOWPROC", cchLength=0x16 | out: lpsz="_WINAPI_CALLWINDOWPROC") returned 0x16 [0035.519] CharUpperBuffW (in: lpsz="_WINAPI_CALLWINDOWPROC", cchLength=0x16 | out: lpsz="_WINAPI_CALLWINDOWPROC") returned 0x16 [0035.519] CharUpperBuffW (in: lpsz="_WINAPI_CLIENTTOSCREEN", cchLength=0x16 | out: lpsz="_WINAPI_CLIENTTOSCREEN") returned 0x16 [0035.519] CharUpperBuffW (in: lpsz="_WINAPI_CLIENTTOSCREEN", cchLength=0x16 | out: lpsz="_WINAPI_CLIENTTOSCREEN") returned 0x16 [0035.519] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0035.519] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0035.519] CharUpperBuffW (in: lpsz="_WINAPI_COMBINERGN", cchLength=0x12 | out: lpsz="_WINAPI_COMBINERGN") returned 0x12 [0035.519] CharUpperBuffW (in: lpsz="_WINAPI_COMBINERGN", cchLength=0x12 | out: lpsz="_WINAPI_COMBINERGN") returned 0x12 [0035.519] CharUpperBuffW (in: lpsz="_WINAPI_COMMDLGEXTENDEDERROR", cchLength=0x1c | out: lpsz="_WINAPI_COMMDLGEXTENDEDERROR") returned 0x1c [0035.519] CharUpperBuffW (in: lpsz="_WINAPI_COMMDLGEXTENDEDERROR", cchLength=0x1c | out: lpsz="_WINAPI_COMMDLGEXTENDEDERROR") returned 0x1c [0035.519] CharUpperBuffW (in: lpsz="_WINAPI_COPYICON", cchLength=0x10 | out: lpsz="_WINAPI_COPYICON") returned 0x10 [0035.519] CharUpperBuffW (in: lpsz="_WINAPI_COPYICON", cchLength=0x10 | out: lpsz="_WINAPI_COPYICON") returned 0x10 [0035.519] CharUpperBuffW (in: lpsz="_WINAPI_CREATEBITMAP", cchLength=0x14 | out: lpsz="_WINAPI_CREATEBITMAP") returned 0x14 [0035.519] CharUpperBuffW (in: lpsz="_WINAPI_CREATEBITMAP", cchLength=0x14 | out: lpsz="_WINAPI_CREATEBITMAP") returned 0x14 [0035.519] CharUpperBuffW (in: lpsz="_WINAPI_CREATECOMPATIBLEBITMAP", cchLength=0x1e | out: lpsz="_WINAPI_CREATECOMPATIBLEBITMAP") returned 0x1e [0035.519] CharUpperBuffW (in: lpsz="_WINAPI_CREATECOMPATIBLEBITMAP", cchLength=0x1e | out: lpsz="_WINAPI_CREATECOMPATIBLEBITMAP") returned 0x1e [0035.520] CharUpperBuffW (in: lpsz="_WINAPI_CREATECOMPATIBLEDC", cchLength=0x1a | out: lpsz="_WINAPI_CREATECOMPATIBLEDC") returned 0x1a [0035.520] CharUpperBuffW (in: lpsz="_WINAPI_CREATECOMPATIBLEDC", cchLength=0x1a | out: lpsz="_WINAPI_CREATECOMPATIBLEDC") returned 0x1a [0035.520] CharUpperBuffW (in: lpsz="_WINAPI_CREATEEVENT", cchLength=0x13 | out: lpsz="_WINAPI_CREATEEVENT") returned 0x13 [0035.520] CharUpperBuffW (in: lpsz="_WINAPI_CREATEEVENT", cchLength=0x13 | out: lpsz="_WINAPI_CREATEEVENT") returned 0x13 [0035.520] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0035.520] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0035.520] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFONT", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFONT") returned 0x12 [0035.520] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFONT", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFONT") returned 0x12 [0035.520] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFONTINDIRECT", cchLength=0x1a | out: lpsz="_WINAPI_CREATEFONTINDIRECT") returned 0x1a [0035.520] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFONTINDIRECT", cchLength=0x1a | out: lpsz="_WINAPI_CREATEFONTINDIRECT") returned 0x1a [0035.520] CharUpperBuffW (in: lpsz="_WINAPI_CREATEPEN", cchLength=0x11 | out: lpsz="_WINAPI_CREATEPEN") returned 0x11 [0035.520] CharUpperBuffW (in: lpsz="_WINAPI_CREATEPEN", cchLength=0x11 | out: lpsz="_WINAPI_CREATEPEN") returned 0x11 [0035.520] CharUpperBuffW (in: lpsz="_WINAPI_CREATEPROCESS", cchLength=0x15 | out: lpsz="_WINAPI_CREATEPROCESS") returned 0x15 [0035.520] CharUpperBuffW (in: lpsz="_WINAPI_CREATEPROCESS", cchLength=0x15 | out: lpsz="_WINAPI_CREATEPROCESS") returned 0x15 [0035.520] CharUpperBuffW (in: lpsz="_WINAPI_CREATERECTRGN", cchLength=0x15 | out: lpsz="_WINAPI_CREATERECTRGN") returned 0x15 [0035.520] CharUpperBuffW (in: lpsz="_WINAPI_CREATERECTRGN", cchLength=0x15 | out: lpsz="_WINAPI_CREATERECTRGN") returned 0x15 [0035.520] CharUpperBuffW (in: lpsz="_WINAPI_CREATEROUNDRECTRGN", cchLength=0x1a | out: lpsz="_WINAPI_CREATEROUNDRECTRGN") returned 0x1a [0035.520] CharUpperBuffW (in: lpsz="_WINAPI_CREATEROUNDRECTRGN", cchLength=0x1a | out: lpsz="_WINAPI_CREATEROUNDRECTRGN") returned 0x1a [0035.520] CharUpperBuffW (in: lpsz="_WINAPI_CREATESOLIDBITMAP", cchLength=0x19 | out: lpsz="_WINAPI_CREATESOLIDBITMAP") returned 0x19 [0035.520] CharUpperBuffW (in: lpsz="_WINAPI_CREATESOLIDBITMAP", cchLength=0x19 | out: lpsz="_WINAPI_CREATESOLIDBITMAP") returned 0x19 [0035.520] CharUpperBuffW (in: lpsz="_WINAPI_CREATESOLIDBRUSH", cchLength=0x18 | out: lpsz="_WINAPI_CREATESOLIDBRUSH") returned 0x18 [0035.520] CharUpperBuffW (in: lpsz="_WINAPI_CREATESOLIDBRUSH", cchLength=0x18 | out: lpsz="_WINAPI_CREATESOLIDBRUSH") returned 0x18 [0035.520] CharUpperBuffW (in: lpsz="_WINAPI_CREATEWINDOWEX", cchLength=0x16 | out: lpsz="_WINAPI_CREATEWINDOWEX") returned 0x16 [0035.521] CharUpperBuffW (in: lpsz="_WINAPI_CREATEWINDOWEX", cchLength=0x16 | out: lpsz="_WINAPI_CREATEWINDOWEX") returned 0x16 [0035.521] CharUpperBuffW (in: lpsz="_WINAPI_DEFWINDOWPROC", cchLength=0x15 | out: lpsz="_WINAPI_DEFWINDOWPROC") returned 0x15 [0035.521] CharUpperBuffW (in: lpsz="_WINAPI_DEFWINDOWPROC", cchLength=0x15 | out: lpsz="_WINAPI_DEFWINDOWPROC") returned 0x15 [0035.521] CharUpperBuffW (in: lpsz="_WINAPI_DELETEDC", cchLength=0x10 | out: lpsz="_WINAPI_DELETEDC") returned 0x10 [0035.521] CharUpperBuffW (in: lpsz="_WINAPI_DELETEDC", cchLength=0x10 | out: lpsz="_WINAPI_DELETEDC") returned 0x10 [0035.521] CharUpperBuffW (in: lpsz="_WINAPI_DELETEOBJECT", cchLength=0x14 | out: lpsz="_WINAPI_DELETEOBJECT") returned 0x14 [0035.521] CharUpperBuffW (in: lpsz="_WINAPI_DELETEOBJECT", cchLength=0x14 | out: lpsz="_WINAPI_DELETEOBJECT") returned 0x14 [0035.521] CharUpperBuffW (in: lpsz="_WINAPI_DESTROYICON", cchLength=0x13 | out: lpsz="_WINAPI_DESTROYICON") returned 0x13 [0035.521] CharUpperBuffW (in: lpsz="_WINAPI_DESTROYICON", cchLength=0x13 | out: lpsz="_WINAPI_DESTROYICON") returned 0x13 [0035.521] CharUpperBuffW (in: lpsz="_WINAPI_DESTROYWINDOW", cchLength=0x15 | out: lpsz="_WINAPI_DESTROYWINDOW") returned 0x15 [0035.521] CharUpperBuffW (in: lpsz="_WINAPI_DESTROYWINDOW", cchLength=0x15 | out: lpsz="_WINAPI_DESTROYWINDOW") returned 0x15 [0035.521] CharUpperBuffW (in: lpsz="_WINAPI_DRAWEDGE", cchLength=0x10 | out: lpsz="_WINAPI_DRAWEDGE") returned 0x10 [0035.521] CharUpperBuffW (in: lpsz="_WINAPI_DRAWEDGE", cchLength=0x10 | out: lpsz="_WINAPI_DRAWEDGE") returned 0x10 [0035.521] CharUpperBuffW (in: lpsz="_WINAPI_DRAWFRAMECONTROL", cchLength=0x18 | out: lpsz="_WINAPI_DRAWFRAMECONTROL") returned 0x18 [0035.521] CharUpperBuffW (in: lpsz="_WINAPI_DRAWFRAMECONTROL", cchLength=0x18 | out: lpsz="_WINAPI_DRAWFRAMECONTROL") returned 0x18 [0035.521] CharUpperBuffW (in: lpsz="_WINAPI_DRAWICON", cchLength=0x10 | out: lpsz="_WINAPI_DRAWICON") returned 0x10 [0035.521] CharUpperBuffW (in: lpsz="_WINAPI_DRAWICON", cchLength=0x10 | out: lpsz="_WINAPI_DRAWICON") returned 0x10 [0035.521] CharUpperBuffW (in: lpsz="_WINAPI_DRAWICONEX", cchLength=0x12 | out: lpsz="_WINAPI_DRAWICONEX") returned 0x12 [0035.521] CharUpperBuffW (in: lpsz="_WINAPI_DRAWICONEX", cchLength=0x12 | out: lpsz="_WINAPI_DRAWICONEX") returned 0x12 [0035.521] CharUpperBuffW (in: lpsz="_WINAPI_DRAWLINE", cchLength=0x10 | out: lpsz="_WINAPI_DRAWLINE") returned 0x10 [0035.521] CharUpperBuffW (in: lpsz="_WINAPI_DRAWLINE", cchLength=0x10 | out: lpsz="_WINAPI_DRAWLINE") returned 0x10 [0035.521] CharUpperBuffW (in: lpsz="_WINAPI_DRAWTEXT", cchLength=0x10 | out: lpsz="_WINAPI_DRAWTEXT") returned 0x10 [0035.521] CharUpperBuffW (in: lpsz="_WINAPI_DRAWTEXT", cchLength=0x10 | out: lpsz="_WINAPI_DRAWTEXT") returned 0x10 [0035.522] CharUpperBuffW (in: lpsz="_WINAPI_DUPLICATEHANDLE", cchLength=0x17 | out: lpsz="_WINAPI_DUPLICATEHANDLE") returned 0x17 [0035.522] CharUpperBuffW (in: lpsz="_WINAPI_DUPLICATEHANDLE", cchLength=0x17 | out: lpsz="_WINAPI_DUPLICATEHANDLE") returned 0x17 [0035.522] CharUpperBuffW (in: lpsz="_WINAPI_ENABLEWINDOW", cchLength=0x14 | out: lpsz="_WINAPI_ENABLEWINDOW") returned 0x14 [0035.522] CharUpperBuffW (in: lpsz="_WINAPI_ENABLEWINDOW", cchLength=0x14 | out: lpsz="_WINAPI_ENABLEWINDOW") returned 0x14 [0035.522] CharUpperBuffW (in: lpsz="_WINAPI_ENUMDISPLAYDEVICES", cchLength=0x1a | out: lpsz="_WINAPI_ENUMDISPLAYDEVICES") returned 0x1a [0035.522] CharUpperBuffW (in: lpsz="_WINAPI_ENUMDISPLAYDEVICES", cchLength=0x1a | out: lpsz="_WINAPI_ENUMDISPLAYDEVICES") returned 0x1a [0035.522] CharUpperBuffW (in: lpsz="_WINAPI_ENUMWINDOWS", cchLength=0x13 | out: lpsz="_WINAPI_ENUMWINDOWS") returned 0x13 [0035.522] CharUpperBuffW (in: lpsz="_WINAPI_ENUMWINDOWS", cchLength=0x13 | out: lpsz="_WINAPI_ENUMWINDOWS") returned 0x13 [0035.522] CharUpperBuffW (in: lpsz="__WINAPI_ENUMWINDOWSADD", cchLength=0x17 | out: lpsz="__WINAPI_ENUMWINDOWSADD") returned 0x17 [0035.522] CharUpperBuffW (in: lpsz="__WINAPI_ENUMWINDOWSADD", cchLength=0x17 | out: lpsz="__WINAPI_ENUMWINDOWSADD") returned 0x17 [0035.522] CharUpperBuffW (in: lpsz="__WINAPI_ENUMWINDOWSCHILD", cchLength=0x19 | out: lpsz="__WINAPI_ENUMWINDOWSCHILD") returned 0x19 [0035.522] CharUpperBuffW (in: lpsz="__WINAPI_ENUMWINDOWSCHILD", cchLength=0x19 | out: lpsz="__WINAPI_ENUMWINDOWSCHILD") returned 0x19 [0035.522] CharUpperBuffW (in: lpsz="__WINAPI_ENUMWINDOWSINIT", cchLength=0x18 | out: lpsz="__WINAPI_ENUMWINDOWSINIT") returned 0x18 [0035.522] CharUpperBuffW (in: lpsz="__WINAPI_ENUMWINDOWSINIT", cchLength=0x18 | out: lpsz="__WINAPI_ENUMWINDOWSINIT") returned 0x18 [0035.522] CharUpperBuffW (in: lpsz="_WINAPI_ENUMWINDOWSPOPUP", cchLength=0x18 | out: lpsz="_WINAPI_ENUMWINDOWSPOPUP") returned 0x18 [0035.522] CharUpperBuffW (in: lpsz="_WINAPI_ENUMWINDOWSPOPUP", cchLength=0x18 | out: lpsz="_WINAPI_ENUMWINDOWSPOPUP") returned 0x18 [0035.522] CharUpperBuffW (in: lpsz="_WINAPI_ENUMWINDOWSTOP", cchLength=0x16 | out: lpsz="_WINAPI_ENUMWINDOWSTOP") returned 0x16 [0035.522] CharUpperBuffW (in: lpsz="_WINAPI_ENUMWINDOWSTOP", cchLength=0x16 | out: lpsz="_WINAPI_ENUMWINDOWSTOP") returned 0x16 [0035.522] CharUpperBuffW (in: lpsz="_WINAPI_EXPANDENVIRONMENTSTRINGS", cchLength=0x20 | out: lpsz="_WINAPI_EXPANDENVIRONMENTSTRINGS") returned 0x20 [0035.522] CharUpperBuffW (in: lpsz="_WINAPI_EXPANDENVIRONMENTSTRINGS", cchLength=0x20 | out: lpsz="_WINAPI_EXPANDENVIRONMENTSTRINGS") returned 0x20 [0035.522] CharUpperBuffW (in: lpsz="_WINAPI_EXTRACTICONEX", cchLength=0x15 | out: lpsz="_WINAPI_EXTRACTICONEX") returned 0x15 [0035.522] CharUpperBuffW (in: lpsz="_WINAPI_EXTRACTICONEX", cchLength=0x15 | out: lpsz="_WINAPI_EXTRACTICONEX") returned 0x15 [0035.522] CharUpperBuffW (in: lpsz="_WINAPI_FATALAPPEXIT", cchLength=0x14 | out: lpsz="_WINAPI_FATALAPPEXIT") returned 0x14 [0035.523] CharUpperBuffW (in: lpsz="_WINAPI_FATALAPPEXIT", cchLength=0x14 | out: lpsz="_WINAPI_FATALAPPEXIT") returned 0x14 [0035.523] CharUpperBuffW (in: lpsz="_WINAPI_FILLRECT", cchLength=0x10 | out: lpsz="_WINAPI_FILLRECT") returned 0x10 [0035.523] CharUpperBuffW (in: lpsz="_WINAPI_FILLRECT", cchLength=0x10 | out: lpsz="_WINAPI_FILLRECT") returned 0x10 [0035.523] CharUpperBuffW (in: lpsz="_WINAPI_FINDEXECUTABLE", cchLength=0x16 | out: lpsz="_WINAPI_FINDEXECUTABLE") returned 0x16 [0035.523] CharUpperBuffW (in: lpsz="_WINAPI_FINDEXECUTABLE", cchLength=0x16 | out: lpsz="_WINAPI_FINDEXECUTABLE") returned 0x16 [0035.523] CharUpperBuffW (in: lpsz="_WINAPI_FINDWINDOW", cchLength=0x12 | out: lpsz="_WINAPI_FINDWINDOW") returned 0x12 [0035.523] CharUpperBuffW (in: lpsz="_WINAPI_FINDWINDOW", cchLength=0x12 | out: lpsz="_WINAPI_FINDWINDOW") returned 0x12 [0035.523] CharUpperBuffW (in: lpsz="_WINAPI_FLASHWINDOW", cchLength=0x13 | out: lpsz="_WINAPI_FLASHWINDOW") returned 0x13 [0035.523] CharUpperBuffW (in: lpsz="_WINAPI_FLASHWINDOW", cchLength=0x13 | out: lpsz="_WINAPI_FLASHWINDOW") returned 0x13 [0035.523] CharUpperBuffW (in: lpsz="_WINAPI_FLASHWINDOWEX", cchLength=0x15 | out: lpsz="_WINAPI_FLASHWINDOWEX") returned 0x15 [0035.523] CharUpperBuffW (in: lpsz="_WINAPI_FLASHWINDOWEX", cchLength=0x15 | out: lpsz="_WINAPI_FLASHWINDOWEX") returned 0x15 [0035.523] CharUpperBuffW (in: lpsz="_WINAPI_FLOATTOINT", cchLength=0x12 | out: lpsz="_WINAPI_FLOATTOINT") returned 0x12 [0035.523] CharUpperBuffW (in: lpsz="_WINAPI_FLOATTOINT", cchLength=0x12 | out: lpsz="_WINAPI_FLOATTOINT") returned 0x12 [0035.523] CharUpperBuffW (in: lpsz="_WINAPI_FLUSHFILEBUFFERS", cchLength=0x18 | out: lpsz="_WINAPI_FLUSHFILEBUFFERS") returned 0x18 [0035.523] CharUpperBuffW (in: lpsz="_WINAPI_FLUSHFILEBUFFERS", cchLength=0x18 | out: lpsz="_WINAPI_FLUSHFILEBUFFERS") returned 0x18 [0035.523] CharUpperBuffW (in: lpsz="_WINAPI_FORMATMESSAGE", cchLength=0x15 | out: lpsz="_WINAPI_FORMATMESSAGE") returned 0x15 [0035.523] CharUpperBuffW (in: lpsz="_WINAPI_FORMATMESSAGE", cchLength=0x15 | out: lpsz="_WINAPI_FORMATMESSAGE") returned 0x15 [0035.523] CharUpperBuffW (in: lpsz="_WINAPI_FRAMERECT", cchLength=0x11 | out: lpsz="_WINAPI_FRAMERECT") returned 0x11 [0035.523] CharUpperBuffW (in: lpsz="_WINAPI_FRAMERECT", cchLength=0x11 | out: lpsz="_WINAPI_FRAMERECT") returned 0x11 [0035.523] CharUpperBuffW (in: lpsz="_WINAPI_FREELIBRARY", cchLength=0x13 | out: lpsz="_WINAPI_FREELIBRARY") returned 0x13 [0035.523] CharUpperBuffW (in: lpsz="_WINAPI_FREELIBRARY", cchLength=0x13 | out: lpsz="_WINAPI_FREELIBRARY") returned 0x13 [0035.523] CharUpperBuffW (in: lpsz="_WINAPI_GETANCESTOR", cchLength=0x13 | out: lpsz="_WINAPI_GETANCESTOR") returned 0x13 [0035.523] CharUpperBuffW (in: lpsz="_WINAPI_GETANCESTOR", cchLength=0x13 | out: lpsz="_WINAPI_GETANCESTOR") returned 0x13 [0035.524] CharUpperBuffW (in: lpsz="_WINAPI_GETASYNCKEYSTATE", cchLength=0x18 | out: lpsz="_WINAPI_GETASYNCKEYSTATE") returned 0x18 [0035.524] CharUpperBuffW (in: lpsz="_WINAPI_GETASYNCKEYSTATE", cchLength=0x18 | out: lpsz="_WINAPI_GETASYNCKEYSTATE") returned 0x18 [0035.524] CharUpperBuffW (in: lpsz="_WINAPI_GETBKMODE", cchLength=0x11 | out: lpsz="_WINAPI_GETBKMODE") returned 0x11 [0035.524] CharUpperBuffW (in: lpsz="_WINAPI_GETBKMODE", cchLength=0x11 | out: lpsz="_WINAPI_GETBKMODE") returned 0x11 [0035.524] CharUpperBuffW (in: lpsz="_WINAPI_GETCLASSNAME", cchLength=0x14 | out: lpsz="_WINAPI_GETCLASSNAME") returned 0x14 [0035.524] CharUpperBuffW (in: lpsz="_WINAPI_GETCLASSNAME", cchLength=0x14 | out: lpsz="_WINAPI_GETCLASSNAME") returned 0x14 [0035.524] CharUpperBuffW (in: lpsz="_WINAPI_GETCLIENTHEIGHT", cchLength=0x17 | out: lpsz="_WINAPI_GETCLIENTHEIGHT") returned 0x17 [0035.524] CharUpperBuffW (in: lpsz="_WINAPI_GETCLIENTHEIGHT", cchLength=0x17 | out: lpsz="_WINAPI_GETCLIENTHEIGHT") returned 0x17 [0035.524] CharUpperBuffW (in: lpsz="_WINAPI_GETCLIENTWIDTH", cchLength=0x16 | out: lpsz="_WINAPI_GETCLIENTWIDTH") returned 0x16 [0035.524] CharUpperBuffW (in: lpsz="_WINAPI_GETCLIENTWIDTH", cchLength=0x16 | out: lpsz="_WINAPI_GETCLIENTWIDTH") returned 0x16 [0035.524] CharUpperBuffW (in: lpsz="_WINAPI_GETCLIENTRECT", cchLength=0x15 | out: lpsz="_WINAPI_GETCLIENTRECT") returned 0x15 [0035.524] CharUpperBuffW (in: lpsz="_WINAPI_GETCLIENTRECT", cchLength=0x15 | out: lpsz="_WINAPI_GETCLIENTRECT") returned 0x15 [0035.524] CharUpperBuffW (in: lpsz="_WINAPI_GETCURRENTPROCESS", cchLength=0x19 | out: lpsz="_WINAPI_GETCURRENTPROCESS") returned 0x19 [0035.524] CharUpperBuffW (in: lpsz="_WINAPI_GETCURRENTPROCESS", cchLength=0x19 | out: lpsz="_WINAPI_GETCURRENTPROCESS") returned 0x19 [0035.524] CharUpperBuffW (in: lpsz="_WINAPI_GETCURRENTPROCESSID", cchLength=0x1b | out: lpsz="_WINAPI_GETCURRENTPROCESSID") returned 0x1b [0035.524] CharUpperBuffW (in: lpsz="_WINAPI_GETCURRENTPROCESSID", cchLength=0x1b | out: lpsz="_WINAPI_GETCURRENTPROCESSID") returned 0x1b [0035.524] CharUpperBuffW (in: lpsz="_WINAPI_GETCURRENTTHREAD", cchLength=0x18 | out: lpsz="_WINAPI_GETCURRENTTHREAD") returned 0x18 [0035.524] CharUpperBuffW (in: lpsz="_WINAPI_GETCURRENTTHREAD", cchLength=0x18 | out: lpsz="_WINAPI_GETCURRENTTHREAD") returned 0x18 [0035.524] CharUpperBuffW (in: lpsz="_WINAPI_GETCURRENTTHREADID", cchLength=0x1a | out: lpsz="_WINAPI_GETCURRENTTHREADID") returned 0x1a [0035.524] CharUpperBuffW (in: lpsz="_WINAPI_GETCURRENTTHREADID", cchLength=0x1a | out: lpsz="_WINAPI_GETCURRENTTHREADID") returned 0x1a [0035.524] CharUpperBuffW (in: lpsz="_WINAPI_GETCURSORINFO", cchLength=0x15 | out: lpsz="_WINAPI_GETCURSORINFO") returned 0x15 [0035.524] CharUpperBuffW (in: lpsz="_WINAPI_GETCURSORINFO", cchLength=0x15 | out: lpsz="_WINAPI_GETCURSORINFO") returned 0x15 [0035.524] CharUpperBuffW (in: lpsz="_WINAPI_GETDC", cchLength=0xd | out: lpsz="_WINAPI_GETDC") returned 0xd [0035.525] CharUpperBuffW (in: lpsz="_WINAPI_GETDC", cchLength=0xd | out: lpsz="_WINAPI_GETDC") returned 0xd [0035.525] CharUpperBuffW (in: lpsz="_WINAPI_GETDESKTOPWINDOW", cchLength=0x18 | out: lpsz="_WINAPI_GETDESKTOPWINDOW") returned 0x18 [0035.525] CharUpperBuffW (in: lpsz="_WINAPI_GETDESKTOPWINDOW", cchLength=0x18 | out: lpsz="_WINAPI_GETDESKTOPWINDOW") returned 0x18 [0035.525] CharUpperBuffW (in: lpsz="_WINAPI_GETDEVICECAPS", cchLength=0x15 | out: lpsz="_WINAPI_GETDEVICECAPS") returned 0x15 [0035.525] CharUpperBuffW (in: lpsz="_WINAPI_GETDEVICECAPS", cchLength=0x15 | out: lpsz="_WINAPI_GETDEVICECAPS") returned 0x15 [0035.525] CharUpperBuffW (in: lpsz="_WINAPI_GETDIBITS", cchLength=0x11 | out: lpsz="_WINAPI_GETDIBITS") returned 0x11 [0035.525] CharUpperBuffW (in: lpsz="_WINAPI_GETDIBITS", cchLength=0x11 | out: lpsz="_WINAPI_GETDIBITS") returned 0x11 [0035.525] CharUpperBuffW (in: lpsz="_WINAPI_GETDLGCTRLID", cchLength=0x14 | out: lpsz="_WINAPI_GETDLGCTRLID") returned 0x14 [0035.555] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\laafdy.exe", nBufferLength=0x7fff, lpBuffer=0x7cfa50, lpFilePart=0x7dfa54 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\laafdy.exe", lpFilePart=0x7dfa54*="laafdy.exe") returned 0x22 [0035.555] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb0d508 | out: hHeap=0xaf0000) returned 1 [0035.555] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x50) returned 0x367d608 [0035.555] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb0d538 | out: hHeap=0xaf0000) returned 1 [0035.555] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371bb20 [0035.555] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb0d628 | out: hHeap=0xaf0000) returned 1 [0035.555] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0xb323d0 [0035.555] GetSysColorBrush (nIndex=15) returned 0x100072 [0035.556] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0035.556] LoadIconW (hInstance=0x1300000, lpIconName=0x63) returned 0x150233 [0035.558] LoadIconW (hInstance=0x1300000, lpIconName=0xa4) returned 0xd012b [0035.559] LoadIconW (hInstance=0x1300000, lpIconName=0xa2) returned 0x1b00db [0035.560] LoadImageW (hInst=0x1300000, name=0x63, type=0x1, cx=16, cy=16, fuLoad=0x0) returned 0x1a0205 [0035.561] RegisterClassExW (param_1=0x7dfa2c) returned 0xc173 [0035.561] GetSysColorBrush (nIndex=15) returned 0x100072 [0035.561] RegisterClassExW (param_1=0x7df9d0) returned 0xc174 [0035.561] RegisterClipboardFormatW (lpszFormat="TaskbarCreated") returned 0xc08a [0035.561] InitCommonControlsEx (picce=0x7dfa00) returned 1 [0035.563] ImageList_Create (cx=16, cy=16, flags=0x21, cInitial=1, cGrow=1) returned 0xb456a0 [0035.566] LoadIconW (hInstance=0x1300000, lpIconName=0xa9) returned 0x120235 [0035.567] ImageList_ReplaceIcon (himl=0xb456a0, i=-1, hicon=0x120235) returned 0 [0035.570] CreateWindowExW (dwExStyle=0x0, lpClassName="AutoIt v3", lpWindowName="AutoIt v3", dwStyle=0xcf0000, X=-2147483648, Y=-2147483648, nWidth=300, nHeight=100, hWndParent=0x0, hMenu=0x0, hInstance=0x1300000, lpParam=0x0) returned 0x3020c [0036.219] NtdllDefWindowProc_W (hWnd=0x3020c, Msg=0x24, wParam=0x0, lParam=0x7df5e4) returned 0x0 [0036.219] NtdllDefWindowProc_W (hWnd=0x3020c, Msg=0x81, wParam=0x0, lParam=0x7df5d8) returned 0x1 [0036.224] NtdllDefWindowProc_W (hWnd=0x3020c, Msg=0x83, wParam=0x0, lParam=0x7df5c4) returned 0x0 [0036.389] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0036.389] RegisterClipboardFormatW (lpszFormat="TaskbarCreated") returned 0xc08a [0036.389] CreatePopupMenu () returned 0x9008f [0036.391] CreateWindowExW (dwExStyle=0x0, lpClassName="edit", lpWindowName=0x0, dwStyle=0x50b008c4, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0x3020c, hMenu=0x1, hInstance=0x1300000, lpParam=0x0) returned 0x7002e [0036.434] NtdllDefWindowProc_W (hWnd=0x3020c, Msg=0x210, wParam=0x10001, lParam=0x7002e) returned 0x0 [0036.434] ShowWindow (hWnd=0x3020c, nCmdShow=0) returned 0 [0036.434] ShowWindow (hWnd=0x3020c, nCmdShow=0) returned 0 [0036.435] Shell_NotifyIconW (dwMessage=0x0, lpData=0x7df6a8) returned 1 [0036.694] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20a) returned 0xb4fe78 [0036.694] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f7f90 [0036.694] Shell_NotifyIconW (dwMessage=0x1, lpData=0x7df2d8) returned 1 [0036.697] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb4fe78 | out: hHeap=0xaf0000) returned 1 [0036.697] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7f90 | out: hHeap=0xaf0000) returned 1 [0036.697] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 1 [0036.697] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x14) returned 0xb06d48 [0036.697] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3704870 [0036.697] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f7f90 [0036.697] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f7fd0 [0036.697] TranslateMessage (lpMsg=0x7df984) returned 0 [0036.697] DispatchMessageW (lpMsg=0x7df984) returned 0x0 [0036.697] NtdllDefWindowProc_W (hWnd=0x3020c, Msg=0x31f, wParam=0x1, lParam=0x0) returned 0x0 [0036.697] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0036.698] RtlSizeHeap (HeapHandle=0xaf0000, Flags=0x0, MemoryPointer=0xaf2db8) returned 0x80 [0036.698] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f7e90 [0036.698] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3704d38 [0036.699] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f7e30 [0036.699] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3704d38 | out: hHeap=0xaf0000) returned 1 [0036.699] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7e30 | out: hHeap=0xaf0000) returned 1 [0036.699] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371bc38 [0036.699] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3704b10 [0036.699] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f7ea0 [0036.699] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f7eb0 [0036.699] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0xb3a898 [0036.700] CharUpperBuffW (in: lpsz="LGWNBAMGMIYUXMDSSIAA", cchLength=0x14 | out: lpsz="LGWNBAMGMIYUXMDSSIAA") returned 0x14 [0036.700] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb3a898 | out: hHeap=0xaf0000) returned 1 [0036.700] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7eb0 | out: hHeap=0xaf0000) returned 1 [0036.700] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3704d38 [0036.700] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x40) returned 0x36e88c0 [0036.700] PeekMessageW (in: lpMsg=0x7df31c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df31c) returned 0 [0036.700] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3704be8 [0036.700] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3704c48 [0036.700] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f7e30 [0036.700] RtlSizeHeap (HeapHandle=0xaf0000, Flags=0x0, MemoryPointer=0xaf2db8) returned 0x80 [0036.700] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371bda0 [0036.700] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3704d50 [0036.700] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f7ef0 [0036.700] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3704d50 | out: hHeap=0xaf0000) returned 1 [0036.700] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0xb3a470 [0036.700] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3704d50 [0036.700] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3704f48 [0036.700] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f7f10 [0036.700] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3704e58 [0036.700] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7f10 | out: hHeap=0xaf0000) returned 1 [0036.701] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3704f48 | out: hHeap=0xaf0000) returned 1 [0036.701] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f7f10 [0036.701] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x214) returned 0xb4fe78 [0036.701] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x1c) returned 0x371ba30 [0036.701] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3704e58 | out: hHeap=0xaf0000) returned 1 [0036.701] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f7eb0 [0036.701] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7eb0 | out: hHeap=0xaf0000) returned 1 [0036.701] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3704f48 [0036.701] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3704e58 [0036.701] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3705b00 [0036.701] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f7eb0 [0036.701] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3705b00 | out: hHeap=0xaf0000) returned 1 [0036.701] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7eb0 | out: hHeap=0xaf0000) returned 1 [0036.701] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3704e58 | out: hHeap=0xaf0000) returned 1 [0036.701] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f7eb0 [0036.701] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7eb0 | out: hHeap=0xaf0000) returned 1 [0036.701] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3704e58 [0036.701] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3705b00 [0036.701] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3705ef0 [0036.701] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f7eb0 [0036.701] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3705ef0 | out: hHeap=0xaf0000) returned 1 [0036.701] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7eb0 | out: hHeap=0xaf0000) returned 1 [0036.701] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3705b00 | out: hHeap=0xaf0000) returned 1 [0036.701] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f7eb0 [0036.701] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7eb0 | out: hHeap=0xaf0000) returned 1 [0036.701] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3705b00 [0036.701] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3705d70 [0036.701] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3705da0 [0036.701] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f7eb0 [0036.701] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3705da0 | out: hHeap=0xaf0000) returned 1 [0036.702] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7eb0 | out: hHeap=0xaf0000) returned 1 [0036.702] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3705d70 | out: hHeap=0xaf0000) returned 1 [0036.702] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f7f20 [0036.702] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7f20 | out: hHeap=0xaf0000) returned 1 [0036.702] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3705d70 [0036.702] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3705da0 [0036.702] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3705db8 [0036.702] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f7ec0 [0036.702] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3705db8 | out: hHeap=0xaf0000) returned 1 [0036.702] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7ec0 | out: hHeap=0xaf0000) returned 1 [0036.702] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3705da0 | out: hHeap=0xaf0000) returned 1 [0036.702] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f7eb0 [0036.702] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7eb0 | out: hHeap=0xaf0000) returned 1 [0036.702] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3705da0 [0036.702] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3705ef0 [0036.702] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3705db8 [0036.702] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f7eb0 [0036.702] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3705db8 | out: hHeap=0xaf0000) returned 1 [0036.702] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7eb0 | out: hHeap=0xaf0000) returned 1 [0036.702] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3705ef0 | out: hHeap=0xaf0000) returned 1 [0036.702] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f7eb0 [0036.702] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7eb0 | out: hHeap=0xaf0000) returned 1 [0036.702] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3705ef0 [0036.702] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3705db8 [0036.702] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37060d0 [0036.702] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f7f20 [0036.702] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37060d0 | out: hHeap=0xaf0000) returned 1 [0036.702] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7f20 | out: hHeap=0xaf0000) returned 1 [0036.702] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3705db8 | out: hHeap=0xaf0000) returned 1 [0036.702] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f7eb0 [0036.702] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7eb0 | out: hHeap=0xaf0000) returned 1 [0036.702] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3705db8 [0036.702] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37060d0 [0036.702] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3706448 [0036.702] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f7eb0 [0036.703] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3706448 | out: hHeap=0xaf0000) returned 1 [0036.703] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7eb0 | out: hHeap=0xaf0000) returned 1 [0036.703] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37060d0 | out: hHeap=0xaf0000) returned 1 [0036.703] PeekMessageW (in: lpMsg=0x7df31c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df31c) returned 0 [0036.703] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371bdc8 [0036.703] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37060d0 [0036.703] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f7f30 [0036.703] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37060d0 | out: hHeap=0xaf0000) returned 1 [0036.703] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371be90 [0036.703] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37060d0 [0036.703] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3706490 [0036.703] PeekMessageW (in: lpMsg=0x7df31c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df31c) returned 0 [0036.703] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371bd00 [0036.703] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37062b0 [0036.703] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f7eb0 [0036.703] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37062b0 | out: hHeap=0xaf0000) returned 1 [0036.703] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371bb48 [0036.703] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3706550 [0036.703] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f7ec0 [0036.703] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3706568 [0036.703] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7ec0 | out: hHeap=0xaf0000) returned 1 [0036.703] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3706448 [0036.703] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f7ec0 [0036.703] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3706568 | out: hHeap=0xaf0000) returned 1 [0036.703] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3706328 [0036.703] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7ec0 | out: hHeap=0xaf0000) returned 1 [0036.703] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3706568 [0036.704] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3706448 | out: hHeap=0xaf0000) returned 1 [0036.704] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3706568 | out: hHeap=0xaf0000) returned 1 [0036.704] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3706328 | out: hHeap=0xaf0000) returned 1 [0036.704] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x38) returned 0x30cd650 [0036.704] PeekMessageW (in: lpMsg=0x7df31c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df31c) returned 0 [0036.704] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f7ec0 [0036.704] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371bd28 [0036.704] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37062b0 [0036.704] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f7ed0 [0036.704] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f7f20 [0036.704] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7f20 | out: hHeap=0xaf0000) returned 1 [0036.704] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7ed0 | out: hHeap=0xaf0000) returned 1 [0036.704] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3706448 [0036.704] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3706568 [0036.704] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f7ed0 [0036.705] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37062b0 | out: hHeap=0xaf0000) returned 1 [0036.705] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371bd28 | out: hHeap=0xaf0000) returned 1 [0036.705] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7ec0 | out: hHeap=0xaf0000) returned 1 [0036.705] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f7ec0 [0036.705] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37062b0 [0036.705] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3706568 | out: hHeap=0xaf0000) returned 1 [0036.705] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7ed0 | out: hHeap=0xaf0000) returned 1 [0036.705] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3706448 | out: hHeap=0xaf0000) returned 1 [0036.705] PeekMessageW (in: lpMsg=0x7df31c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df31c) returned 0 [0036.705] PeekMessageW (in: lpMsg=0x7df31c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df31c) returned 0 [0036.705] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f7ed0 [0036.705] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371bd28 [0036.705] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3706328 [0036.705] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f7f20 [0036.705] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f7f40 [0036.705] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7f40 | out: hHeap=0xaf0000) returned 1 [0036.705] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7f20 | out: hHeap=0xaf0000) returned 1 [0036.705] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3706568 [0036.705] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37062e0 [0036.705] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f7f20 [0036.705] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3706328 | out: hHeap=0xaf0000) returned 1 [0036.705] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371bd28 | out: hHeap=0xaf0000) returned 1 [0036.705] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7ed0 | out: hHeap=0xaf0000) returned 1 [0036.705] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37062e0 | out: hHeap=0xaf0000) returned 1 [0036.705] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7f20 | out: hHeap=0xaf0000) returned 1 [0036.705] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3706568 | out: hHeap=0xaf0000) returned 1 [0036.705] PeekMessageW (in: lpMsg=0x7df31c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df31c) returned 0 [0036.705] PeekMessageW (in: lpMsg=0x7df31c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df31c) returned 0 [0036.705] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f7ed0 [0036.706] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371bd28 [0036.706] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3706448 [0036.706] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f7f20 [0036.706] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f7f40 [0036.706] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7f40 | out: hHeap=0xaf0000) returned 1 [0036.706] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7f20 | out: hHeap=0xaf0000) returned 1 [0036.706] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37062e0 [0036.706] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3706328 [0036.706] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f7f20 [0036.706] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3706448 | out: hHeap=0xaf0000) returned 1 [0036.706] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371bd28 | out: hHeap=0xaf0000) returned 1 [0036.706] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7ed0 | out: hHeap=0xaf0000) returned 1 [0036.706] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3706328 | out: hHeap=0xaf0000) returned 1 [0036.706] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7f20 | out: hHeap=0xaf0000) returned 1 [0036.706] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37062e0 | out: hHeap=0xaf0000) returned 1 [0036.706] PeekMessageW (in: lpMsg=0x7df31c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df31c) returned 0 [0036.706] PeekMessageW (in: lpMsg=0x7df31c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df31c) returned 0 [0036.706] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f7ed0 [0036.706] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371be18 [0036.706] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37062e0 [0036.706] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f7f20 [0036.706] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f7f40 [0036.706] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7f40 | out: hHeap=0xaf0000) returned 1 [0036.706] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7f20 | out: hHeap=0xaf0000) returned 1 [0036.706] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3706568 [0036.706] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3706328 [0036.706] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f7f20 [0036.706] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37062e0 | out: hHeap=0xaf0000) returned 1 [0036.706] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371be18 | out: hHeap=0xaf0000) returned 1 [0036.706] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7ed0 | out: hHeap=0xaf0000) returned 1 [0036.706] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3706328 | out: hHeap=0xaf0000) returned 1 [0036.706] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7f20 | out: hHeap=0xaf0000) returned 1 [0036.706] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3706568 | out: hHeap=0xaf0000) returned 1 [0036.706] PeekMessageW (in: lpMsg=0x7df31c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df31c) returned 0 [0036.706] PeekMessageW (in: lpMsg=0x7df31c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df31c) returned 0 [0036.706] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f7ed0 [0036.707] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371bb70 [0036.707] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3706568 [0036.707] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f7f20 [0036.707] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f7f40 [0036.707] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7f40 | out: hHeap=0xaf0000) returned 1 [0036.707] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7f20 | out: hHeap=0xaf0000) returned 1 [0036.707] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37062e0 [0036.707] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3706448 [0036.707] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f7f20 [0036.707] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3706568 | out: hHeap=0xaf0000) returned 1 [0036.707] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371bb70 | out: hHeap=0xaf0000) returned 1 [0036.707] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7ed0 | out: hHeap=0xaf0000) returned 1 [0036.707] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3706448 | out: hHeap=0xaf0000) returned 1 [0036.707] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7f20 | out: hHeap=0xaf0000) returned 1 [0036.707] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37062e0 | out: hHeap=0xaf0000) returned 1 [0036.707] PeekMessageW (in: lpMsg=0x7df31c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df31c) returned 0 [0036.707] PeekMessageW (in: lpMsg=0x7df31c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df31c) returned 0 [0036.707] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f7ed0 [0036.707] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371bd28 [0036.707] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37062e0 [0036.707] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f7f20 [0036.707] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f7f40 [0036.707] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7f40 | out: hHeap=0xaf0000) returned 1 [0036.707] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7f20 | out: hHeap=0xaf0000) returned 1 [0036.707] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3706448 [0036.707] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3706568 [0036.707] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f7f20 [0036.707] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37062e0 | out: hHeap=0xaf0000) returned 1 [0036.707] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371bd28 | out: hHeap=0xaf0000) returned 1 [0036.707] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7ed0 | out: hHeap=0xaf0000) returned 1 [0036.707] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3706568 | out: hHeap=0xaf0000) returned 1 [0036.707] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7f20 | out: hHeap=0xaf0000) returned 1 [0036.707] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3706448 | out: hHeap=0xaf0000) returned 1 [0036.707] PeekMessageW (in: lpMsg=0x7df31c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df31c) returned 0 [0036.707] PeekMessageW (in: lpMsg=0x7df31c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df31c) returned 0 [0036.708] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f7ed0 [0036.708] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371bdf0 [0036.708] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3706568 [0036.708] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f7f20 [0036.708] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f7f40 [0036.708] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7f40 | out: hHeap=0xaf0000) returned 1 [0036.708] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7f20 | out: hHeap=0xaf0000) returned 1 [0036.708] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3706448 [0036.708] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37062e0 [0036.708] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f7f40 [0036.708] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3706568 | out: hHeap=0xaf0000) returned 1 [0036.708] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371bdf0 | out: hHeap=0xaf0000) returned 1 [0036.708] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7ed0 | out: hHeap=0xaf0000) returned 1 [0036.708] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37062e0 | out: hHeap=0xaf0000) returned 1 [0036.708] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7f40 | out: hHeap=0xaf0000) returned 1 [0036.708] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3706448 | out: hHeap=0xaf0000) returned 1 [0036.708] PeekMessageW (in: lpMsg=0x7df31c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df31c) returned 0 [0036.708] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x30cd650 | out: hHeap=0xaf0000) returned 1 [0036.708] PeekMessageW (in: lpMsg=0x7df31c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df31c) returned 0 [0036.708] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f7f40 [0036.708] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3706328 [0036.708] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7f40 | out: hHeap=0xaf0000) returned 1 [0036.708] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3706568 [0036.708] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3706328 | out: hHeap=0xaf0000) returned 1 [0036.708] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37062e0 [0036.708] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3706568 | out: hHeap=0xaf0000) returned 1 [0036.708] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36e88c0 | out: hHeap=0xaf0000) returned 1 [0036.708] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3706550 | out: hHeap=0xaf0000) returned 1 [0036.708] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371bb48 | out: hHeap=0xaf0000) returned 1 [0036.708] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7eb0 | out: hHeap=0xaf0000) returned 1 [0036.708] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371bd00 | out: hHeap=0xaf0000) returned 1 [0036.708] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3704f48 | out: hHeap=0xaf0000) returned 1 [0036.708] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3704e58 | out: hHeap=0xaf0000) returned 1 [0036.708] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3705b00 | out: hHeap=0xaf0000) returned 1 [0036.708] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3705d70 | out: hHeap=0xaf0000) returned 1 [0036.708] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3705da0 | out: hHeap=0xaf0000) returned 1 [0036.709] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3705ef0 | out: hHeap=0xaf0000) returned 1 [0036.709] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3705db8 | out: hHeap=0xaf0000) returned 1 [0036.709] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371ba30 | out: hHeap=0xaf0000) returned 1 [0036.709] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb4fe78 | out: hHeap=0xaf0000) returned 1 [0036.709] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7f10 | out: hHeap=0xaf0000) returned 1 [0036.709] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3704d50 | out: hHeap=0xaf0000) returned 1 [0036.709] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb3a470 | out: hHeap=0xaf0000) returned 1 [0036.709] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7ef0 | out: hHeap=0xaf0000) returned 1 [0036.709] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371bda0 | out: hHeap=0xaf0000) returned 1 [0036.709] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3706490 | out: hHeap=0xaf0000) returned 1 [0036.709] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37060d0 | out: hHeap=0xaf0000) returned 1 [0036.709] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371be90 | out: hHeap=0xaf0000) returned 1 [0036.709] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7f30 | out: hHeap=0xaf0000) returned 1 [0036.709] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371bdc8 | out: hHeap=0xaf0000) returned 1 [0036.709] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3704d38 | out: hHeap=0xaf0000) returned 1 [0036.709] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7ea0 | out: hHeap=0xaf0000) returned 1 [0036.709] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xca) returned 0xe33480 [0036.709] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f7ea0 [0036.709] CharUpperBuffW (in: lpsz="Execute", cchLength=0x7 | out: lpsz="EXECUTE") returned 0x7 [0036.709] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371bd00 [0036.709] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3704d38 [0036.709] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3704d50 [0036.709] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xe33480 | out: hHeap=0xaf0000) returned 1 [0036.709] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7ea0 | out: hHeap=0xaf0000) returned 1 [0036.709] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f7ea0 [0036.709] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x14) returned 0xb06de8 [0036.709] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3704f48 [0036.709] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f7ef0 [0036.709] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7ea0 | out: hHeap=0xaf0000) returned 1 [0036.710] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3704d38 | out: hHeap=0xaf0000) returned 1 [0036.710] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3704d50 | out: hHeap=0xaf0000) returned 1 [0036.710] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371bd00 | out: hHeap=0xaf0000) returned 1 [0036.710] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37062b0 | out: hHeap=0xaf0000) returned 1 [0036.710] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7ec0 | out: hHeap=0xaf0000) returned 1 [0036.710] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37062e0 | out: hHeap=0xaf0000) returned 1 [0036.710] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3704b10 | out: hHeap=0xaf0000) returned 1 [0036.710] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371bc38 | out: hHeap=0xaf0000) returned 1 [0036.710] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7e90 | out: hHeap=0xaf0000) returned 1 [0036.710] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371bda0 [0036.710] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3704d38 [0036.710] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f7e90 [0036.710] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3704d38 | out: hHeap=0xaf0000) returned 1 [0036.710] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371bb48 [0036.710] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3704d38 [0036.710] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x14) returned 0xb06ee8 [0036.710] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3704d50 [0036.710] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f7ea0 [0036.710] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3704f48 | out: hHeap=0xaf0000) returned 1 [0036.710] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7ef0 | out: hHeap=0xaf0000) returned 1 [0036.710] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb06de8 | out: hHeap=0xaf0000) returned 1 [0036.710] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0036.710] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f7eb0 [0036.710] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x24) returned 0xb3f210 [0036.710] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3704f48 [0036.711] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3704e58 [0036.711] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3705b00 [0036.711] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3705d70 [0036.711] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3705ef0 [0036.711] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3705da0 [0036.711] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3705db8 [0036.711] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37060d0 [0036.711] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37062b0 [0036.711] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3706448 [0036.711] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3706490 [0036.711] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3706550 [0036.711] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3705ef0 | out: hHeap=0xaf0000) returned 1 [0036.711] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371bd00 [0036.711] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3705ef0 [0036.711] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f7ec0 [0036.711] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f7ed0 [0036.711] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0xb3a390 [0036.711] CharUpperBuffW (in: lpsz="QGATPZOCUVBHLRERNTVK", cchLength=0x14 | out: lpsz="QGATPZOCUVBHLRERNTVK") returned 0x14 [0036.711] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb3a390 | out: hHeap=0xaf0000) returned 1 [0036.711] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7ed0 | out: hHeap=0xaf0000) returned 1 [0036.711] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3706568 [0036.711] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x40) returned 0x36e88c0 [0036.711] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.711] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371b9e0 [0036.711] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37062e0 [0036.711] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f7ed0 [0036.711] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37062e0 | out: hHeap=0xaf0000) returned 1 [0036.711] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0xb3a898 [0036.711] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37062e0 [0036.711] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3706328 [0036.711] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f7ef0 [0036.711] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3706d30 [0036.711] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7ef0 | out: hHeap=0xaf0000) returned 1 [0036.711] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3706328 | out: hHeap=0xaf0000) returned 1 [0036.712] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f7ef0 [0036.712] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x214) returned 0xb4fe78 [0036.712] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x38) returned 0x30cd6d0 [0036.712] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3706d30 | out: hHeap=0xaf0000) returned 1 [0036.712] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f7f10 [0036.712] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7f10 | out: hHeap=0xaf0000) returned 1 [0036.712] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3706e50 [0036.712] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3706d30 [0036.712] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37076c0 [0036.712] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f7f10 [0036.712] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37076c0 | out: hHeap=0xaf0000) returned 1 [0036.712] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7f10 | out: hHeap=0xaf0000) returned 1 [0036.712] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3706d30 | out: hHeap=0xaf0000) returned 1 [0036.712] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f7f10 [0036.712] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7f10 | out: hHeap=0xaf0000) returned 1 [0036.712] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3706d30 [0036.712] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37076c0 [0036.712] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3707510 [0036.712] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f7f10 [0036.712] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3707510 | out: hHeap=0xaf0000) returned 1 [0036.712] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7f10 | out: hHeap=0xaf0000) returned 1 [0036.712] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37076c0 | out: hHeap=0xaf0000) returned 1 [0036.712] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f7f10 [0036.712] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7f10 | out: hHeap=0xaf0000) returned 1 [0036.712] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37075e8 [0036.712] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37076c0 [0036.712] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37076f0 [0036.712] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f7f10 [0036.712] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37076f0 | out: hHeap=0xaf0000) returned 1 [0036.712] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7f10 | out: hHeap=0xaf0000) returned 1 [0036.712] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37076c0 | out: hHeap=0xaf0000) returned 1 [0036.712] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f7f10 [0036.712] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7f10 | out: hHeap=0xaf0000) returned 1 [0036.712] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3707510 [0036.712] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37076c0 [0036.712] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37076f0 [0036.713] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f7f10 [0036.713] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37076f0 | out: hHeap=0xaf0000) returned 1 [0036.713] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7f10 | out: hHeap=0xaf0000) returned 1 [0036.713] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37076c0 | out: hHeap=0xaf0000) returned 1 [0036.713] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f7f10 [0036.713] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7f10 | out: hHeap=0xaf0000) returned 1 [0036.713] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3707750 [0036.713] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3707570 [0036.713] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37076c0 [0036.713] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f7f10 [0036.713] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37076c0 | out: hHeap=0xaf0000) returned 1 [0036.713] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7f10 | out: hHeap=0xaf0000) returned 1 [0036.713] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3707570 | out: hHeap=0xaf0000) returned 1 [0036.713] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f7f40 [0036.713] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7f40 | out: hHeap=0xaf0000) returned 1 [0036.713] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3707570 [0036.713] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37076c0 [0036.713] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37076f0 [0036.713] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f7f10 [0036.713] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37076f0 | out: hHeap=0xaf0000) returned 1 [0036.713] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7f10 | out: hHeap=0xaf0000) returned 1 [0036.713] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37076c0 | out: hHeap=0xaf0000) returned 1 [0036.713] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f7f10 [0036.713] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7f10 | out: hHeap=0xaf0000) returned 1 [0036.713] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37076f0 [0036.713] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37076c0 [0036.713] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3707a38 [0036.713] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f7f10 [0036.713] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3707a38 | out: hHeap=0xaf0000) returned 1 [0036.713] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7f10 | out: hHeap=0xaf0000) returned 1 [0036.713] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37076c0 | out: hHeap=0xaf0000) returned 1 [0036.713] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f7f10 [0036.713] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7f10 | out: hHeap=0xaf0000) returned 1 [0036.713] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37076c0 [0036.713] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37077f8 [0036.713] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3707888 [0036.714] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f7f10 [0036.714] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3707888 | out: hHeap=0xaf0000) returned 1 [0036.714] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7f10 | out: hHeap=0xaf0000) returned 1 [0036.714] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37077f8 | out: hHeap=0xaf0000) returned 1 [0036.714] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f7f10 [0036.714] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7f10 | out: hHeap=0xaf0000) returned 1 [0036.714] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3707990 [0036.714] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3707a38 [0036.714] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3707a80 [0036.714] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f7f10 [0036.714] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3707a80 | out: hHeap=0xaf0000) returned 1 [0036.714] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7f10 | out: hHeap=0xaf0000) returned 1 [0036.714] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3707a38 | out: hHeap=0xaf0000) returned 1 [0036.714] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f7f10 [0036.714] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7f10 | out: hHeap=0xaf0000) returned 1 [0036.714] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3707a38 [0036.714] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3707a80 [0036.714] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37077f8 [0036.714] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f7f10 [0036.714] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37077f8 | out: hHeap=0xaf0000) returned 1 [0036.714] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7f10 | out: hHeap=0xaf0000) returned 1 [0036.714] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3707a80 | out: hHeap=0xaf0000) returned 1 [0036.714] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f7f10 [0036.714] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7f10 | out: hHeap=0xaf0000) returned 1 [0036.714] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3707a80 [0036.714] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37077f8 [0036.714] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3707888 [0036.714] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f7f20 [0036.714] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3707888 | out: hHeap=0xaf0000) returned 1 [0036.714] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7f20 | out: hHeap=0xaf0000) returned 1 [0036.716] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37077f8 | out: hHeap=0xaf0000) returned 1 [0036.716] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f7f10 [0036.716] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7f10 | out: hHeap=0xaf0000) returned 1 [0036.716] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37077f8 [0036.716] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3707888 [0036.716] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3707d50 [0036.716] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f7f10 [0036.716] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3707d50 | out: hHeap=0xaf0000) returned 1 [0036.716] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7f10 | out: hHeap=0xaf0000) returned 1 [0036.716] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3707888 | out: hHeap=0xaf0000) returned 1 [0036.716] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f7f10 [0036.716] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7f10 | out: hHeap=0xaf0000) returned 1 [0036.716] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3707bd0 | out: hHeap=0xaf0000) returned 1 [0036.716] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7f10 | out: hHeap=0xaf0000) returned 1 [0036.717] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3707cf0 | out: hHeap=0xaf0000) returned 1 [0036.717] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7f10 | out: hHeap=0xaf0000) returned 1 [0036.717] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3707cf0 | out: hHeap=0xaf0000) returned 1 [0036.717] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7f10 | out: hHeap=0xaf0000) returned 1 [0036.717] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3707ae0 | out: hHeap=0xaf0000) returned 1 [0036.717] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.717] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3707cf0 | out: hHeap=0xaf0000) returned 1 [0036.717] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.717] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3707d50 | out: hHeap=0xaf0000) returned 1 [0036.717] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7f30 | out: hHeap=0xaf0000) returned 1 [0036.717] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3707af8 | out: hHeap=0xaf0000) returned 1 [0036.717] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7f30 | out: hHeap=0xaf0000) returned 1 [0036.717] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3708008 | out: hHeap=0xaf0000) returned 1 [0036.717] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3707f00 | out: hHeap=0xaf0000) returned 1 [0036.717] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3707af8 | out: hHeap=0xaf0000) returned 1 [0036.717] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.717] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8050 | out: hHeap=0xaf0000) returned 1 [0036.717] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7f40 | out: hHeap=0xaf0000) returned 1 [0036.717] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3707af8 | out: hHeap=0xaf0000) returned 1 [0036.717] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371bdf0 | out: hHeap=0xaf0000) returned 1 [0036.717] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7f30 | out: hHeap=0xaf0000) returned 1 [0036.717] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3708008 | out: hHeap=0xaf0000) returned 1 [0036.717] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7f40 | out: hHeap=0xaf0000) returned 1 [0036.717] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3707f00 | out: hHeap=0xaf0000) returned 1 [0036.717] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.717] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.717] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8170 | out: hHeap=0xaf0000) returned 1 [0036.717] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8100 | out: hHeap=0xaf0000) returned 1 [0036.717] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3708008 | out: hHeap=0xaf0000) returned 1 [0036.717] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371ba08 | out: hHeap=0xaf0000) returned 1 [0036.718] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f7f40 | out: hHeap=0xaf0000) returned 1 [0036.718] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3708428 | out: hHeap=0xaf0000) returned 1 [0036.718] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8040 | out: hHeap=0xaf0000) returned 1 [0036.718] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3707f00 | out: hHeap=0xaf0000) returned 1 [0036.718] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.718] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.718] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8040 | out: hHeap=0xaf0000) returned 1 [0036.718] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80b0 | out: hHeap=0xaf0000) returned 1 [0036.718] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3707f00 | out: hHeap=0xaf0000) returned 1 [0036.718] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371be68 | out: hHeap=0xaf0000) returned 1 [0036.718] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80c0 | out: hHeap=0xaf0000) returned 1 [0036.718] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3708428 | out: hHeap=0xaf0000) returned 1 [0036.718] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8040 | out: hHeap=0xaf0000) returned 1 [0036.718] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3708008 | out: hHeap=0xaf0000) returned 1 [0036.718] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.718] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.718] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8040 | out: hHeap=0xaf0000) returned 1 [0036.718] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8180 | out: hHeap=0xaf0000) returned 1 [0036.718] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3707f00 | out: hHeap=0xaf0000) returned 1 [0036.718] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371bdf0 | out: hHeap=0xaf0000) returned 1 [0036.718] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8200 | out: hHeap=0xaf0000) returned 1 [0036.718] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3708428 | out: hHeap=0xaf0000) returned 1 [0036.718] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81c0 | out: hHeap=0xaf0000) returned 1 [0036.718] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3708008 | out: hHeap=0xaf0000) returned 1 [0036.718] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.718] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.718] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.718] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.718] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.718] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.718] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.718] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.719] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.719] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.719] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.719] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.719] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.719] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.719] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.719] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.719] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.719] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.719] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.719] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.719] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.719] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.719] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0036.719] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0036.719] CharUpperBuffW (in: lpsz="JQXMCPOPKZCY", cchLength=0xc | out: lpsz="JQXMCPOPKZCY") returned 0xc [0036.719] CharUpperBuffW (in: lpsz="DMKPNBHLWEMOGKDRFUUP", cchLength=0x14 | out: lpsz="DMKPNBHLWEMOGKDRFUUP") returned 0x14 [0036.719] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.719] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.719] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.719] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.719] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.719] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.719] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.719] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.720] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.720] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.720] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.720] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.720] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.720] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.720] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.720] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.720] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.720] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.720] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.720] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.720] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.720] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.720] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.720] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.720] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.720] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.720] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.720] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.720] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.720] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.720] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.720] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.720] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.720] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.720] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.720] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.720] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.720] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.720] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.721] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.721] CharUpperBuffW (in: lpsz="BHKFVNMFRDMVEWPYXTYF", cchLength=0x14 | out: lpsz="BHKFVNMFRDMVEWPYXTYF") returned 0x14 [0036.721] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.721] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.721] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.721] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.721] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.721] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.721] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.721] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0036.721] PeekMessageW (in: lpMsg=0x7df31c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df31c) returned 0 [0036.721] PeekMessageW (in: lpMsg=0x7df31c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df31c) returned 0 [0036.721] PeekMessageW (in: lpMsg=0x7df31c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df31c) returned 0 [0036.721] PeekMessageW (in: lpMsg=0x7df31c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df31c) returned 0 [0036.721] CharUpperBuffW (in: lpsz="YRGIRCXNFDTAZDOSYXDX", cchLength=0x14 | out: lpsz="YRGIRCXNFDTAZDOSYXDX") returned 0x14 [0036.721] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.722] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.722] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.722] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.722] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.722] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.722] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.722] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.722] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.722] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.722] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.722] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.722] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.722] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.722] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.722] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.722] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.723] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.723] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.723] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.723] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.723] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.723] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.723] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.723] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.723] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.723] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.723] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.723] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.723] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.723] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.723] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.723] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.723] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.723] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.723] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.723] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.723] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.723] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.723] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.723] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.723] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.723] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.723] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.723] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.723] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.723] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.723] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.724] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.724] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.724] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.724] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.724] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.724] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.724] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.724] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.724] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.724] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.724] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.724] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.724] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.724] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.724] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.724] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.724] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.724] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.724] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.724] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.724] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.724] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.724] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.724] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.724] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.724] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.724] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.724] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.724] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.724] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.725] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.725] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.725] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.725] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.725] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.725] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.725] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.725] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.725] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.725] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.725] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.725] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.725] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.725] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.725] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.725] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.726] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.726] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.726] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.726] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.726] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.726] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.726] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.726] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.726] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.726] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.726] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.726] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.726] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.726] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.726] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.726] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.726] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.726] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.726] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.726] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.726] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.726] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.726] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.726] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.726] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.726] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.726] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.726] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.726] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.726] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.727] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.727] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.727] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.727] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.727] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.727] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.727] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.727] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.727] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.727] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.727] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.727] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.727] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.727] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.727] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.727] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.727] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.727] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.727] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.727] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.727] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0036.728] CharUpperBuffW (in: lpsz="StringSplit", cchLength=0xb | out: lpsz="STRINGSPLIT") returned 0xb [0036.728] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0036.728] CharUpperBuffW (in: lpsz="RbGbYuXBsxhM", cchLength=0xc | out: lpsz="RBGBYUXBSXHM") returned 0xc [0036.728] CharUpperBuffW (in: lpsz="LPAHBBPOEZYXRVHWXPPE", cchLength=0x14 | out: lpsz="LPAHBBPOEZYXRVHWXPPE") returned 0x14 [0036.770] CharUpperBuffW (in: lpsz="StringLen", cchLength=0x9 | out: lpsz="STRINGLEN") returned 0x9 [0036.770] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0036.770] CharUpperBuffW (in: lpsz="mqBDBfQwyCZK", cchLength=0xc | out: lpsz="MQBDBFQWYCZK") returned 0xc [0036.771] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c160 [0036.771] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb544d0 [0036.771] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8140 [0036.771] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54428 [0036.771] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8120 [0036.771] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8030 [0036.771] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0xb3a898 [0036.771] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0036.771] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb3a898 | out: hHeap=0xaf0000) returned 1 [0036.771] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8030 | out: hHeap=0xaf0000) returned 1 [0036.771] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb542d8 [0036.771] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x40) returned 0x36e96d0 [0036.771] PeekMessageW (in: lpMsg=0x7deeec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7deeec) returned 0 [0036.771] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c340 [0036.771] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54440 [0036.771] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80e0 [0036.771] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54440 | out: hHeap=0xaf0000) returned 1 [0036.771] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0xb3a3c8 [0036.771] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54290 [0036.771] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb542a8 [0036.771] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81e0 [0036.771] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54440 [0036.772] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81e0 | out: hHeap=0xaf0000) returned 1 [0036.772] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb542a8 | out: hHeap=0xaf0000) returned 1 [0036.772] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8100 [0036.772] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x214) returned 0xb5a008 [0036.772] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8030 [0036.772] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54440 | out: hHeap=0xaf0000) returned 1 [0036.772] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81c0 [0036.772] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81c0 | out: hHeap=0xaf0000) returned 1 [0036.772] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb544e8 [0036.772] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54380 [0036.772] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb542f0 [0036.772] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f81c0 [0036.772] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb542f0 | out: hHeap=0xaf0000) returned 1 [0036.772] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81c0 | out: hHeap=0xaf0000) returned 1 [0036.772] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54380 | out: hHeap=0xaf0000) returned 1 [0036.772] PeekMessageW (in: lpMsg=0x7deeec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7deeec) returned 0 [0036.772] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c2a0 [0036.772] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb542a8 [0036.772] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80f0 [0036.772] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb542a8 | out: hHeap=0xaf0000) returned 1 [0036.772] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c188 [0036.772] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54248 [0036.772] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb542a8 [0036.772] PeekMessageW (in: lpMsg=0x7deeec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7deeec) returned 0 [0036.772] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c1b0 [0036.772] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54440 [0036.772] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f81e0 [0036.772] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54440 | out: hHeap=0xaf0000) returned 1 [0036.772] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371bfd0 [0036.773] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54218 [0036.773] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8150 [0036.773] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54380 [0036.773] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8150 | out: hHeap=0xaf0000) returned 1 [0036.773] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54230 [0036.773] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8060 [0036.773] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54380 | out: hHeap=0xaf0000) returned 1 [0036.773] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb542c0 [0036.773] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8060 | out: hHeap=0xaf0000) returned 1 [0036.773] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb542f0 [0036.773] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54230 | out: hHeap=0xaf0000) returned 1 [0036.773] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb542f0 | out: hHeap=0xaf0000) returned 1 [0036.773] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb542c0 | out: hHeap=0xaf0000) returned 1 [0036.773] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x38) returned 0x30cd6d0 [0036.773] PeekMessageW (in: lpMsg=0x7deeec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7deeec) returned 0 [0036.773] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8060 [0036.773] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c318 [0036.773] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54230 [0036.773] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8150 [0036.773] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8210 [0036.773] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8210 | out: hHeap=0xaf0000) returned 1 [0036.773] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8150 | out: hHeap=0xaf0000) returned 1 [0036.773] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54440 [0036.773] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb542c0 [0036.773] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8150 [0036.773] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54230 | out: hHeap=0xaf0000) returned 1 [0036.773] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c318 | out: hHeap=0xaf0000) returned 1 [0036.773] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8060 | out: hHeap=0xaf0000) returned 1 [0036.774] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8180 [0036.774] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb542f0 [0036.774] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb542c0 | out: hHeap=0xaf0000) returned 1 [0036.774] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8150 | out: hHeap=0xaf0000) returned 1 [0036.774] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54440 | out: hHeap=0xaf0000) returned 1 [0036.774] PeekMessageW (in: lpMsg=0x7deeec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7deeec) returned 0 [0036.774] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x30cd6d0 | out: hHeap=0xaf0000) returned 1 [0036.774] PeekMessageW (in: lpMsg=0x7deeec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7deeec) returned 0 [0036.774] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8190 [0036.774] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54440 [0036.774] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8190 | out: hHeap=0xaf0000) returned 1 [0036.774] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54380 [0036.774] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54440 | out: hHeap=0xaf0000) returned 1 [0036.774] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54230 [0036.774] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54380 | out: hHeap=0xaf0000) returned 1 [0036.774] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36e96d0 | out: hHeap=0xaf0000) returned 1 [0036.774] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb544e8 | out: hHeap=0xaf0000) returned 1 [0036.774] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8030 | out: hHeap=0xaf0000) returned 1 [0036.774] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb5a008 | out: hHeap=0xaf0000) returned 1 [0036.774] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8100 | out: hHeap=0xaf0000) returned 1 [0036.774] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54290 | out: hHeap=0xaf0000) returned 1 [0036.774] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb3a3c8 | out: hHeap=0xaf0000) returned 1 [0036.774] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0036.774] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c340 | out: hHeap=0xaf0000) returned 1 [0036.774] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54218 | out: hHeap=0xaf0000) returned 1 [0036.774] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371bfd0 | out: hHeap=0xaf0000) returned 1 [0036.774] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81e0 | out: hHeap=0xaf0000) returned 1 [0036.774] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c1b0 | out: hHeap=0xaf0000) returned 1 [0036.774] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb542a8 | out: hHeap=0xaf0000) returned 1 [0036.775] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54248 | out: hHeap=0xaf0000) returned 1 [0036.775] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c188 | out: hHeap=0xaf0000) returned 1 [0036.775] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.775] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c2a0 | out: hHeap=0xaf0000) returned 1 [0036.775] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb542d8 | out: hHeap=0xaf0000) returned 1 [0036.775] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8120 | out: hHeap=0xaf0000) returned 1 [0036.775] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54380 [0036.775] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81e0 [0036.775] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54230 | out: hHeap=0xaf0000) returned 1 [0036.775] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81d0 [0036.775] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8190 [0036.775] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0xb3a908 [0036.775] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0036.775] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb3a908 | out: hHeap=0xaf0000) returned 1 [0036.775] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8190 | out: hHeap=0xaf0000) returned 1 [0036.775] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54488 [0036.775] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x40) returned 0x36e94d8 [0036.775] PeekMessageW (in: lpMsg=0x7dec3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec3c) returned 0 [0036.775] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371bfd0 [0036.775] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54398 [0036.775] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80e0 [0036.775] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54398 | out: hHeap=0xaf0000) returned 1 [0036.775] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0xb3a898 [0036.775] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54440 [0036.775] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb544a0 [0036.775] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8060 [0036.775] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54230 [0036.776] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8060 | out: hHeap=0xaf0000) returned 1 [0036.776] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb544a0 | out: hHeap=0xaf0000) returned 1 [0036.776] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f81f0 [0036.776] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x214) returned 0xb5a008 [0036.776] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80f0 [0036.776] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54230 | out: hHeap=0xaf0000) returned 1 [0036.776] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8190 [0036.776] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8190 | out: hHeap=0xaf0000) returned 1 [0036.776] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb544e8 [0036.776] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54218 [0036.776] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54458 [0036.776] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8190 [0036.776] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54458 | out: hHeap=0xaf0000) returned 1 [0036.776] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8190 | out: hHeap=0xaf0000) returned 1 [0036.776] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54218 | out: hHeap=0xaf0000) returned 1 [0036.776] PeekMessageW (in: lpMsg=0x7dec3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec3c) returned 0 [0036.776] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371bff8 [0036.776] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54218 [0036.776] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8210 [0036.776] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54218 | out: hHeap=0xaf0000) returned 1 [0036.776] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c200 [0036.776] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54458 [0036.776] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54218 [0036.776] PeekMessageW (in: lpMsg=0x7dec3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec3c) returned 0 [0036.776] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c0e8 [0036.776] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54398 [0036.776] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8100 [0036.776] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54398 | out: hHeap=0xaf0000) returned 1 [0036.776] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c0c0 [0036.777] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54230 [0036.777] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8120 [0036.777] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54248 [0036.777] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8120 | out: hHeap=0xaf0000) returned 1 [0036.777] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54290 [0036.777] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8200 [0036.777] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54248 | out: hHeap=0xaf0000) returned 1 [0036.777] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54398 [0036.777] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8200 | out: hHeap=0xaf0000) returned 1 [0036.777] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb544a0 [0036.777] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54290 | out: hHeap=0xaf0000) returned 1 [0036.777] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb544a0 | out: hHeap=0xaf0000) returned 1 [0036.777] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54398 | out: hHeap=0xaf0000) returned 1 [0036.777] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x38) returned 0x30cd590 [0036.777] PeekMessageW (in: lpMsg=0x7dec3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec3c) returned 0 [0036.777] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8120 [0036.777] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c110 [0036.777] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54398 [0036.778] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8150 [0036.778] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8200 [0036.778] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8200 | out: hHeap=0xaf0000) returned 1 [0036.778] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8150 | out: hHeap=0xaf0000) returned 1 [0036.778] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb544a0 [0036.778] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54248 [0036.778] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8150 [0036.778] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54398 | out: hHeap=0xaf0000) returned 1 [0036.778] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c110 | out: hHeap=0xaf0000) returned 1 [0036.778] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8120 | out: hHeap=0xaf0000) returned 1 [0036.778] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8200 [0036.778] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54290 [0036.778] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54248 | out: hHeap=0xaf0000) returned 1 [0036.778] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8150 | out: hHeap=0xaf0000) returned 1 [0036.778] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb544a0 | out: hHeap=0xaf0000) returned 1 [0036.778] PeekMessageW (in: lpMsg=0x7dec3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec3c) returned 0 [0036.778] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x30cd590 | out: hHeap=0xaf0000) returned 1 [0036.778] PeekMessageW (in: lpMsg=0x7dec3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec3c) returned 0 [0036.778] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8150 [0036.778] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54398 [0036.778] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8150 | out: hHeap=0xaf0000) returned 1 [0036.778] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb542a8 [0036.778] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54398 | out: hHeap=0xaf0000) returned 1 [0036.778] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb544a0 [0036.778] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb542a8 | out: hHeap=0xaf0000) returned 1 [0036.778] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36e94d8 | out: hHeap=0xaf0000) returned 1 [0036.778] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54230 | out: hHeap=0xaf0000) returned 1 [0036.778] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c0c0 | out: hHeap=0xaf0000) returned 1 [0036.779] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8100 | out: hHeap=0xaf0000) returned 1 [0036.779] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c0e8 | out: hHeap=0xaf0000) returned 1 [0036.779] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb544e8 | out: hHeap=0xaf0000) returned 1 [0036.779] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.779] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb5a008 | out: hHeap=0xaf0000) returned 1 [0036.779] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81f0 | out: hHeap=0xaf0000) returned 1 [0036.779] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54440 | out: hHeap=0xaf0000) returned 1 [0036.779] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb3a898 | out: hHeap=0xaf0000) returned 1 [0036.779] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0036.779] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371bfd0 | out: hHeap=0xaf0000) returned 1 [0036.779] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54218 | out: hHeap=0xaf0000) returned 1 [0036.779] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54458 | out: hHeap=0xaf0000) returned 1 [0036.779] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c200 | out: hHeap=0xaf0000) returned 1 [0036.779] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8210 | out: hHeap=0xaf0000) returned 1 [0036.779] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371bff8 | out: hHeap=0xaf0000) returned 1 [0036.779] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54488 | out: hHeap=0xaf0000) returned 1 [0036.779] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81d0 | out: hHeap=0xaf0000) returned 1 [0036.779] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54290 | out: hHeap=0xaf0000) returned 1 [0036.779] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8200 | out: hHeap=0xaf0000) returned 1 [0036.779] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb544a0 | out: hHeap=0xaf0000) returned 1 [0036.779] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81e0 | out: hHeap=0xaf0000) returned 1 [0036.779] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb542f0 | out: hHeap=0xaf0000) returned 1 [0036.779] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8180 | out: hHeap=0xaf0000) returned 1 [0036.779] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54380 | out: hHeap=0xaf0000) returned 1 [0036.779] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x38) returned 0x30cd310 [0036.779] PeekMessageW (in: lpMsg=0x7df31c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df31c) returned 0 [0036.779] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80e0 [0036.779] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0xb3a358 [0036.780] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54290 [0036.780] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54440 [0036.780] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54458 [0036.780] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54218 [0036.780] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54380 [0036.780] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54488 [0036.780] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54398 [0036.780] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb544a0 [0036.780] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb544e8 [0036.780] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54230 [0036.780] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb542f0 [0036.780] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54248 [0036.780] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb542a8 [0036.780] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb542c0 [0036.780] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb542d8 [0036.780] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54530 [0036.780] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54380 | out: hHeap=0xaf0000) returned 1 [0036.780] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c200 [0036.780] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54380 [0036.780] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8060 [0036.780] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0xb3a898 [0036.780] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54698 [0036.780] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54500 [0036.780] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54548 [0036.780] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb547d0 [0036.780] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54638 [0036.780] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb546f8 [0036.781] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54650 [0036.781] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54728 [0036.781] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb546b0 [0036.781] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54518 [0036.781] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54668 [0036.781] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54608 [0036.781] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54560 [0036.781] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54578 [0036.781] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54788 [0036.781] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54650 | out: hHeap=0xaf0000) returned 1 [0036.781] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371bee0 [0036.781] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54650 [0036.781] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80f0 [0036.781] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8150 [0036.781] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0xb3a390 [0036.781] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0036.781] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb3a390 | out: hHeap=0xaf0000) returned 1 [0036.781] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8150 | out: hHeap=0xaf0000) returned 1 [0036.781] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb547e8 [0036.781] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x40) returned 0x36e93b8 [0036.781] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.781] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371bf08 [0036.781] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54590 [0036.781] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f81c0 [0036.781] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54590 | out: hHeap=0xaf0000) returned 1 [0036.781] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0xb3a470 [0036.781] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54758 [0036.781] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54620 [0036.782] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8100 [0036.782] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54680 [0036.782] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8100 | out: hHeap=0xaf0000) returned 1 [0036.782] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54620 | out: hHeap=0xaf0000) returned 1 [0036.782] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8100 [0036.782] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x214) returned 0xb5a008 [0036.782] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x80) returned 0x365d1d0 [0036.782] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54680 | out: hHeap=0xaf0000) returned 1 [0036.782] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81d0 [0036.782] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81d0 | out: hHeap=0xaf0000) returned 1 [0036.782] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54620 [0036.782] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb546c8 [0036.782] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54740 [0036.782] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f81f0 [0036.782] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54740 | out: hHeap=0xaf0000) returned 1 [0036.782] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81f0 | out: hHeap=0xaf0000) returned 1 [0036.782] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb546c8 | out: hHeap=0xaf0000) returned 1 [0036.782] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8120 [0036.782] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8120 | out: hHeap=0xaf0000) returned 1 [0036.782] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54770 [0036.782] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54680 [0036.782] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb546c8 [0036.782] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8120 [0036.782] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb546c8 | out: hHeap=0xaf0000) returned 1 [0036.782] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8120 | out: hHeap=0xaf0000) returned 1 [0036.782] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54680 | out: hHeap=0xaf0000) returned 1 [0036.782] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81d0 [0036.783] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81d0 | out: hHeap=0xaf0000) returned 1 [0036.783] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54680 [0036.783] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54740 [0036.783] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54590 [0036.783] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8150 [0036.783] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54590 | out: hHeap=0xaf0000) returned 1 [0036.783] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8150 | out: hHeap=0xaf0000) returned 1 [0036.783] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54740 | out: hHeap=0xaf0000) returned 1 [0036.783] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8120 [0036.783] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8120 | out: hHeap=0xaf0000) returned 1 [0036.783] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb546c8 [0036.783] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb547b8 [0036.783] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb547a0 [0036.783] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f81d0 [0036.783] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb547a0 | out: hHeap=0xaf0000) returned 1 [0036.783] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81d0 | out: hHeap=0xaf0000) returned 1 [0036.783] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb547b8 | out: hHeap=0xaf0000) returned 1 [0036.783] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8030 [0036.783] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8030 | out: hHeap=0xaf0000) returned 1 [0036.783] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb546e0 [0036.783] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54710 [0036.783] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54740 [0036.783] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8120 [0036.783] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54740 | out: hHeap=0xaf0000) returned 1 [0036.783] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8120 | out: hHeap=0xaf0000) returned 1 [0036.783] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54710 | out: hHeap=0xaf0000) returned 1 [0036.783] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8120 [0036.783] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8120 | out: hHeap=0xaf0000) returned 1 [0036.783] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54710 [0036.784] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54740 [0036.784] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54590 [0036.784] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8180 [0036.784] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54590 | out: hHeap=0xaf0000) returned 1 [0036.784] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8180 | out: hHeap=0xaf0000) returned 1 [0036.784] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54740 | out: hHeap=0xaf0000) returned 1 [0036.784] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8190 [0036.784] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8190 | out: hHeap=0xaf0000) returned 1 [0036.784] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54590 [0036.784] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54740 [0036.784] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb547b8 [0036.784] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8120 [0036.784] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb547b8 | out: hHeap=0xaf0000) returned 1 [0036.784] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8120 | out: hHeap=0xaf0000) returned 1 [0036.784] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54740 | out: hHeap=0xaf0000) returned 1 [0036.784] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8030 [0036.784] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8030 | out: hHeap=0xaf0000) returned 1 [0036.784] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb545a8 [0036.784] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb545c0 [0036.784] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54740 [0036.784] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8180 [0036.784] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54740 | out: hHeap=0xaf0000) returned 1 [0036.784] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8180 | out: hHeap=0xaf0000) returned 1 [0036.784] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb545c0 | out: hHeap=0xaf0000) returned 1 [0036.784] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8150 [0036.784] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8150 | out: hHeap=0xaf0000) returned 1 [0036.784] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb545d8 [0036.785] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb545c0 [0036.785] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54740 [0036.785] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f81d0 [0036.785] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54740 | out: hHeap=0xaf0000) returned 1 [0036.785] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81d0 | out: hHeap=0xaf0000) returned 1 [0036.785] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb545c0 | out: hHeap=0xaf0000) returned 1 [0036.785] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8120 [0036.785] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8120 | out: hHeap=0xaf0000) returned 1 [0036.785] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54740 [0036.785] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb545f0 [0036.785] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb547a0 [0036.785] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8120 [0036.785] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb547a0 | out: hHeap=0xaf0000) returned 1 [0036.785] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8120 | out: hHeap=0xaf0000) returned 1 [0036.785] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb545f0 | out: hHeap=0xaf0000) returned 1 [0036.785] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8120 [0036.785] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8120 | out: hHeap=0xaf0000) returned 1 [0036.785] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb545f0 [0036.785] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb547a0 [0036.785] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb545c0 [0036.785] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f81d0 [0036.785] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb545c0 | out: hHeap=0xaf0000) returned 1 [0036.785] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81d0 | out: hHeap=0xaf0000) returned 1 [0036.785] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb547a0 | out: hHeap=0xaf0000) returned 1 [0036.785] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8120 [0036.785] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8120 | out: hHeap=0xaf0000) returned 1 [0036.785] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb545c0 [0036.786] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb547a0 [0036.786] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb547b8 [0036.786] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8120 [0036.786] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb547b8 | out: hHeap=0xaf0000) returned 1 [0036.786] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8120 | out: hHeap=0xaf0000) returned 1 [0036.786] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb547a0 | out: hHeap=0xaf0000) returned 1 [0036.786] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8030 [0036.786] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8030 | out: hHeap=0xaf0000) returned 1 [0036.786] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb547a0 [0036.786] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb547b8 [0036.786] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb549e0 [0036.786] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8120 [0036.786] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb549e0 | out: hHeap=0xaf0000) returned 1 [0036.786] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8120 | out: hHeap=0xaf0000) returned 1 [0036.786] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb547b8 | out: hHeap=0xaf0000) returned 1 [0036.786] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8120 [0036.786] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8120 | out: hHeap=0xaf0000) returned 1 [0036.786] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb547b8 [0036.786] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb548d8 [0036.786] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ab8 [0036.786] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8120 [0036.786] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ab8 | out: hHeap=0xaf0000) returned 1 [0036.786] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8120 | out: hHeap=0xaf0000) returned 1 [0036.786] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb548d8 | out: hHeap=0xaf0000) returned 1 [0036.786] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8120 [0036.786] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8120 | out: hHeap=0xaf0000) returned 1 [0036.786] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54818 [0036.787] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb548a8 [0036.787] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb548d8 [0036.787] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8120 [0036.787] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb548d8 | out: hHeap=0xaf0000) returned 1 [0036.787] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8120 | out: hHeap=0xaf0000) returned 1 [0036.787] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb548a8 | out: hHeap=0xaf0000) returned 1 [0036.787] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8200 [0036.787] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8200 | out: hHeap=0xaf0000) returned 1 [0036.787] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb549f8 [0036.787] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54950 [0036.787] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a10 [0036.787] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8120 [0036.787] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a10 | out: hHeap=0xaf0000) returned 1 [0036.787] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8120 | out: hHeap=0xaf0000) returned 1 [0036.787] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54950 | out: hHeap=0xaf0000) returned 1 [0036.787] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8150 [0036.787] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8150 | out: hHeap=0xaf0000) returned 1 [0036.787] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54920 | out: hHeap=0xaf0000) returned 1 [0036.787] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8030 | out: hHeap=0xaf0000) returned 1 [0036.787] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a58 | out: hHeap=0xaf0000) returned 1 [0036.787] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8150 | out: hHeap=0xaf0000) returned 1 [0036.787] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a70 | out: hHeap=0xaf0000) returned 1 [0036.787] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81d0 | out: hHeap=0xaf0000) returned 1 [0036.787] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb548a8 | out: hHeap=0xaf0000) returned 1 [0036.787] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8120 | out: hHeap=0xaf0000) returned 1 [0036.788] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54998 | out: hHeap=0xaf0000) returned 1 [0036.788] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8180 | out: hHeap=0xaf0000) returned 1 [0036.788] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ad0 | out: hHeap=0xaf0000) returned 1 [0036.788] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8120 | out: hHeap=0xaf0000) returned 1 [0036.788] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb548d8 | out: hHeap=0xaf0000) returned 1 [0036.788] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81e0 | out: hHeap=0xaf0000) returned 1 [0036.788] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a70 | out: hHeap=0xaf0000) returned 1 [0036.788] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81f0 | out: hHeap=0xaf0000) returned 1 [0036.788] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb548a8 | out: hHeap=0xaf0000) returned 1 [0036.788] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8120 | out: hHeap=0xaf0000) returned 1 [0036.788] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54890 | out: hHeap=0xaf0000) returned 1 [0036.788] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8120 | out: hHeap=0xaf0000) returned 1 [0036.788] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54938 | out: hHeap=0xaf0000) returned 1 [0036.788] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8030 | out: hHeap=0xaf0000) returned 1 [0036.788] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb549b0 | out: hHeap=0xaf0000) returned 1 [0036.788] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81d0 | out: hHeap=0xaf0000) returned 1 [0036.788] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb548d8 | out: hHeap=0xaf0000) returned 1 [0036.788] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81d0 | out: hHeap=0xaf0000) returned 1 [0036.788] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54998 | out: hHeap=0xaf0000) returned 1 [0036.788] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81d0 | out: hHeap=0xaf0000) returned 1 [0036.788] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54998 | out: hHeap=0xaf0000) returned 1 [0036.788] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8120 | out: hHeap=0xaf0000) returned 1 [0036.788] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54860 | out: hHeap=0xaf0000) returned 1 [0036.788] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8120 | out: hHeap=0xaf0000) returned 1 [0036.789] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54aa0 | out: hHeap=0xaf0000) returned 1 [0036.789] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8120 | out: hHeap=0xaf0000) returned 1 [0036.789] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a10 | out: hHeap=0xaf0000) returned 1 [0036.789] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8210 | out: hHeap=0xaf0000) returned 1 [0036.789] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54800 | out: hHeap=0xaf0000) returned 1 [0036.789] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8030 | out: hHeap=0xaf0000) returned 1 [0036.789] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb549c8 | out: hHeap=0xaf0000) returned 1 [0036.789] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8210 | out: hHeap=0xaf0000) returned 1 [0036.789] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54830 | out: hHeap=0xaf0000) returned 1 [0036.789] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81e0 | out: hHeap=0xaf0000) returned 1 [0036.789] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ab8 | out: hHeap=0xaf0000) returned 1 [0036.789] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8120 | out: hHeap=0xaf0000) returned 1 [0036.789] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a40 | out: hHeap=0xaf0000) returned 1 [0036.789] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8120 | out: hHeap=0xaf0000) returned 1 [0036.789] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54800 | out: hHeap=0xaf0000) returned 1 [0036.789] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8120 | out: hHeap=0xaf0000) returned 1 [0036.789] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb549e0 | out: hHeap=0xaf0000) returned 1 [0036.789] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8180 | out: hHeap=0xaf0000) returned 1 [0036.789] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb548d8 | out: hHeap=0xaf0000) returned 1 [0036.789] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8120 | out: hHeap=0xaf0000) returned 1 [0036.789] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54aa0 | out: hHeap=0xaf0000) returned 1 [0036.789] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81d0 | out: hHeap=0xaf0000) returned 1 [0036.789] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54938 | out: hHeap=0xaf0000) returned 1 [0036.789] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8180 | out: hHeap=0xaf0000) returned 1 [0036.790] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb549e0 | out: hHeap=0xaf0000) returned 1 [0036.790] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8120 | out: hHeap=0xaf0000) returned 1 [0036.790] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54aa0 | out: hHeap=0xaf0000) returned 1 [0036.790] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8120 | out: hHeap=0xaf0000) returned 1 [0036.790] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb549e0 | out: hHeap=0xaf0000) returned 1 [0036.790] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81f0 | out: hHeap=0xaf0000) returned 1 [0036.790] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a40 | out: hHeap=0xaf0000) returned 1 [0036.790] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.790] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54878 | out: hHeap=0xaf0000) returned 1 [0036.790] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.790] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a10 | out: hHeap=0xaf0000) returned 1 [0036.790] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8210 | out: hHeap=0xaf0000) returned 1 [0036.790] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a10 | out: hHeap=0xaf0000) returned 1 [0036.790] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8200 | out: hHeap=0xaf0000) returned 1 [0036.790] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.790] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.790] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.790] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.790] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.790] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.790] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.790] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.790] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.791] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.791] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.791] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.791] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.791] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.791] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.791] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.792] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.792] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.792] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.792] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.792] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.792] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.792] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.792] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.792] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.792] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.792] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.792] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.792] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.792] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.792] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.792] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.792] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.792] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.793] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.793] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.793] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.793] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.793] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.793] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.793] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.793] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.793] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.793] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.793] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.793] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.793] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.793] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.794] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.794] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.794] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.794] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.794] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.794] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.794] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.794] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.794] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.794] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.794] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.794] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.794] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.794] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.794] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.794] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.794] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.794] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0036.794] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0036.794] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0036.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0036.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x36f80f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0036.795] PeekMessageW (in: lpMsg=0x7df31c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df31c) returned 0 [0036.795] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0036.795] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54590 [0036.795] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x40) returned 0x36e91c0 [0036.795] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.795] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c2f0 [0036.795] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54950 [0036.795] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8120 [0036.795] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54950 | out: hHeap=0xaf0000) returned 1 [0036.795] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0xb3a390 [0036.795] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a28 [0036.795] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54950 [0036.795] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81c0 [0036.795] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54818 [0036.795] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81c0 | out: hHeap=0xaf0000) returned 1 [0036.795] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54950 | out: hHeap=0xaf0000) returned 1 [0036.795] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8150 [0036.795] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x214) returned 0xb5a008 [0036.795] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xa0) returned 0x3059ed0 [0036.795] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54818 | out: hHeap=0xaf0000) returned 1 [0036.795] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8100 [0036.795] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8100 | out: hHeap=0xaf0000) returned 1 [0036.795] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ab8 [0036.795] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a70 [0036.795] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a88 [0036.796] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8030 [0036.796] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a88 | out: hHeap=0xaf0000) returned 1 [0036.796] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8030 | out: hHeap=0xaf0000) returned 1 [0036.796] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a70 | out: hHeap=0xaf0000) returned 1 [0036.796] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8100 [0036.796] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8100 | out: hHeap=0xaf0000) returned 1 [0036.796] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb549e0 [0036.796] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a40 [0036.796] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb548c0 [0036.796] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80e0 [0036.796] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb548c0 | out: hHeap=0xaf0000) returned 1 [0036.796] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0036.796] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a40 | out: hHeap=0xaf0000) returned 1 [0036.796] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8190 [0036.796] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8190 | out: hHeap=0xaf0000) returned 1 [0036.796] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54920 [0036.796] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ad0 [0036.796] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb549f8 [0036.796] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8190 [0036.796] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb549f8 | out: hHeap=0xaf0000) returned 1 [0036.796] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8190 | out: hHeap=0xaf0000) returned 1 [0036.796] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ad0 | out: hHeap=0xaf0000) returned 1 [0036.796] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80e0 [0036.796] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0036.796] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a10 [0036.796] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ad0 [0036.796] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54938 [0036.797] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8030 [0036.797] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54938 | out: hHeap=0xaf0000) returned 1 [0036.797] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8030 | out: hHeap=0xaf0000) returned 1 [0036.797] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ad0 | out: hHeap=0xaf0000) returned 1 [0036.797] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80e0 [0036.797] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0036.797] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54860 [0036.797] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54980 [0036.797] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb549f8 [0036.797] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8190 [0036.797] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb549f8 | out: hHeap=0xaf0000) returned 1 [0036.797] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8190 | out: hHeap=0xaf0000) returned 1 [0036.797] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54980 | out: hHeap=0xaf0000) returned 1 [0036.797] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80e0 [0036.797] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0036.797] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54800 [0036.797] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a40 [0036.797] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a58 [0036.797] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80e0 [0036.797] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a58 | out: hHeap=0xaf0000) returned 1 [0036.797] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0036.797] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a40 | out: hHeap=0xaf0000) returned 1 [0036.797] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8100 [0036.797] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8100 | out: hHeap=0xaf0000) returned 1 [0036.797] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb548f0 [0036.797] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54938 [0036.797] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54950 [0036.797] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8190 [0036.797] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54950 | out: hHeap=0xaf0000) returned 1 [0036.798] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8190 | out: hHeap=0xaf0000) returned 1 [0036.798] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54938 | out: hHeap=0xaf0000) returned 1 [0036.798] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80e0 [0036.798] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0036.798] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54938 [0036.798] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54830 [0036.798] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a70 [0036.798] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80e0 [0036.798] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a70 | out: hHeap=0xaf0000) returned 1 [0036.798] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0036.798] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54830 | out: hHeap=0xaf0000) returned 1 [0036.798] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8030 [0036.798] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8030 | out: hHeap=0xaf0000) returned 1 [0036.798] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb548d8 [0036.798] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a70 [0036.798] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54890 [0036.798] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8030 [0036.798] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54890 | out: hHeap=0xaf0000) returned 1 [0036.798] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8030 | out: hHeap=0xaf0000) returned 1 [0036.798] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a70 | out: hHeap=0xaf0000) returned 1 [0036.798] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8190 [0036.798] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8190 | out: hHeap=0xaf0000) returned 1 [0036.798] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54950 [0036.798] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb549f8 [0036.798] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb548c0 [0036.798] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80e0 [0036.798] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb548c0 | out: hHeap=0xaf0000) returned 1 [0036.798] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0036.799] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb549f8 | out: hHeap=0xaf0000) returned 1 [0036.799] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8060 [0036.799] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8060 | out: hHeap=0xaf0000) returned 1 [0036.799] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54908 [0036.799] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ad0 [0036.799] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54968 [0036.799] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80e0 [0036.799] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54968 | out: hHeap=0xaf0000) returned 1 [0036.799] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0036.799] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ad0 | out: hHeap=0xaf0000) returned 1 [0036.799] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8060 [0036.799] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8060 | out: hHeap=0xaf0000) returned 1 [0036.799] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb548a8 [0036.799] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54968 [0036.799] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54818 [0036.799] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8200 [0036.799] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54818 | out: hHeap=0xaf0000) returned 1 [0036.799] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8200 | out: hHeap=0xaf0000) returned 1 [0036.799] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54968 | out: hHeap=0xaf0000) returned 1 [0036.799] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8190 [0036.799] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8190 | out: hHeap=0xaf0000) returned 1 [0036.799] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54968 [0036.799] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb549f8 [0036.799] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54818 [0036.799] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8190 [0036.799] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54818 | out: hHeap=0xaf0000) returned 1 [0036.799] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8190 | out: hHeap=0xaf0000) returned 1 [0036.799] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb549f8 | out: hHeap=0xaf0000) returned 1 [0036.800] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80e0 [0036.800] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0036.800] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a58 [0036.800] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54980 [0036.800] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ae8 [0036.800] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8190 [0036.800] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ae8 | out: hHeap=0xaf0000) returned 1 [0036.800] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8190 | out: hHeap=0xaf0000) returned 1 [0036.800] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54980 | out: hHeap=0xaf0000) returned 1 [0036.800] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8060 [0036.800] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8060 | out: hHeap=0xaf0000) returned 1 [0036.800] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb548c0 [0036.800] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a70 [0036.800] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a88 [0036.800] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8190 [0036.800] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a88 | out: hHeap=0xaf0000) returned 1 [0036.800] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8190 | out: hHeap=0xaf0000) returned 1 [0036.800] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a70 | out: hHeap=0xaf0000) returned 1 [0036.800] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8190 [0036.800] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8190 | out: hHeap=0xaf0000) returned 1 [0036.800] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ad0 [0036.800] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54998 [0036.800] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb549c8 [0036.800] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8190 [0036.800] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb549c8 | out: hHeap=0xaf0000) returned 1 [0036.800] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8190 | out: hHeap=0xaf0000) returned 1 [0036.800] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54998 | out: hHeap=0xaf0000) returned 1 [0036.801] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8030 [0036.801] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8030 | out: hHeap=0xaf0000) returned 1 [0036.801] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a70 [0036.801] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54980 [0036.801] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a88 [0036.801] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f81f0 [0036.801] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a88 | out: hHeap=0xaf0000) returned 1 [0036.801] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81f0 | out: hHeap=0xaf0000) returned 1 [0036.801] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54980 | out: hHeap=0xaf0000) returned 1 [0036.801] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81c0 [0036.801] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81c0 | out: hHeap=0xaf0000) returned 1 [0036.801] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54890 [0036.801] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54980 [0036.801] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54878 [0036.801] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80e0 [0036.801] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54878 | out: hHeap=0xaf0000) returned 1 [0036.801] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0036.801] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54980 | out: hHeap=0xaf0000) returned 1 [0036.801] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81f0 [0036.801] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81f0 | out: hHeap=0xaf0000) returned 1 [0036.801] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb549b0 [0036.801] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54980 [0036.801] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54818 [0036.801] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f81c0 [0036.801] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54818 | out: hHeap=0xaf0000) returned 1 [0036.801] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81c0 | out: hHeap=0xaf0000) returned 1 [0036.801] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54980 | out: hHeap=0xaf0000) returned 1 [0036.802] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8210 [0036.802] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8210 | out: hHeap=0xaf0000) returned 1 [0036.802] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54980 [0036.802] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54998 [0036.802] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a40 [0036.802] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f81c0 [0036.802] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a40 | out: hHeap=0xaf0000) returned 1 [0036.802] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81c0 | out: hHeap=0xaf0000) returned 1 [0036.802] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54998 | out: hHeap=0xaf0000) returned 1 [0036.802] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80e0 [0036.802] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0036.802] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54878 [0036.802] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54998 [0036.802] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54848 [0036.802] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80e0 [0036.802] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54848 | out: hHeap=0xaf0000) returned 1 [0036.802] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0036.802] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54998 | out: hHeap=0xaf0000) returned 1 [0036.802] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8190 [0036.802] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8190 | out: hHeap=0xaf0000) returned 1 [0036.802] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb549f8 [0036.802] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a88 [0036.802] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54998 [0036.802] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8210 [0036.802] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54998 | out: hHeap=0xaf0000) returned 1 [0036.802] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8210 | out: hHeap=0xaf0000) returned 1 [0036.802] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a88 | out: hHeap=0xaf0000) returned 1 [0036.802] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8190 [0036.803] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8190 | out: hHeap=0xaf0000) returned 1 [0036.803] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54998 [0036.803] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ae8 [0036.803] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54818 [0036.803] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8210 [0036.803] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54818 | out: hHeap=0xaf0000) returned 1 [0036.803] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8210 | out: hHeap=0xaf0000) returned 1 [0036.803] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ae8 | out: hHeap=0xaf0000) returned 1 [0036.803] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80e0 [0036.803] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0036.803] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ae8 [0036.803] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54818 [0036.803] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a88 [0036.803] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8060 [0036.803] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a88 | out: hHeap=0xaf0000) returned 1 [0036.803] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8060 | out: hHeap=0xaf0000) returned 1 [0036.803] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54818 | out: hHeap=0xaf0000) returned 1 [0036.803] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8100 [0036.803] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8100 | out: hHeap=0xaf0000) returned 1 [0036.803] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54818 [0036.803] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a40 [0036.803] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb549c8 [0036.803] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8060 [0036.803] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb549c8 | out: hHeap=0xaf0000) returned 1 [0036.803] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8060 | out: hHeap=0xaf0000) returned 1 [0036.803] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a40 | out: hHeap=0xaf0000) returned 1 [0036.804] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8190 [0036.804] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8190 | out: hHeap=0xaf0000) returned 1 [0036.804] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb549c8 [0036.804] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a40 [0036.804] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a88 [0036.804] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80e0 [0036.804] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a88 | out: hHeap=0xaf0000) returned 1 [0036.804] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0036.804] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a40 | out: hHeap=0xaf0000) returned 1 [0036.804] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8060 [0036.804] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8060 | out: hHeap=0xaf0000) returned 1 [0036.804] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a40 [0036.804] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a88 [0036.804] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54aa0 [0036.804] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8190 [0036.804] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54aa0 | out: hHeap=0xaf0000) returned 1 [0036.804] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8190 | out: hHeap=0xaf0000) returned 1 [0036.804] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a88 | out: hHeap=0xaf0000) returned 1 [0036.804] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8210 [0036.804] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8210 | out: hHeap=0xaf0000) returned 1 [0036.804] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a88 [0036.804] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54aa0 [0036.804] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54830 [0036.804] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8100 [0036.804] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54830 | out: hHeap=0xaf0000) returned 1 [0036.804] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8100 | out: hHeap=0xaf0000) returned 1 [0036.804] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54aa0 | out: hHeap=0xaf0000) returned 1 [0036.804] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80e0 [0036.805] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0036.805] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54aa0 [0036.805] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54830 [0036.805] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54848 [0036.805] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8060 [0036.805] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54848 | out: hHeap=0xaf0000) returned 1 [0036.805] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8060 | out: hHeap=0xaf0000) returned 1 [0036.805] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54830 | out: hHeap=0xaf0000) returned 1 [0036.805] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8060 [0036.805] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8060 | out: hHeap=0xaf0000) returned 1 [0036.805] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54830 [0036.805] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54848 [0036.805] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54cc8 [0036.805] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8200 [0036.805] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54cc8 | out: hHeap=0xaf0000) returned 1 [0036.805] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8200 | out: hHeap=0xaf0000) returned 1 [0036.805] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54848 | out: hHeap=0xaf0000) returned 1 [0036.805] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8030 [0036.805] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8030 | out: hHeap=0xaf0000) returned 1 [0036.805] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54848 [0036.805] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54cf8 [0036.805] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ba8 [0036.805] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8030 [0036.805] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ba8 | out: hHeap=0xaf0000) returned 1 [0036.805] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8030 | out: hHeap=0xaf0000) returned 1 [0036.805] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54cf8 | out: hHeap=0xaf0000) returned 1 [0036.805] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8210 [0036.805] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8210 | out: hHeap=0xaf0000) returned 1 [0036.806] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ce0 [0036.806] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d10 [0036.806] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54db8 [0036.806] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8100 [0036.806] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54db8 | out: hHeap=0xaf0000) returned 1 [0036.806] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8100 | out: hHeap=0xaf0000) returned 1 [0036.806] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d10 | out: hHeap=0xaf0000) returned 1 [0036.806] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80e0 [0036.806] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0036.806] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54b60 [0036.806] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54c20 [0036.806] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54b30 [0036.806] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80e0 [0036.806] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b30 | out: hHeap=0xaf0000) returned 1 [0036.806] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0036.806] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c20 | out: hHeap=0xaf0000) returned 1 [0036.806] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8200 [0036.806] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8200 | out: hHeap=0xaf0000) returned 1 [0036.806] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54b78 [0036.806] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d70 [0036.806] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54c80 [0036.806] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8190 [0036.806] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c80 | out: hHeap=0xaf0000) returned 1 [0036.806] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8190 | out: hHeap=0xaf0000) returned 1 [0036.806] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d70 | out: hHeap=0xaf0000) returned 1 [0036.806] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81c0 [0036.806] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81c0 | out: hHeap=0xaf0000) returned 1 [0036.806] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54c08 [0036.807] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54c20 [0036.807] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54c38 [0036.807] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80e0 [0036.807] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c38 | out: hHeap=0xaf0000) returned 1 [0036.807] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0036.807] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c20 | out: hHeap=0xaf0000) returned 1 [0036.807] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81d0 [0036.807] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81d0 | out: hHeap=0xaf0000) returned 1 [0036.807] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d40 [0036.807] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54cf8 [0036.807] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54b90 [0036.807] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f81f0 [0036.807] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b90 | out: hHeap=0xaf0000) returned 1 [0036.807] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81f0 | out: hHeap=0xaf0000) returned 1 [0036.807] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54cf8 | out: hHeap=0xaf0000) returned 1 [0036.807] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8210 [0036.807] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8210 | out: hHeap=0xaf0000) returned 1 [0036.807] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54c98 [0036.807] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54c50 [0036.807] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54b90 [0036.807] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8190 [0036.807] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b90 | out: hHeap=0xaf0000) returned 1 [0036.807] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8190 | out: hHeap=0xaf0000) returned 1 [0036.807] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c50 | out: hHeap=0xaf0000) returned 1 [0036.807] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8190 [0036.807] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8190 | out: hHeap=0xaf0000) returned 1 [0036.807] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54bc0 [0036.808] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54b48 [0036.808] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54b90 [0036.808] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8190 [0036.808] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b90 | out: hHeap=0xaf0000) returned 1 [0036.808] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8190 | out: hHeap=0xaf0000) returned 1 [0036.808] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b48 | out: hHeap=0xaf0000) returned 1 [0036.808] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81c0 [0036.808] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81c0 | out: hHeap=0xaf0000) returned 1 [0036.808] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54b00 [0036.808] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54c38 [0036.808] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d10 [0036.808] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8190 [0036.808] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d10 | out: hHeap=0xaf0000) returned 1 [0036.808] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8190 | out: hHeap=0xaf0000) returned 1 [0036.808] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c38 | out: hHeap=0xaf0000) returned 1 [0036.808] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8190 [0036.808] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8190 | out: hHeap=0xaf0000) returned 1 [0036.832] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54cb0 [0036.832] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d88 [0036.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54bf0 [0036.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f81c0 [0036.833] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54bf0 | out: hHeap=0xaf0000) returned 1 [0036.833] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81c0 | out: hHeap=0xaf0000) returned 1 [0036.833] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d88 | out: hHeap=0xaf0000) returned 1 [0036.833] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c368 [0036.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54b90 [0036.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8190 [0036.833] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b90 | out: hHeap=0xaf0000) returned 1 [0036.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371bf30 [0036.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54cf8 [0036.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54bf0 [0036.833] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371bfa8 [0036.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54da0 [0036.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f81c0 [0036.833] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54da0 | out: hHeap=0xaf0000) returned 1 [0036.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371bee0 [0036.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54b48 [0036.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8210 [0036.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54c38 [0036.833] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8210 | out: hHeap=0xaf0000) returned 1 [0036.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d10 [0036.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8100 [0036.833] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c38 | out: hHeap=0xaf0000) returned 1 [0036.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d28 [0036.833] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8100 | out: hHeap=0xaf0000) returned 1 [0036.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54cc8 [0036.833] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d10 | out: hHeap=0xaf0000) returned 1 [0036.833] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54cc8 | out: hHeap=0xaf0000) returned 1 [0036.833] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d28 | out: hHeap=0xaf0000) returned 1 [0036.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x38) returned 0x30cd010 [0036.834] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.834] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81d0 [0036.834] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c098 [0036.834] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54b90 [0036.834] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8030 [0036.834] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81f0 [0036.834] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81f0 | out: hHeap=0xaf0000) returned 1 [0036.834] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8030 | out: hHeap=0xaf0000) returned 1 [0036.834] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54b18 [0036.834] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54c38 [0036.834] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80e0 [0036.834] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b90 | out: hHeap=0xaf0000) returned 1 [0036.834] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c098 | out: hHeap=0xaf0000) returned 1 [0036.834] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81d0 | out: hHeap=0xaf0000) returned 1 [0036.834] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f81d0 [0036.834] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54b30 [0036.834] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c38 | out: hHeap=0xaf0000) returned 1 [0036.834] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0036.834] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b18 | out: hHeap=0xaf0000) returned 1 [0036.834] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.834] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.834] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8030 [0036.834] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c188 [0036.834] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54b18 [0036.834] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8060 [0036.834] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81f0 [0036.834] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81f0 | out: hHeap=0xaf0000) returned 1 [0036.834] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8060 | out: hHeap=0xaf0000) returned 1 [0036.834] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54c20 [0036.834] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d58 [0036.834] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8100 [0036.834] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b18 | out: hHeap=0xaf0000) returned 1 [0036.835] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c188 | out: hHeap=0xaf0000) returned 1 [0036.835] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8030 | out: hHeap=0xaf0000) returned 1 [0036.835] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d58 | out: hHeap=0xaf0000) returned 1 [0036.835] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8100 | out: hHeap=0xaf0000) returned 1 [0036.835] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c20 | out: hHeap=0xaf0000) returned 1 [0036.835] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.835] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.835] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81f0 | out: hHeap=0xaf0000) returned 1 [0036.835] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0036.835] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b18 | out: hHeap=0xaf0000) returned 1 [0036.835] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c0c0 | out: hHeap=0xaf0000) returned 1 [0036.835] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8060 | out: hHeap=0xaf0000) returned 1 [0036.835] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54cc8 | out: hHeap=0xaf0000) returned 1 [0036.835] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81f0 | out: hHeap=0xaf0000) returned 1 [0036.835] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c20 | out: hHeap=0xaf0000) returned 1 [0036.835] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.835] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.835] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8210 | out: hHeap=0xaf0000) returned 1 [0036.835] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8200 | out: hHeap=0xaf0000) returned 1 [0036.835] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d70 | out: hHeap=0xaf0000) returned 1 [0036.835] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c048 | out: hHeap=0xaf0000) returned 1 [0036.835] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81f0 | out: hHeap=0xaf0000) returned 1 [0036.835] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d28 | out: hHeap=0xaf0000) returned 1 [0036.835] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8200 | out: hHeap=0xaf0000) returned 1 [0036.835] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b90 | out: hHeap=0xaf0000) returned 1 [0036.835] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.835] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.835] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8100 | out: hHeap=0xaf0000) returned 1 [0036.835] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8200 | out: hHeap=0xaf0000) returned 1 [0036.835] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c80 | out: hHeap=0xaf0000) returned 1 [0036.835] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371bf08 | out: hHeap=0xaf0000) returned 1 [0036.835] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81f0 | out: hHeap=0xaf0000) returned 1 [0036.836] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d70 | out: hHeap=0xaf0000) returned 1 [0036.836] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8200 | out: hHeap=0xaf0000) returned 1 [0036.836] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54db8 | out: hHeap=0xaf0000) returned 1 [0036.836] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.836] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.836] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0036.836] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81f0 | out: hHeap=0xaf0000) returned 1 [0036.836] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d10 | out: hHeap=0xaf0000) returned 1 [0036.836] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c0e8 | out: hHeap=0xaf0000) returned 1 [0036.836] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8030 | out: hHeap=0xaf0000) returned 1 [0036.836] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54cc8 | out: hHeap=0xaf0000) returned 1 [0036.836] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8100 | out: hHeap=0xaf0000) returned 1 [0036.836] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c20 | out: hHeap=0xaf0000) returned 1 [0036.836] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.836] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.836] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81f0 | out: hHeap=0xaf0000) returned 1 [0036.836] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0036.836] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d10 | out: hHeap=0xaf0000) returned 1 [0036.836] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c200 | out: hHeap=0xaf0000) returned 1 [0036.836] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8210 | out: hHeap=0xaf0000) returned 1 [0036.836] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c20 | out: hHeap=0xaf0000) returned 1 [0036.836] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8030 | out: hHeap=0xaf0000) returned 1 [0036.836] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54db8 | out: hHeap=0xaf0000) returned 1 [0036.836] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.836] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.836] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8200 | out: hHeap=0xaf0000) returned 1 [0036.836] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81f0 | out: hHeap=0xaf0000) returned 1 [0036.836] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c80 | out: hHeap=0xaf0000) returned 1 [0036.836] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371bfd0 | out: hHeap=0xaf0000) returned 1 [0036.836] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0036.836] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b30 | out: hHeap=0xaf0000) returned 1 [0036.836] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b18 | out: hHeap=0xaf0000) returned 1 [0036.837] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81f0 | out: hHeap=0xaf0000) returned 1 [0036.837] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54bd8 | out: hHeap=0xaf0000) returned 1 [0036.837] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.837] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.837] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81f0 | out: hHeap=0xaf0000) returned 1 [0036.837] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8100 | out: hHeap=0xaf0000) returned 1 [0036.837] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c20 | out: hHeap=0xaf0000) returned 1 [0036.837] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c0c0 | out: hHeap=0xaf0000) returned 1 [0036.837] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0036.837] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c38 | out: hHeap=0xaf0000) returned 1 [0036.837] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8100 | out: hHeap=0xaf0000) returned 1 [0036.837] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c50 | out: hHeap=0xaf0000) returned 1 [0036.837] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.837] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.837] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0036.837] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8030 | out: hHeap=0xaf0000) returned 1 [0036.837] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54bd8 | out: hHeap=0xaf0000) returned 1 [0036.837] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c318 | out: hHeap=0xaf0000) returned 1 [0036.837] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.837] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.837] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.837] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.837] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.837] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.837] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.837] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.837] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.837] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.837] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.837] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.837] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.837] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.838] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.838] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.838] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.838] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.838] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.838] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.838] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.838] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.838] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.838] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.838] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.838] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.838] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.838] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.842] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.842] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.842] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.842] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.842] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.842] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.842] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.842] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.842] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.842] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.842] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.842] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.842] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.843] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.843] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.843] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.843] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.843] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.843] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.843] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.843] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.843] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.843] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.843] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.843] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.843] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.843] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.843] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.843] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.843] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.843] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.843] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.843] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.843] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.843] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0036.843] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0036.843] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0036.843] PeekMessageW (in: lpMsg=0x7df31c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df31c) returned 0 [0036.843] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0036.843] PeekMessageW (in: lpMsg=0x7deeec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7deeec) returned 0 [0036.844] PeekMessageW (in: lpMsg=0x7deeec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7deeec) returned 0 [0036.844] PeekMessageW (in: lpMsg=0x7deeec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7deeec) returned 0 [0036.844] PeekMessageW (in: lpMsg=0x7deeec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7deeec) returned 0 [0036.844] PeekMessageW (in: lpMsg=0x7deeec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7deeec) returned 0 [0036.844] PeekMessageW (in: lpMsg=0x7deeec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7deeec) returned 0 [0036.844] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0036.844] PeekMessageW (in: lpMsg=0x7deeec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7deeec) returned 0 [0036.844] PeekMessageW (in: lpMsg=0x7deeec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7deeec) returned 0 [0036.844] PeekMessageW (in: lpMsg=0x7deeec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7deeec) returned 0 [0036.844] PeekMessageW (in: lpMsg=0x7deeec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7deeec) returned 0 [0036.844] PeekMessageW (in: lpMsg=0x7deeec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7deeec) returned 0 [0036.844] PeekMessageW (in: lpMsg=0x7deeec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7deeec) returned 0 [0036.844] SetLastError (dwErrCode=0x0) [0036.844] PeekMessageW (in: lpMsg=0x7df31c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df31c) returned 0 [0036.844] PeekMessageW (in: lpMsg=0x7df31c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df31c) returned 0 [0036.844] PeekMessageW (in: lpMsg=0x7df31c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df31c) returned 0 [0036.844] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0036.844] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.844] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.844] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.845] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.845] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.845] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.845] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.845] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.845] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.845] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.845] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.845] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.845] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.845] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.845] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.845] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.845] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.845] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.845] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.845] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.845] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.845] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.845] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.845] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.845] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.845] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.845] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.845] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.845] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.845] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.845] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.845] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.845] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.845] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.846] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.846] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.846] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.846] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.846] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.846] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.846] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.846] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.846] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.846] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.846] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.846] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.846] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.846] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.846] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.846] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.848] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.848] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.848] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.848] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.848] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.848] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.848] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.848] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.848] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.848] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.848] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.848] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.848] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.848] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.848] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.848] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.848] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.848] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0036.848] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0036.848] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0036.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="T", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0036.848] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x2) returned 0x36f81e0 [0036.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="T", cchWideChar=2, lpMultiByteStr=0x36f81e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="T", lpUsedDefaultChar=0x0) returned 2 [0036.849] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81e0 | out: hHeap=0xaf0000) returned 1 [0036.849] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb548f0 | out: hHeap=0xaf0000) returned 1 [0036.849] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb549c8 | out: hHeap=0xaf0000) returned 1 [0036.849] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c138 | out: hHeap=0xaf0000) returned 1 [0036.849] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81d0 | out: hHeap=0xaf0000) returned 1 [0036.849] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54aa0 | out: hHeap=0xaf0000) returned 1 [0036.849] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ad0 | out: hHeap=0xaf0000) returned 1 [0036.849] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xe33630 | out: hHeap=0xaf0000) returned 1 [0036.849] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8180 | out: hHeap=0xaf0000) returned 1 [0036.849] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54890 | out: hHeap=0xaf0000) returned 1 [0036.849] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54950 | out: hHeap=0xaf0000) returned 1 [0036.849] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb549b0 | out: hHeap=0xaf0000) returned 1 [0036.849] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb548c0 | out: hHeap=0xaf0000) returned 1 [0036.849] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8190 | out: hHeap=0xaf0000) returned 1 [0036.849] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb549f8 | out: hHeap=0xaf0000) returned 1 [0036.849] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb548a8 | out: hHeap=0xaf0000) returned 1 [0036.849] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a28 | out: hHeap=0xaf0000) returned 1 [0036.849] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54800 | out: hHeap=0xaf0000) returned 1 [0036.849] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54938 | out: hHeap=0xaf0000) returned 1 [0036.849] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371bfa8 | out: hHeap=0xaf0000) returned 1 [0036.849] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c0c0 | out: hHeap=0xaf0000) returned 1 [0036.849] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.849] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d70 | out: hHeap=0xaf0000) returned 1 [0036.849] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54530 | out: hHeap=0xaf0000) returned 1 [0036.849] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c200 | out: hHeap=0xaf0000) returned 1 [0036.849] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54548 | out: hHeap=0xaf0000) returned 1 [0036.849] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb545d8 | out: hHeap=0xaf0000) returned 1 [0036.849] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb545a8 | out: hHeap=0xaf0000) returned 1 [0036.849] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb546f8 | out: hHeap=0xaf0000) returned 1 [0036.849] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54500 | out: hHeap=0xaf0000) returned 1 [0036.849] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54710 | out: hHeap=0xaf0000) returned 1 [0036.849] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54638 | out: hHeap=0xaf0000) returned 1 [0036.849] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54668 | out: hHeap=0xaf0000) returned 1 [0036.850] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54698 | out: hHeap=0xaf0000) returned 1 [0036.850] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb546b0 | out: hHeap=0xaf0000) returned 1 [0036.850] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54788 | out: hHeap=0xaf0000) returned 1 [0036.850] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb545f0 | out: hHeap=0xaf0000) returned 1 [0036.850] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54758 | out: hHeap=0xaf0000) returned 1 [0036.850] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb547b8 | out: hHeap=0xaf0000) returned 1 [0036.850] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54608 | out: hHeap=0xaf0000) returned 1 [0036.850] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb3a898 | out: hHeap=0xaf0000) returned 1 [0036.850] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8150 | out: hHeap=0xaf0000) returned 1 [0036.850] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8200 [0036.850] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0xb3a390 [0036.850] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb546e0 [0036.850] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54530 [0036.850] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb546f8 [0036.850] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb545f0 [0036.850] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54548 [0036.850] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb547a0 [0036.850] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54698 [0036.850] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54500 [0036.850] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54560 [0036.850] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb547d0 [0036.850] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54638 [0036.850] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54710 [0036.850] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54650 [0036.850] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54728 [0036.850] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb546b0 [0036.850] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54518 [0036.850] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54548 | out: hHeap=0xaf0000) returned 1 [0036.850] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c110 [0036.850] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54608 [0036.850] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8060 [0036.850] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0xb3a240 [0036.850] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54788 [0036.850] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54548 [0036.851] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54668 [0036.851] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54680 [0036.851] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb546c8 [0036.851] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54578 [0036.851] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb547e8 [0036.851] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54740 [0036.851] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb545a8 [0036.851] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb545d8 [0036.851] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54758 [0036.851] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54770 [0036.851] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb547b8 [0036.851] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54920 [0036.851] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54818 [0036.851] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb547e8 | out: hHeap=0xaf0000) returned 1 [0036.851] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c0c0 [0036.851] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb547e8 [0036.851] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80e0 [0036.851] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f81d0 [0036.851] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0xb3a898 [0036.851] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0036.851] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb3a898 | out: hHeap=0xaf0000) returned 1 [0036.851] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81d0 | out: hHeap=0xaf0000) returned 1 [0036.851] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54998 [0036.851] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x40) returned 0x36e95f8 [0036.851] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c340 [0036.851] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb548d8 [0036.851] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f81d0 [0036.851] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb548d8 | out: hHeap=0xaf0000) returned 1 [0036.851] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0xb3a898 [0036.851] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54950 [0036.851] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54830 [0036.851] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81e0 [0036.851] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54968 [0036.851] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81e0 | out: hHeap=0xaf0000) returned 1 [0036.852] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54830 | out: hHeap=0xaf0000) returned 1 [0036.852] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f81e0 [0036.852] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x214) returned 0xb5a008 [0036.852] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xa0) returned 0x3059648 [0036.852] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54968 | out: hHeap=0xaf0000) returned 1 [0036.852] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8150 [0036.852] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8150 | out: hHeap=0xaf0000) returned 1 [0036.852] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54968 [0036.852] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54938 [0036.852] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ab8 [0036.852] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f81f0 [0036.852] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ab8 | out: hHeap=0xaf0000) returned 1 [0036.852] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81f0 | out: hHeap=0xaf0000) returned 1 [0036.852] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54938 | out: hHeap=0xaf0000) returned 1 [0036.852] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81f0 [0036.852] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81f0 | out: hHeap=0xaf0000) returned 1 [0036.852] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ae8 [0036.852] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54938 [0036.852] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb549e0 [0036.852] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f81f0 [0036.852] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb549e0 | out: hHeap=0xaf0000) returned 1 [0036.852] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81f0 | out: hHeap=0xaf0000) returned 1 [0036.852] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54938 | out: hHeap=0xaf0000) returned 1 [0036.852] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80f0 [0036.852] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.852] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb548f0 [0036.852] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb549b0 [0036.852] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54938 [0036.852] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8210 [0036.852] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54938 | out: hHeap=0xaf0000) returned 1 [0036.852] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8210 | out: hHeap=0xaf0000) returned 1 [0036.852] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb549b0 | out: hHeap=0xaf0000) returned 1 [0036.852] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8180 [0036.853] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8180 | out: hHeap=0xaf0000) returned 1 [0036.853] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a10 [0036.853] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54860 [0036.853] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a28 [0036.853] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8210 [0036.853] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a28 | out: hHeap=0xaf0000) returned 1 [0036.853] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8210 | out: hHeap=0xaf0000) returned 1 [0036.853] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54860 | out: hHeap=0xaf0000) returned 1 [0036.853] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80f0 [0036.853] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.853] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54800 [0036.853] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54890 [0036.853] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54860 [0036.853] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8150 [0036.853] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54860 | out: hHeap=0xaf0000) returned 1 [0036.853] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8150 | out: hHeap=0xaf0000) returned 1 [0036.853] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54890 | out: hHeap=0xaf0000) returned 1 [0036.853] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8180 [0036.853] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8180 | out: hHeap=0xaf0000) returned 1 [0036.853] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54980 [0036.853] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb548d8 [0036.853] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54830 [0036.853] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8190 [0036.853] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54830 | out: hHeap=0xaf0000) returned 1 [0036.853] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8190 | out: hHeap=0xaf0000) returned 1 [0036.853] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb548d8 | out: hHeap=0xaf0000) returned 1 [0036.853] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81f0 [0036.853] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81f0 | out: hHeap=0xaf0000) returned 1 [0036.853] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54878 [0036.853] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54938 [0036.853] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54908 [0036.853] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80f0 [0036.853] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54908 | out: hHeap=0xaf0000) returned 1 [0036.853] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.853] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54938 | out: hHeap=0xaf0000) returned 1 [0036.854] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80f0 [0036.854] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.854] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb549b0 [0036.854] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54908 [0036.854] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54938 [0036.854] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80f0 [0036.854] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54938 | out: hHeap=0xaf0000) returned 1 [0036.854] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.854] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54908 | out: hHeap=0xaf0000) returned 1 [0036.854] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81f0 [0036.854] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81f0 | out: hHeap=0xaf0000) returned 1 [0036.854] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb548c0 [0036.854] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54830 [0036.854] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb548d8 [0036.854] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f81f0 [0036.854] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb548d8 | out: hHeap=0xaf0000) returned 1 [0036.854] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81f0 | out: hHeap=0xaf0000) returned 1 [0036.854] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54830 | out: hHeap=0xaf0000) returned 1 [0036.854] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80f0 [0036.854] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.854] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54830 [0036.854] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb549c8 [0036.854] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54938 [0036.854] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8180 [0036.854] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54938 | out: hHeap=0xaf0000) returned 1 [0036.854] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8180 | out: hHeap=0xaf0000) returned 1 [0036.854] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb549c8 | out: hHeap=0xaf0000) returned 1 [0036.854] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80f0 [0036.854] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.854] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54908 [0036.854] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54848 [0036.854] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb548d8 [0036.854] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8210 [0036.855] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb548d8 | out: hHeap=0xaf0000) returned 1 [0036.855] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8210 | out: hHeap=0xaf0000) returned 1 [0036.855] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54848 | out: hHeap=0xaf0000) returned 1 [0036.855] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80f0 [0036.855] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.855] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb548d8 [0036.855] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54848 [0036.855] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb548a8 [0036.855] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80f0 [0036.855] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb548a8 | out: hHeap=0xaf0000) returned 1 [0036.855] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.855] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54848 | out: hHeap=0xaf0000) returned 1 [0036.855] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80f0 [0036.855] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.855] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ab8 [0036.855] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb549f8 [0036.855] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb549c8 [0036.855] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8180 [0036.855] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb549c8 | out: hHeap=0xaf0000) returned 1 [0036.856] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8180 | out: hHeap=0xaf0000) returned 1 [0036.856] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb549f8 | out: hHeap=0xaf0000) returned 1 [0036.856] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80f0 [0036.856] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.856] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb549c8 [0036.856] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54938 [0036.856] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a58 [0036.856] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80f0 [0036.856] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a58 | out: hHeap=0xaf0000) returned 1 [0036.856] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.856] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54938 | out: hHeap=0xaf0000) returned 1 [0036.856] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8030 [0036.856] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8030 | out: hHeap=0xaf0000) returned 1 [0036.856] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb549e0 [0036.856] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54848 [0036.856] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb548a8 [0036.856] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f81f0 [0036.856] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb548a8 | out: hHeap=0xaf0000) returned 1 [0036.856] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81f0 | out: hHeap=0xaf0000) returned 1 [0036.856] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54848 | out: hHeap=0xaf0000) returned 1 [0036.856] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81f0 [0036.856] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81f0 | out: hHeap=0xaf0000) returned 1 [0036.856] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb549f8 [0036.856] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a28 [0036.856] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ad0 [0036.856] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8150 [0036.856] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ad0 | out: hHeap=0xaf0000) returned 1 [0036.856] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8150 | out: hHeap=0xaf0000) returned 1 [0036.856] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a28 | out: hHeap=0xaf0000) returned 1 [0036.856] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8180 [0036.856] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8180 | out: hHeap=0xaf0000) returned 1 [0036.856] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a28 [0036.856] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54848 [0036.857] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a70 [0036.857] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80f0 [0036.857] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a70 | out: hHeap=0xaf0000) returned 1 [0036.857] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.857] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54848 | out: hHeap=0xaf0000) returned 1 [0036.857] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81f0 [0036.857] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81f0 | out: hHeap=0xaf0000) returned 1 [0036.857] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54aa0 [0036.857] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a40 [0036.857] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54890 [0036.857] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80f0 [0036.857] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54890 | out: hHeap=0xaf0000) returned 1 [0036.857] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.857] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a40 | out: hHeap=0xaf0000) returned 1 [0036.857] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80f0 [0036.857] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.857] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54860 [0036.857] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a88 [0036.857] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a40 [0036.857] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8100 [0036.857] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a40 | out: hHeap=0xaf0000) returned 1 [0036.857] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8100 | out: hHeap=0xaf0000) returned 1 [0036.857] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a88 | out: hHeap=0xaf0000) returned 1 [0036.857] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8030 [0036.857] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8030 | out: hHeap=0xaf0000) returned 1 [0036.857] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a40 [0036.857] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ad0 [0036.857] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a58 [0036.857] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80f0 [0036.857] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a58 | out: hHeap=0xaf0000) returned 1 [0036.857] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.857] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ad0 | out: hHeap=0xaf0000) returned 1 [0036.857] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81f0 [0036.857] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81f0 | out: hHeap=0xaf0000) returned 1 [0036.858] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a58 [0036.858] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54890 [0036.858] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb548a8 [0036.858] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8150 [0036.858] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb548a8 | out: hHeap=0xaf0000) returned 1 [0036.858] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8150 | out: hHeap=0xaf0000) returned 1 [0036.858] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54890 | out: hHeap=0xaf0000) returned 1 [0036.858] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80f0 [0036.858] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.858] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54890 [0036.858] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a70 [0036.858] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a88 [0036.858] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f81f0 [0036.858] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a88 | out: hHeap=0xaf0000) returned 1 [0036.858] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81f0 | out: hHeap=0xaf0000) returned 1 [0036.858] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a70 | out: hHeap=0xaf0000) returned 1 [0036.858] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80f0 [0036.858] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.858] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ad0 [0036.858] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a70 [0036.858] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a88 [0036.858] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8210 [0036.858] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a88 | out: hHeap=0xaf0000) returned 1 [0036.858] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8210 | out: hHeap=0xaf0000) returned 1 [0036.858] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a70 | out: hHeap=0xaf0000) returned 1 [0036.858] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8030 [0036.858] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8030 | out: hHeap=0xaf0000) returned 1 [0036.858] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54848 [0036.858] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb548a8 [0036.858] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54938 [0036.858] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80f0 [0036.858] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54938 | out: hHeap=0xaf0000) returned 1 [0036.858] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.859] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb548a8 | out: hHeap=0xaf0000) returned 1 [0036.859] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81f0 [0036.859] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81f0 | out: hHeap=0xaf0000) returned 1 [0036.859] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb548a8 [0036.859] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54938 [0036.859] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a70 [0036.859] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f81f0 [0036.859] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a70 | out: hHeap=0xaf0000) returned 1 [0036.859] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81f0 | out: hHeap=0xaf0000) returned 1 [0036.859] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54938 | out: hHeap=0xaf0000) returned 1 [0036.859] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80f0 [0036.859] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.859] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54938 [0036.859] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a70 [0036.859] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a88 [0036.859] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8180 [0036.859] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a88 | out: hHeap=0xaf0000) returned 1 [0036.859] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8180 | out: hHeap=0xaf0000) returned 1 [0036.859] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a70 | out: hHeap=0xaf0000) returned 1 [0036.859] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8180 [0036.859] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8180 | out: hHeap=0xaf0000) returned 1 [0036.859] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a70 [0036.859] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a88 [0036.859] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54c38 [0036.859] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f81f0 [0036.859] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c38 | out: hHeap=0xaf0000) returned 1 [0036.859] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81f0 | out: hHeap=0xaf0000) returned 1 [0036.859] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a88 | out: hHeap=0xaf0000) returned 1 [0036.859] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81f0 [0036.859] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81f0 | out: hHeap=0xaf0000) returned 1 [0036.859] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a88 [0036.859] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54dd0 [0036.859] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d88 [0036.859] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8180 [0036.860] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d88 | out: hHeap=0xaf0000) returned 1 [0036.860] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8180 | out: hHeap=0xaf0000) returned 1 [0036.860] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54dd0 | out: hHeap=0xaf0000) returned 1 [0036.860] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80f0 [0036.860] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.860] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54c38 [0036.860] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54bc0 [0036.860] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d28 [0036.860] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8180 [0036.860] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d28 | out: hHeap=0xaf0000) returned 1 [0036.860] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8180 | out: hHeap=0xaf0000) returned 1 [0036.860] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54bc0 | out: hHeap=0xaf0000) returned 1 [0036.860] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81f0 [0036.860] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81f0 | out: hHeap=0xaf0000) returned 1 [0036.860] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54b18 [0036.860] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54b30 [0036.860] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d88 [0036.860] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80f0 [0036.860] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d88 | out: hHeap=0xaf0000) returned 1 [0036.860] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.860] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b30 | out: hHeap=0xaf0000) returned 1 [0036.860] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8180 [0036.860] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8180 | out: hHeap=0xaf0000) returned 1 [0036.860] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54db8 [0036.860] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54de8 [0036.860] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54cb0 [0036.860] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8180 [0036.860] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54cb0 | out: hHeap=0xaf0000) returned 1 [0036.860] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8180 | out: hHeap=0xaf0000) returned 1 [0036.860] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54de8 | out: hHeap=0xaf0000) returned 1 [0036.860] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80f0 [0036.860] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.860] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54b00 [0036.860] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54dd0 [0036.861] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ce0 [0036.861] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8190 [0036.861] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ce0 | out: hHeap=0xaf0000) returned 1 [0036.861] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8190 | out: hHeap=0xaf0000) returned 1 [0036.861] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54dd0 | out: hHeap=0xaf0000) returned 1 [0036.861] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8210 [0036.861] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8210 | out: hHeap=0xaf0000) returned 1 [0036.861] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54c50 [0036.861] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54c08 [0036.861] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54b60 [0036.861] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80f0 [0036.861] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b60 | out: hHeap=0xaf0000) returned 1 [0036.861] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.861] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c08 | out: hHeap=0xaf0000) returned 1 [0036.861] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80f0 [0036.861] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.861] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54c08 [0036.861] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54dd0 [0036.861] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54b60 [0036.861] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f81f0 [0036.861] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b60 | out: hHeap=0xaf0000) returned 1 [0036.861] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81f0 | out: hHeap=0xaf0000) returned 1 [0036.861] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54dd0 | out: hHeap=0xaf0000) returned 1 [0036.861] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8150 [0036.861] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8150 | out: hHeap=0xaf0000) returned 1 [0036.861] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54cc8 [0036.861] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d28 [0036.861] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54c20 [0036.861] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80f0 [0036.861] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c20 | out: hHeap=0xaf0000) returned 1 [0036.861] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.861] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d28 | out: hHeap=0xaf0000) returned 1 [0036.861] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80f0 [0036.862] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.862] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ba8 [0036.862] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d70 [0036.862] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d40 [0036.862] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8180 [0036.862] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d40 | out: hHeap=0xaf0000) returned 1 [0036.862] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8180 | out: hHeap=0xaf0000) returned 1 [0036.862] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d70 | out: hHeap=0xaf0000) returned 1 [0036.862] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80f0 [0036.862] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.862] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54da0 [0036.862] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54dd0 [0036.862] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54c98 [0036.862] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8150 [0036.862] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c98 | out: hHeap=0xaf0000) returned 1 [0036.862] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8150 | out: hHeap=0xaf0000) returned 1 [0036.862] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54dd0 | out: hHeap=0xaf0000) returned 1 [0036.862] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80f0 [0036.862] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.862] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54cb0 [0036.862] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54c68 [0036.862] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54bc0 [0036.862] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80f0 [0036.862] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54bc0 | out: hHeap=0xaf0000) returned 1 [0036.862] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.862] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c68 | out: hHeap=0xaf0000) returned 1 [0036.862] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80f0 [0036.862] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.862] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54cf8 [0036.862] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d28 [0036.862] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b30 | out: hHeap=0xaf0000) returned 1 [0036.862] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8100 | out: hHeap=0xaf0000) returned 1 [0036.862] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d28 | out: hHeap=0xaf0000) returned 1 [0036.863] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8190 | out: hHeap=0xaf0000) returned 1 [0036.863] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c98 | out: hHeap=0xaf0000) returned 1 [0036.863] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81f0 | out: hHeap=0xaf0000) returned 1 [0036.863] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ce0 | out: hHeap=0xaf0000) returned 1 [0036.863] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d58 | out: hHeap=0xaf0000) returned 1 [0036.863] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54bf0 | out: hHeap=0xaf0000) returned 1 [0036.863] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8030 | out: hHeap=0xaf0000) returned 1 [0036.863] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b48 | out: hHeap=0xaf0000) returned 1 [0036.863] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8100 | out: hHeap=0xaf0000) returned 1 [0036.863] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54dd0 | out: hHeap=0xaf0000) returned 1 [0036.863] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c80 | out: hHeap=0xaf0000) returned 1 [0036.863] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d10 | out: hHeap=0xaf0000) returned 1 [0036.863] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8180 | out: hHeap=0xaf0000) returned 1 [0036.863] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8100 | out: hHeap=0xaf0000) returned 1 [0036.863] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c80 | out: hHeap=0xaf0000) returned 1 [0036.863] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371bf08 | out: hHeap=0xaf0000) returned 1 [0036.863] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8150 | out: hHeap=0xaf0000) returned 1 [0036.863] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d88 | out: hHeap=0xaf0000) returned 1 [0036.863] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8030 | out: hHeap=0xaf0000) returned 1 [0036.863] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b48 | out: hHeap=0xaf0000) returned 1 [0036.863] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8190 | out: hHeap=0xaf0000) returned 1 [0036.863] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8180 | out: hHeap=0xaf0000) returned 1 [0036.863] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54de8 | out: hHeap=0xaf0000) returned 1 [0036.863] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371bf30 | out: hHeap=0xaf0000) returned 1 [0036.863] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8150 | out: hHeap=0xaf0000) returned 1 [0036.863] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d40 | out: hHeap=0xaf0000) returned 1 [0036.863] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8180 | out: hHeap=0xaf0000) returned 1 [0036.863] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b48 | out: hHeap=0xaf0000) returned 1 [0036.863] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8180 | out: hHeap=0xaf0000) returned 1 [0036.864] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8150 | out: hHeap=0xaf0000) returned 1 [0036.864] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b48 | out: hHeap=0xaf0000) returned 1 [0036.864] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c0e8 | out: hHeap=0xaf0000) returned 1 [0036.864] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81f0 | out: hHeap=0xaf0000) returned 1 [0036.864] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d40 | out: hHeap=0xaf0000) returned 1 [0036.864] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8150 | out: hHeap=0xaf0000) returned 1 [0036.864] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b60 | out: hHeap=0xaf0000) returned 1 [0036.864] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81f0 | out: hHeap=0xaf0000) returned 1 [0036.864] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8180 | out: hHeap=0xaf0000) returned 1 [0036.864] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54dd0 | out: hHeap=0xaf0000) returned 1 [0036.864] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c2a0 | out: hHeap=0xaf0000) returned 1 [0036.864] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8150 | out: hHeap=0xaf0000) returned 1 [0036.864] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d10 | out: hHeap=0xaf0000) returned 1 [0036.864] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8180 | out: hHeap=0xaf0000) returned 1 [0036.892] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0036.892] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0036.892] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0036.892] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0036.892] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0036.892] SetLastError (dwErrCode=0x0) [0036.893] PeekMessageW (in: lpMsg=0x7df31c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df31c) returned 0 [0036.893] PeekMessageW (in: lpMsg=0x7df31c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df31c) returned 0 [0036.893] PeekMessageW (in: lpMsg=0x7df31c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df31c) returned 0 [0036.893] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0036.893] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.893] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.893] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.893] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.893] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.893] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.893] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.893] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.893] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.893] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.893] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.893] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.893] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.893] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.893] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.893] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.893] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.893] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.893] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.893] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.893] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.893] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.893] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.894] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.894] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.894] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.894] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.894] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.894] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.894] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.894] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.894] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.894] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.894] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.894] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.894] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.894] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.894] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.894] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.894] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.894] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.894] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.894] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.894] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.894] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.894] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.894] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.894] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.894] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.894] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.894] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.894] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.894] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.894] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.894] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.895] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.895] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.895] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.895] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.895] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.895] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.895] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.895] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.895] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.895] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.895] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.895] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.895] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.895] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0036.895] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0036.895] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0036.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0036.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x36f8030, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e", lpUsedDefaultChar=0x0) returned 2 [0036.895] PeekMessageW (in: lpMsg=0x7df31c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df31c) returned 0 [0036.895] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8100 [0036.895] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0xb3a898 [0036.895] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54668 [0036.895] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb546b0 [0036.895] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54698 [0036.895] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54788 [0036.895] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb545f0 [0036.895] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54758 [0036.895] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb547b8 [0036.895] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb545a8 [0036.896] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb546e0 [0036.896] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54530 [0036.896] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb546f8 [0036.896] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54608 [0036.896] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54548 [0036.896] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb547a0 [0036.896] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb546c8 [0036.896] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54500 [0036.896] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb545f0 | out: hHeap=0xaf0000) returned 1 [0036.896] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371bf58 [0036.896] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb547d0 [0036.896] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8150 [0036.896] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0xb3a908 [0036.896] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54638 [0036.896] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54728 [0036.896] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54710 [0036.896] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54518 [0036.896] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54650 [0036.896] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54680 [0036.896] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54560 [0036.896] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54578 [0036.896] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb547e8 [0036.896] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb545d8 [0036.896] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54740 [0036.896] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54770 [0036.896] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb545f0 [0036.896] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54830 [0036.896] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54ae8 [0036.896] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54560 | out: hHeap=0xaf0000) returned 1 [0036.896] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c1b0 [0036.896] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54560 [0036.896] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8060 [0036.896] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f81d0 [0036.896] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0xb3a470 [0036.896] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0036.897] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb3a470 | out: hHeap=0xaf0000) returned 1 [0036.897] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81d0 | out: hHeap=0xaf0000) returned 1 [0036.897] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54a58 [0036.897] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x40) returned 0x36e9298 [0036.897] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.897] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371bf08 [0036.897] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54920 [0036.897] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80e0 [0036.897] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54920 | out: hHeap=0xaf0000) returned 1 [0036.897] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0xb3a358 [0036.897] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a40 [0036.897] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54920 [0036.897] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8180 [0036.897] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a70 [0036.897] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8180 | out: hHeap=0xaf0000) returned 1 [0036.897] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54920 | out: hHeap=0xaf0000) returned 1 [0036.897] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f81f0 [0036.897] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x214) returned 0xb5a008 [0036.897] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xa0) returned 0x3059b88 [0036.897] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a70 | out: hHeap=0xaf0000) returned 1 [0036.897] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81d0 [0036.897] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81d0 | out: hHeap=0xaf0000) returned 1 [0036.897] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54950 [0036.897] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54968 [0036.897] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54848 [0036.897] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f81d0 [0036.897] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54848 | out: hHeap=0xaf0000) returned 1 [0036.897] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81d0 | out: hHeap=0xaf0000) returned 1 [0036.897] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54968 | out: hHeap=0xaf0000) returned 1 [0036.897] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8180 [0036.897] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8180 | out: hHeap=0xaf0000) returned 1 [0036.897] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a70 [0036.897] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54818 [0036.897] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54980 [0036.897] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8180 [0036.898] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54980 | out: hHeap=0xaf0000) returned 1 [0036.898] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8180 | out: hHeap=0xaf0000) returned 1 [0036.898] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54818 | out: hHeap=0xaf0000) returned 1 [0036.898] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80f0 [0036.898] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.898] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ab8 [0036.898] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a88 [0036.898] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54aa0 [0036.898] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8030 [0036.898] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54aa0 | out: hHeap=0xaf0000) returned 1 [0036.898] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8030 | out: hHeap=0xaf0000) returned 1 [0036.898] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a88 | out: hHeap=0xaf0000) returned 1 [0036.898] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8180 [0036.898] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8180 | out: hHeap=0xaf0000) returned 1 [0036.898] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb549e0 [0036.898] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a28 [0036.898] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb548c0 [0036.898] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80f0 [0036.898] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb548c0 | out: hHeap=0xaf0000) returned 1 [0036.898] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.898] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a28 | out: hHeap=0xaf0000) returned 1 [0036.898] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8180 [0036.898] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8180 | out: hHeap=0xaf0000) returned 1 [0036.898] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54920 [0036.898] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ad0 [0036.898] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb549f8 [0036.898] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8190 [0036.898] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb549f8 | out: hHeap=0xaf0000) returned 1 [0036.898] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8190 | out: hHeap=0xaf0000) returned 1 [0036.898] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ad0 | out: hHeap=0xaf0000) returned 1 [0036.898] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80f0 [0036.898] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.898] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a10 [0036.898] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ad0 [0036.898] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54938 [0036.899] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8030 [0036.899] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54938 | out: hHeap=0xaf0000) returned 1 [0036.899] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8030 | out: hHeap=0xaf0000) returned 1 [0036.899] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ad0 | out: hHeap=0xaf0000) returned 1 [0036.899] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80f0 [0036.899] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.899] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54860 [0036.899] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54980 [0036.899] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb549f8 [0036.899] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8180 [0036.899] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb549f8 | out: hHeap=0xaf0000) returned 1 [0036.899] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8180 | out: hHeap=0xaf0000) returned 1 [0036.899] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54980 | out: hHeap=0xaf0000) returned 1 [0036.899] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80f0 [0036.899] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.899] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54800 [0036.899] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a28 [0036.899] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a88 [0036.899] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80f0 [0036.899] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a88 | out: hHeap=0xaf0000) returned 1 [0036.899] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.899] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a28 | out: hHeap=0xaf0000) returned 1 [0036.899] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80f0 [0036.899] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.899] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb548f0 [0036.899] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54938 [0036.899] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54968 [0036.899] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8180 [0036.899] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54968 | out: hHeap=0xaf0000) returned 1 [0036.899] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8180 | out: hHeap=0xaf0000) returned 1 [0036.899] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54938 | out: hHeap=0xaf0000) returned 1 [0036.899] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80f0 [0036.899] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.899] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54938 [0036.900] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54848 [0036.900] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a88 [0036.900] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80f0 [0036.900] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a88 | out: hHeap=0xaf0000) returned 1 [0036.900] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.900] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54848 | out: hHeap=0xaf0000) returned 1 [0036.900] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8030 [0036.900] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8030 | out: hHeap=0xaf0000) returned 1 [0036.900] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb548d8 [0036.900] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a88 [0036.900] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54890 [0036.900] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8030 [0036.900] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54890 | out: hHeap=0xaf0000) returned 1 [0036.900] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8030 | out: hHeap=0xaf0000) returned 1 [0036.900] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a88 | out: hHeap=0xaf0000) returned 1 [0036.900] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8180 [0036.900] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8180 | out: hHeap=0xaf0000) returned 1 [0036.900] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54968 [0036.900] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb549f8 [0036.900] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb548c0 [0036.900] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80f0 [0036.900] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb548c0 | out: hHeap=0xaf0000) returned 1 [0036.900] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.900] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb549f8 | out: hHeap=0xaf0000) returned 1 [0036.900] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80f0 [0036.900] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.900] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54908 [0036.900] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ad0 [0036.900] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54980 [0036.900] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80f0 [0036.900] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54980 | out: hHeap=0xaf0000) returned 1 [0036.900] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.900] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ad0 | out: hHeap=0xaf0000) returned 1 [0036.900] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80f0 [0036.900] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.901] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb548a8 [0036.901] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54980 [0036.901] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54818 [0036.901] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8200 [0036.901] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54818 | out: hHeap=0xaf0000) returned 1 [0036.901] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8200 | out: hHeap=0xaf0000) returned 1 [0036.901] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54980 | out: hHeap=0xaf0000) returned 1 [0036.901] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8180 [0036.901] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8180 | out: hHeap=0xaf0000) returned 1 [0036.901] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54980 [0036.901] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb549f8 [0036.901] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54818 [0036.901] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8180 [0036.901] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54818 | out: hHeap=0xaf0000) returned 1 [0036.901] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8180 | out: hHeap=0xaf0000) returned 1 [0036.901] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb549f8 | out: hHeap=0xaf0000) returned 1 [0036.901] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80f0 [0036.901] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.901] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a88 [0036.901] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54998 [0036.901] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54818 [0036.901] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8180 [0036.901] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54818 | out: hHeap=0xaf0000) returned 1 [0036.901] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8180 | out: hHeap=0xaf0000) returned 1 [0036.901] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54998 | out: hHeap=0xaf0000) returned 1 [0036.901] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80f0 [0036.901] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.901] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb548c0 [0036.901] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54aa0 [0036.901] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ad0 [0036.901] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8180 [0036.901] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ad0 | out: hHeap=0xaf0000) returned 1 [0036.901] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8180 | out: hHeap=0xaf0000) returned 1 [0036.901] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54aa0 | out: hHeap=0xaf0000) returned 1 [0036.902] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8180 [0036.902] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8180 | out: hHeap=0xaf0000) returned 1 [0036.902] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ad0 [0036.902] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54998 [0036.902] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb549c8 [0036.902] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8180 [0036.902] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb549c8 | out: hHeap=0xaf0000) returned 1 [0036.902] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8180 | out: hHeap=0xaf0000) returned 1 [0036.902] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54998 | out: hHeap=0xaf0000) returned 1 [0036.902] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8030 [0036.902] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8030 | out: hHeap=0xaf0000) returned 1 [0036.902] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54aa0 [0036.902] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54998 [0036.902] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54818 [0036.902] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8200 [0036.902] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54818 | out: hHeap=0xaf0000) returned 1 [0036.902] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8200 | out: hHeap=0xaf0000) returned 1 [0036.902] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54998 | out: hHeap=0xaf0000) returned 1 [0036.902] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81d0 [0036.902] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81d0 | out: hHeap=0xaf0000) returned 1 [0036.902] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54890 [0036.902] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54998 [0036.902] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54878 [0036.903] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80f0 [0036.903] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54878 | out: hHeap=0xaf0000) returned 1 [0036.903] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.903] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54998 | out: hHeap=0xaf0000) returned 1 [0036.903] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81e0 [0036.903] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81e0 | out: hHeap=0xaf0000) returned 1 [0036.903] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb549b0 [0036.903] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54998 [0036.903] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54818 [0036.903] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f81d0 [0036.903] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54818 | out: hHeap=0xaf0000) returned 1 [0036.903] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81d0 | out: hHeap=0xaf0000) returned 1 [0036.903] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54998 | out: hHeap=0xaf0000) returned 1 [0036.903] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8210 [0036.903] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8210 | out: hHeap=0xaf0000) returned 1 [0036.903] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54998 [0036.903] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb549c8 [0036.903] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a28 [0036.903] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f81d0 [0036.903] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a28 | out: hHeap=0xaf0000) returned 1 [0036.903] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81d0 | out: hHeap=0xaf0000) returned 1 [0036.903] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb549c8 | out: hHeap=0xaf0000) returned 1 [0036.903] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80f0 [0036.903] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.903] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54878 [0036.903] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb549c8 [0036.903] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54848 [0036.903] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80f0 [0036.903] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54848 | out: hHeap=0xaf0000) returned 1 [0036.903] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.903] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb549c8 | out: hHeap=0xaf0000) returned 1 [0036.903] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8180 [0036.903] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8180 | out: hHeap=0xaf0000) returned 1 [0036.903] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb549f8 [0036.904] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54818 [0036.904] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb549c8 [0036.904] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8210 [0036.904] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb549c8 | out: hHeap=0xaf0000) returned 1 [0036.904] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8210 | out: hHeap=0xaf0000) returned 1 [0036.904] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54818 | out: hHeap=0xaf0000) returned 1 [0036.904] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8180 [0036.904] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8180 | out: hHeap=0xaf0000) returned 1 [0036.904] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb549c8 [0036.904] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54818 [0036.904] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54848 [0036.904] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8210 [0036.904] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54848 | out: hHeap=0xaf0000) returned 1 [0036.904] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8210 | out: hHeap=0xaf0000) returned 1 [0036.904] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54818 | out: hHeap=0xaf0000) returned 1 [0036.904] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80f0 [0036.904] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.904] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54818 [0036.904] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54848 [0036.904] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a28 [0036.904] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80f0 [0036.904] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a28 | out: hHeap=0xaf0000) returned 1 [0036.904] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.904] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54848 | out: hHeap=0xaf0000) returned 1 [0036.904] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80f0 [0036.904] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.904] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54848 [0036.904] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a28 [0036.904] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54b78 [0036.904] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80f0 [0036.904] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b78 | out: hHeap=0xaf0000) returned 1 [0036.904] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.904] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a28 | out: hHeap=0xaf0000) returned 1 [0036.904] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8180 [0036.905] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8180 | out: hHeap=0xaf0000) returned 1 [0036.905] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a28 [0036.905] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54cc8 [0036.905] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54cf8 [0036.905] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80f0 [0036.905] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54cf8 | out: hHeap=0xaf0000) returned 1 [0036.905] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.905] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54cc8 | out: hHeap=0xaf0000) returned 1 [0036.905] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80f0 [0036.905] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.905] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54c38 [0036.905] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d88 [0036.905] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d70 [0036.905] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8180 [0036.905] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d70 | out: hHeap=0xaf0000) returned 1 [0036.905] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8180 | out: hHeap=0xaf0000) returned 1 [0036.905] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d88 | out: hHeap=0xaf0000) returned 1 [0036.905] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8210 [0036.905] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8210 | out: hHeap=0xaf0000) returned 1 [0036.905] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d88 [0036.905] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ce0 [0036.905] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54b90 [0036.905] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8180 [0036.905] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b90 | out: hHeap=0xaf0000) returned 1 [0036.905] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8180 | out: hHeap=0xaf0000) returned 1 [0036.905] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ce0 | out: hHeap=0xaf0000) returned 1 [0036.905] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80f0 [0036.905] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.905] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d28 [0036.905] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54cc8 [0036.905] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54da0 [0036.905] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80f0 [0036.905] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54da0 | out: hHeap=0xaf0000) returned 1 [0036.905] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.906] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54cc8 | out: hHeap=0xaf0000) returned 1 [0036.906] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80f0 [0036.906] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.906] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54da0 [0036.906] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54c08 [0036.906] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54cc8 [0036.906] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8200 [0036.906] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54cc8 | out: hHeap=0xaf0000) returned 1 [0036.906] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8200 | out: hHeap=0xaf0000) returned 1 [0036.906] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c08 | out: hHeap=0xaf0000) returned 1 [0036.906] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8030 [0036.906] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8030 | out: hHeap=0xaf0000) returned 1 [0036.906] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54cb0 [0036.906] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54cf8 [0036.906] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ba8 [0036.906] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8030 [0036.906] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ba8 | out: hHeap=0xaf0000) returned 1 [0036.906] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8030 | out: hHeap=0xaf0000) returned 1 [0036.906] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54cf8 | out: hHeap=0xaf0000) returned 1 [0036.906] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8210 [0036.906] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8210 | out: hHeap=0xaf0000) returned 1 [0036.906] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ce0 [0036.906] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d10 [0036.906] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54db8 [0036.906] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8180 [0036.906] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54db8 | out: hHeap=0xaf0000) returned 1 [0036.906] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8180 | out: hHeap=0xaf0000) returned 1 [0036.906] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d10 | out: hHeap=0xaf0000) returned 1 [0036.906] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80f0 [0036.906] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.906] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54b60 [0036.906] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54c20 [0036.906] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54b30 [0036.906] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80f0 [0036.906] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b30 | out: hHeap=0xaf0000) returned 1 [0036.907] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.907] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c20 | out: hHeap=0xaf0000) returned 1 [0036.907] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8200 [0036.907] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8200 | out: hHeap=0xaf0000) returned 1 [0036.907] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54b78 [0036.907] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d70 [0036.907] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54c80 [0036.907] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8180 [0036.907] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c80 | out: hHeap=0xaf0000) returned 1 [0036.907] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8180 | out: hHeap=0xaf0000) returned 1 [0036.907] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d70 | out: hHeap=0xaf0000) returned 1 [0036.907] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81d0 [0036.907] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81d0 | out: hHeap=0xaf0000) returned 1 [0036.907] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54c08 [0036.907] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54c20 [0036.907] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54c50 [0036.907] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80f0 [0036.907] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c50 | out: hHeap=0xaf0000) returned 1 [0036.907] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.907] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c20 | out: hHeap=0xaf0000) returned 1 [0036.907] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81d0 [0036.907] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81d0 | out: hHeap=0xaf0000) returned 1 [0036.907] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d40 [0036.907] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54cf8 [0036.907] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54b90 [0036.907] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8200 [0036.907] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b90 | out: hHeap=0xaf0000) returned 1 [0036.907] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8200 | out: hHeap=0xaf0000) returned 1 [0036.907] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54cf8 | out: hHeap=0xaf0000) returned 1 [0036.907] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8210 [0036.907] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8210 | out: hHeap=0xaf0000) returned 1 [0036.907] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54c98 [0036.907] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54c50 [0036.907] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54b90 [0036.908] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b90 | out: hHeap=0xaf0000) returned 1 [0036.908] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8180 | out: hHeap=0xaf0000) returned 1 [0036.908] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c50 | out: hHeap=0xaf0000) returned 1 [0036.908] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8180 | out: hHeap=0xaf0000) returned 1 [0036.908] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b90 | out: hHeap=0xaf0000) returned 1 [0036.908] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8180 | out: hHeap=0xaf0000) returned 1 [0036.908] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b48 | out: hHeap=0xaf0000) returned 1 [0036.908] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.908] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b00 | out: hHeap=0xaf0000) returned 1 [0036.908] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.908] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54db8 | out: hHeap=0xaf0000) returned 1 [0036.908] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8190 | out: hHeap=0xaf0000) returned 1 [0036.908] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54cf8 | out: hHeap=0xaf0000) returned 1 [0036.908] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8190 | out: hHeap=0xaf0000) returned 1 [0036.908] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b30 | out: hHeap=0xaf0000) returned 1 [0036.908] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b48 | out: hHeap=0xaf0000) returned 1 [0036.908] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54bf0 | out: hHeap=0xaf0000) returned 1 [0036.908] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.908] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81d0 | out: hHeap=0xaf0000) returned 1 [0036.908] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8210 | out: hHeap=0xaf0000) returned 1 [0036.908] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b48 | out: hHeap=0xaf0000) returned 1 [0036.908] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371bee0 | out: hHeap=0xaf0000) returned 1 [0036.908] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8190 | out: hHeap=0xaf0000) returned 1 [0036.908] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c50 | out: hHeap=0xaf0000) returned 1 [0036.908] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81d0 | out: hHeap=0xaf0000) returned 1 [0036.908] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54cf8 | out: hHeap=0xaf0000) returned 1 [0036.908] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.908] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.908] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81e0 | out: hHeap=0xaf0000) returned 1 [0036.909] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8030 | out: hHeap=0xaf0000) returned 1 [0036.909] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b48 | out: hHeap=0xaf0000) returned 1 [0036.909] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c098 | out: hHeap=0xaf0000) returned 1 [0036.909] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81d0 | out: hHeap=0xaf0000) returned 1 [0036.909] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c50 | out: hHeap=0xaf0000) returned 1 [0036.909] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81e0 | out: hHeap=0xaf0000) returned 1 [0036.909] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b00 | out: hHeap=0xaf0000) returned 1 [0036.909] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.909] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.909] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8200 | out: hHeap=0xaf0000) returned 1 [0036.909] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81e0 | out: hHeap=0xaf0000) returned 1 [0036.909] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54de8 | out: hHeap=0xaf0000) returned 1 [0036.909] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371bf30 | out: hHeap=0xaf0000) returned 1 [0036.909] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81d0 | out: hHeap=0xaf0000) returned 1 [0036.909] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d58 | out: hHeap=0xaf0000) returned 1 [0036.909] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81e0 | out: hHeap=0xaf0000) returned 1 [0036.909] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b30 | out: hHeap=0xaf0000) returned 1 [0036.909] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.909] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.909] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8200 | out: hHeap=0xaf0000) returned 1 [0036.909] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81e0 | out: hHeap=0xaf0000) returned 1 [0036.909] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b30 | out: hHeap=0xaf0000) returned 1 [0036.909] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c0c0 | out: hHeap=0xaf0000) returned 1 [0036.909] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81d0 | out: hHeap=0xaf0000) returned 1 [0036.909] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d58 | out: hHeap=0xaf0000) returned 1 [0036.909] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81e0 | out: hHeap=0xaf0000) returned 1 [0036.909] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b48 | out: hHeap=0xaf0000) returned 1 [0036.909] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.909] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.928] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8200 | out: hHeap=0xaf0000) returned 1 [0036.928] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81e0 | out: hHeap=0xaf0000) returned 1 [0036.928] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54dd0 | out: hHeap=0xaf0000) returned 1 [0036.928] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c2a0 | out: hHeap=0xaf0000) returned 1 [0036.928] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81d0 | out: hHeap=0xaf0000) returned 1 [0036.928] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c80 | out: hHeap=0xaf0000) returned 1 [0036.928] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81e0 | out: hHeap=0xaf0000) returned 1 [0036.928] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c50 | out: hHeap=0xaf0000) returned 1 [0036.928] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.929] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.929] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8200 | out: hHeap=0xaf0000) returned 1 [0036.929] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81e0 | out: hHeap=0xaf0000) returned 1 [0036.929] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d58 | out: hHeap=0xaf0000) returned 1 [0036.929] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c110 | out: hHeap=0xaf0000) returned 1 [0036.929] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81d0 | out: hHeap=0xaf0000) returned 1 [0036.929] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c20 | out: hHeap=0xaf0000) returned 1 [0036.929] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8200 | out: hHeap=0xaf0000) returned 1 [0036.929] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c80 | out: hHeap=0xaf0000) returned 1 [0036.929] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.929] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.929] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8200 | out: hHeap=0xaf0000) returned 1 [0036.929] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81e0 | out: hHeap=0xaf0000) returned 1 [0036.929] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54de8 | out: hHeap=0xaf0000) returned 1 [0036.929] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c2f0 | out: hHeap=0xaf0000) returned 1 [0036.929] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81d0 | out: hHeap=0xaf0000) returned 1 [0036.929] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54bd8 | out: hHeap=0xaf0000) returned 1 [0036.929] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81e0 | out: hHeap=0xaf0000) returned 1 [0036.929] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d58 | out: hHeap=0xaf0000) returned 1 [0036.929] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.929] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.929] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8200 | out: hHeap=0xaf0000) returned 1 [0036.929] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81e0 | out: hHeap=0xaf0000) returned 1 [0036.929] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54dd0 | out: hHeap=0xaf0000) returned 1 [0036.929] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c0c0 | out: hHeap=0xaf0000) returned 1 [0036.929] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81d0 | out: hHeap=0xaf0000) returned 1 [0036.929] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b18 | out: hHeap=0xaf0000) returned 1 [0036.929] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d10 | out: hHeap=0xaf0000) returned 1 [0036.929] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8200 | out: hHeap=0xaf0000) returned 1 [0036.929] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b90 | out: hHeap=0xaf0000) returned 1 [0036.929] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.929] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.930] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81e0 | out: hHeap=0xaf0000) returned 1 [0036.930] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81d0 | out: hHeap=0xaf0000) returned 1 [0036.930] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b90 | out: hHeap=0xaf0000) returned 1 [0036.930] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371bfd0 | out: hHeap=0xaf0000) returned 1 [0036.930] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8030 | out: hHeap=0xaf0000) returned 1 [0036.930] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54bd8 | out: hHeap=0xaf0000) returned 1 [0036.930] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81d0 | out: hHeap=0xaf0000) returned 1 [0036.930] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c80 | out: hHeap=0xaf0000) returned 1 [0036.930] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.930] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.930] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.930] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.930] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.930] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.930] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.930] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.930] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.930] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.930] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.930] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.930] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.930] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.930] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.930] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.930] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.930] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.930] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.930] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.930] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.930] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.930] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.931] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.931] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.931] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.931] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.931] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.931] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.931] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.931] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.931] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.931] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.931] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.931] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.931] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.931] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.931] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.931] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.931] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.931] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.931] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.931] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.931] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.931] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.931] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.931] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.931] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.931] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.931] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.931] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.931] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.931] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.931] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.932] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.932] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.932] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.932] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.932] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.932] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.932] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.932] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.932] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.932] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.932] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0036.932] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0036.932] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0036.932] PeekMessageW (in: lpMsg=0x7df31c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df31c) returned 0 [0036.932] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0036.932] PeekMessageW (in: lpMsg=0x7deeec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7deeec) returned 0 [0036.932] PeekMessageW (in: lpMsg=0x7deeec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7deeec) returned 0 [0036.932] PeekMessageW (in: lpMsg=0x7deeec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7deeec) returned 0 [0036.932] PeekMessageW (in: lpMsg=0x7deeec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7deeec) returned 0 [0036.932] PeekMessageW (in: lpMsg=0x7deeec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7deeec) returned 0 [0036.932] PeekMessageW (in: lpMsg=0x7deeec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7deeec) returned 0 [0036.932] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0036.932] PeekMessageW (in: lpMsg=0x7deeec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7deeec) returned 0 [0036.932] PeekMessageW (in: lpMsg=0x7deeec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7deeec) returned 0 [0036.932] PeekMessageW (in: lpMsg=0x7deeec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7deeec) returned 0 [0036.933] PeekMessageW (in: lpMsg=0x7deeec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7deeec) returned 0 [0036.933] PeekMessageW (in: lpMsg=0x7deeec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7deeec) returned 0 [0036.933] PeekMessageW (in: lpMsg=0x7deeec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7deeec) returned 0 [0036.933] SetLastError (dwErrCode=0x0) [0036.933] PeekMessageW (in: lpMsg=0x7df31c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df31c) returned 0 [0036.933] PeekMessageW (in: lpMsg=0x7df31c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df31c) returned 0 [0036.933] PeekMessageW (in: lpMsg=0x7df31c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df31c) returned 0 [0036.933] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0036.933] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.933] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.933] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.933] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.933] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.933] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.933] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.933] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.933] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.933] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.933] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.933] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.942] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.942] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.942] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.942] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.942] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.942] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.942] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.942] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.942] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.942] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.942] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.942] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.942] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.942] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.942] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.942] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.942] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.942] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.942] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.942] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.942] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.942] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.942] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.942] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.942] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.942] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.942] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.942] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.942] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.943] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.943] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.943] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.943] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.943] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.943] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.943] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.943] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.943] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.943] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.943] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.943] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.943] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.943] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.943] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.943] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.943] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.943] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.943] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.943] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.943] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.943] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.943] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.943] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.943] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.943] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.943] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.943] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0036.943] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0036.944] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0036.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0036.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x36f80f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="m", lpUsedDefaultChar=0x0) returned 2 [0036.944] PeekMessageW (in: lpMsg=0x7df31c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df31c) returned 0 [0036.944] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8150 [0036.944] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0xb3a898 [0036.944] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb545d8 [0036.944] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54548 [0036.944] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb545a8 [0036.944] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb546f8 [0036.944] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54728 [0036.944] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54500 [0036.944] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54638 [0036.944] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54710 [0036.944] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54668 [0036.944] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb546b0 [0036.944] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54698 [0036.944] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54788 [0036.944] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb545f0 [0036.944] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54758 [0036.944] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb547b8 [0036.944] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54608 [0036.944] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54728 | out: hHeap=0xaf0000) returned 1 [0036.944] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c200 [0036.944] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54530 [0036.944] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8180 [0036.944] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0xb3a470 [0036.944] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54560 [0036.944] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb547a0 [0036.944] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb546c8 [0036.944] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54518 [0036.944] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54578 [0036.945] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb547d0 [0036.945] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54650 [0036.945] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54728 [0036.945] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54680 [0036.945] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54740 [0036.945] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb546e0 [0036.945] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54770 [0036.945] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb547e8 [0036.945] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54908 [0036.945] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54848 [0036.945] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54650 | out: hHeap=0xaf0000) returned 1 [0036.945] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371bee0 [0036.945] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54650 [0036.945] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8030 [0036.945] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8100 [0036.945] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0xb3a4a8 [0036.945] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0036.945] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb3a4a8 | out: hHeap=0xaf0000) returned 1 [0036.945] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8100 | out: hHeap=0xaf0000) returned 1 [0036.945] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54998 [0036.945] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x40) returned 0x36e8fc8 [0036.945] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.945] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c3b8 [0036.945] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54980 [0036.945] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8060 [0036.945] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54980 | out: hHeap=0xaf0000) returned 1 [0036.945] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0xb3a358 [0036.945] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a40 [0036.945] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb548f0 [0036.945] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81d0 [0036.945] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54920 [0036.945] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81d0 | out: hHeap=0xaf0000) returned 1 [0036.945] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb548f0 | out: hHeap=0xaf0000) returned 1 [0036.945] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80e0 [0036.945] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x214) returned 0xb5a008 [0036.945] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xa0) returned 0x3059e28 [0036.946] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54920 | out: hHeap=0xaf0000) returned 1 [0036.946] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80f0 [0036.946] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.946] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54860 [0036.946] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a58 [0036.946] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54920 [0036.946] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8190 [0036.946] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54920 | out: hHeap=0xaf0000) returned 1 [0036.946] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8190 | out: hHeap=0xaf0000) returned 1 [0036.946] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a58 | out: hHeap=0xaf0000) returned 1 [0036.946] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81d0 [0036.946] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81d0 | out: hHeap=0xaf0000) returned 1 [0036.946] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54aa0 [0036.946] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb548d8 [0036.946] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a70 [0036.946] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8190 [0036.946] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a70 | out: hHeap=0xaf0000) returned 1 [0036.946] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8190 | out: hHeap=0xaf0000) returned 1 [0036.946] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb548d8 | out: hHeap=0xaf0000) returned 1 [0036.946] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8190 [0036.946] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8190 | out: hHeap=0xaf0000) returned 1 [0036.946] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54830 [0036.946] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a28 [0036.946] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54950 [0036.946] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f81d0 [0036.946] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54950 | out: hHeap=0xaf0000) returned 1 [0036.946] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81d0 | out: hHeap=0xaf0000) returned 1 [0036.946] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a28 | out: hHeap=0xaf0000) returned 1 [0036.946] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80f0 [0036.946] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.946] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54980 [0036.946] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54968 [0036.946] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54920 [0036.946] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8200 [0036.947] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54920 | out: hHeap=0xaf0000) returned 1 [0036.947] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8200 | out: hHeap=0xaf0000) returned 1 [0036.947] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54968 | out: hHeap=0xaf0000) returned 1 [0036.947] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81d0 [0036.947] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81d0 | out: hHeap=0xaf0000) returned 1 [0036.947] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a70 [0036.947] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ae8 [0036.947] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54938 [0036.947] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8190 [0036.947] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54938 | out: hHeap=0xaf0000) returned 1 [0036.947] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8190 | out: hHeap=0xaf0000) returned 1 [0036.947] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ae8 | out: hHeap=0xaf0000) returned 1 [0036.947] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81d0 [0036.947] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81d0 | out: hHeap=0xaf0000) returned 1 [0036.947] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb548c0 [0036.947] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb548f0 [0036.947] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb549b0 [0036.947] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80f0 [0036.947] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb549b0 | out: hHeap=0xaf0000) returned 1 [0036.947] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.947] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb548f0 | out: hHeap=0xaf0000) returned 1 [0036.947] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8210 [0036.947] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8210 | out: hHeap=0xaf0000) returned 1 [0036.947] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb549e0 [0036.947] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a10 [0036.947] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54878 [0036.947] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8190 [0036.947] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54878 | out: hHeap=0xaf0000) returned 1 [0036.947] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8190 | out: hHeap=0xaf0000) returned 1 [0036.947] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a10 | out: hHeap=0xaf0000) returned 1 [0036.947] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8200 [0036.947] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8200 | out: hHeap=0xaf0000) returned 1 [0036.947] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54920 [0036.947] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54800 [0036.948] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54890 [0036.948] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80f0 [0036.948] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54890 | out: hHeap=0xaf0000) returned 1 [0036.948] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.948] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54800 | out: hHeap=0xaf0000) returned 1 [0036.948] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8190 [0036.948] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8190 | out: hHeap=0xaf0000) returned 1 [0036.948] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb549f8 [0036.948] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb549b0 [0036.948] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb548d8 [0036.948] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80f0 [0036.948] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb548d8 | out: hHeap=0xaf0000) returned 1 [0036.948] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.948] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb549b0 | out: hHeap=0xaf0000) returned 1 [0036.948] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8190 [0036.948] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8190 | out: hHeap=0xaf0000) returned 1 [0036.948] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a58 [0036.948] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54878 [0036.948] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54938 [0036.948] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80f0 [0036.948] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54938 | out: hHeap=0xaf0000) returned 1 [0036.948] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.948] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54878 | out: hHeap=0xaf0000) returned 1 [0036.948] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80f0 [0036.948] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.948] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54938 [0036.948] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54950 [0036.948] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb548f0 [0036.948] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80f0 [0036.948] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb548f0 | out: hHeap=0xaf0000) returned 1 [0036.948] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.948] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54950 | out: hHeap=0xaf0000) returned 1 [0036.948] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80f0 [0036.948] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.949] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a88 [0036.949] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb548d8 [0036.949] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ae8 [0036.949] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80f0 [0036.949] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ae8 | out: hHeap=0xaf0000) returned 1 [0036.949] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.949] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb548d8 | out: hHeap=0xaf0000) returned 1 [0036.953] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81d0 [0036.953] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81d0 | out: hHeap=0xaf0000) returned 1 [0036.953] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54890 [0036.954] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54800 [0036.954] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb549b0 [0036.954] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8100 [0036.954] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb549b0 | out: hHeap=0xaf0000) returned 1 [0036.954] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8100 | out: hHeap=0xaf0000) returned 1 [0036.954] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54800 | out: hHeap=0xaf0000) returned 1 [0036.954] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8190 [0036.954] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8190 | out: hHeap=0xaf0000) returned 1 [0036.954] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb548d8 [0036.954] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb548f0 [0036.954] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54818 [0036.954] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80f0 [0036.954] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54818 | out: hHeap=0xaf0000) returned 1 [0036.954] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.954] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb548f0 | out: hHeap=0xaf0000) returned 1 [0036.954] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8200 [0036.954] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8200 | out: hHeap=0xaf0000) returned 1 [0036.954] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54950 [0036.954] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb548f0 [0036.954] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54818 [0036.954] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80f0 [0036.954] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54818 | out: hHeap=0xaf0000) returned 1 [0036.954] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.954] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb548f0 | out: hHeap=0xaf0000) returned 1 [0036.954] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80f0 [0036.954] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.954] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54818 [0036.954] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ab8 [0036.954] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a10 [0036.954] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8190 [0036.954] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a10 | out: hHeap=0xaf0000) returned 1 [0036.954] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8190 | out: hHeap=0xaf0000) returned 1 [0036.954] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ab8 | out: hHeap=0xaf0000) returned 1 [0036.955] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8190 [0036.955] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8190 | out: hHeap=0xaf0000) returned 1 [0036.955] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54878 [0036.955] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb549b0 [0036.955] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb548f0 [0036.955] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f81d0 [0036.955] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb548f0 | out: hHeap=0xaf0000) returned 1 [0036.955] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81d0 | out: hHeap=0xaf0000) returned 1 [0036.955] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb549b0 | out: hHeap=0xaf0000) returned 1 [0036.955] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80f0 [0036.955] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.955] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ae8 [0036.955] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb549b0 [0036.955] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb548a8 [0036.955] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80f0 [0036.955] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb548a8 | out: hHeap=0xaf0000) returned 1 [0036.955] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.955] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb549b0 | out: hHeap=0xaf0000) returned 1 [0036.955] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81d0 [0036.955] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81d0 | out: hHeap=0xaf0000) returned 1 [0036.955] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ab8 [0036.955] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54968 [0036.955] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb549b0 [0036.955] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8210 [0036.955] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb549b0 | out: hHeap=0xaf0000) returned 1 [0036.955] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8210 | out: hHeap=0xaf0000) returned 1 [0036.955] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54968 | out: hHeap=0xaf0000) returned 1 [0036.955] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8190 [0036.955] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8190 | out: hHeap=0xaf0000) returned 1 [0036.955] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb549c8 [0036.955] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54968 [0036.955] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54800 [0036.955] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f81d0 [0036.956] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54800 | out: hHeap=0xaf0000) returned 1 [0036.956] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81d0 | out: hHeap=0xaf0000) returned 1 [0036.956] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54968 | out: hHeap=0xaf0000) returned 1 [0036.956] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80f0 [0036.956] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.956] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ad0 [0036.956] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54800 [0036.956] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a28 [0036.956] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80f0 [0036.956] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a28 | out: hHeap=0xaf0000) returned 1 [0036.956] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.956] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54800 | out: hHeap=0xaf0000) returned 1 [0036.956] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80f0 [0036.956] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.956] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb548a8 [0036.956] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb548f0 [0036.956] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54800 [0036.956] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8190 [0036.956] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54800 | out: hHeap=0xaf0000) returned 1 [0036.956] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8190 | out: hHeap=0xaf0000) returned 1 [0036.956] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb548f0 | out: hHeap=0xaf0000) returned 1 [0036.956] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8100 [0036.956] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8100 | out: hHeap=0xaf0000) returned 1 [0036.956] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54800 [0036.956] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb548f0 [0036.956] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54968 [0036.956] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8190 [0036.956] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54968 | out: hHeap=0xaf0000) returned 1 [0036.956] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8190 | out: hHeap=0xaf0000) returned 1 [0036.956] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb548f0 | out: hHeap=0xaf0000) returned 1 [0036.956] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80f0 [0036.956] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.956] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a28 [0036.956] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb548f0 [0036.957] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54968 [0036.957] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80f0 [0036.957] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54968 | out: hHeap=0xaf0000) returned 1 [0036.957] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.957] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb548f0 | out: hHeap=0xaf0000) returned 1 [0036.957] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8190 [0036.957] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8190 | out: hHeap=0xaf0000) returned 1 [0036.957] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb548f0 [0036.957] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54968 [0036.957] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb549b0 [0036.957] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8190 [0036.957] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb549b0 | out: hHeap=0xaf0000) returned 1 [0036.957] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8190 | out: hHeap=0xaf0000) returned 1 [0036.957] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54968 | out: hHeap=0xaf0000) returned 1 [0036.957] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81e0 [0036.957] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81e0 | out: hHeap=0xaf0000) returned 1 [0036.957] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54968 [0036.957] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb549b0 [0036.957] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a10 [0036.957] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8190 [0036.957] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a10 | out: hHeap=0xaf0000) returned 1 [0036.957] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8190 | out: hHeap=0xaf0000) returned 1 [0036.957] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb549b0 | out: hHeap=0xaf0000) returned 1 [0036.957] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8210 [0036.957] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8210 | out: hHeap=0xaf0000) returned 1 [0036.957] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb549b0 [0036.957] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a10 [0036.957] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54b60 [0036.957] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8200 [0036.957] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b60 | out: hHeap=0xaf0000) returned 1 [0036.957] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8200 | out: hHeap=0xaf0000) returned 1 [0036.957] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a10 | out: hHeap=0xaf0000) returned 1 [0036.957] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80f0 [0036.958] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.958] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a10 [0036.958] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54b30 [0036.958] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54c20 [0036.958] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8210 [0036.958] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c20 | out: hHeap=0xaf0000) returned 1 [0036.958] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8210 | out: hHeap=0xaf0000) returned 1 [0036.958] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b30 | out: hHeap=0xaf0000) returned 1 [0036.958] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81d0 [0036.958] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81d0 | out: hHeap=0xaf0000) returned 1 [0036.958] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54b78 [0036.958] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54b18 [0036.958] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54cc8 [0036.958] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80f0 [0036.958] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54cc8 | out: hHeap=0xaf0000) returned 1 [0036.958] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.959] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b18 | out: hHeap=0xaf0000) returned 1 [0036.959] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8190 [0036.959] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8190 | out: hHeap=0xaf0000) returned 1 [0036.959] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54cf8 [0036.959] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54c08 [0036.959] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54b18 [0036.959] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8100 [0036.959] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b18 | out: hHeap=0xaf0000) returned 1 [0036.959] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8100 | out: hHeap=0xaf0000) returned 1 [0036.959] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c08 | out: hHeap=0xaf0000) returned 1 [0036.959] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81e0 [0036.959] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81e0 | out: hHeap=0xaf0000) returned 1 [0036.959] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d70 [0036.959] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ce0 [0036.959] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54dd0 [0036.959] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f81e0 [0036.959] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54dd0 | out: hHeap=0xaf0000) returned 1 [0036.959] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81e0 | out: hHeap=0xaf0000) returned 1 [0036.959] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ce0 | out: hHeap=0xaf0000) returned 1 [0036.959] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8190 [0036.959] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8190 | out: hHeap=0xaf0000) returned 1 [0036.959] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54b90 [0036.959] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54c38 [0036.959] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54bc0 [0036.959] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f81d0 [0036.959] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54bc0 | out: hHeap=0xaf0000) returned 1 [0036.959] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81d0 | out: hHeap=0xaf0000) returned 1 [0036.959] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c38 | out: hHeap=0xaf0000) returned 1 [0036.959] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8190 [0036.959] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8190 | out: hHeap=0xaf0000) returned 1 [0036.959] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54da0 [0036.959] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54b18 [0036.960] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54b30 [0036.960] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f81e0 [0036.960] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b30 | out: hHeap=0xaf0000) returned 1 [0036.960] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81e0 | out: hHeap=0xaf0000) returned 1 [0036.960] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b18 | out: hHeap=0xaf0000) returned 1 [0036.960] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80f0 [0036.960] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.960] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54cc8 [0036.960] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54db8 [0036.960] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54de8 [0036.960] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8190 [0036.960] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54de8 | out: hHeap=0xaf0000) returned 1 [0036.960] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8190 | out: hHeap=0xaf0000) returned 1 [0036.960] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54db8 | out: hHeap=0xaf0000) returned 1 [0036.960] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8190 [0036.960] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8190 | out: hHeap=0xaf0000) returned 1 [0036.960] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ba8 [0036.960] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54b00 [0036.960] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54dd0 [0036.960] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8190 [0036.960] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54dd0 | out: hHeap=0xaf0000) returned 1 [0036.960] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8190 | out: hHeap=0xaf0000) returned 1 [0036.960] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b00 | out: hHeap=0xaf0000) returned 1 [0036.960] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8190 [0036.960] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8190 | out: hHeap=0xaf0000) returned 1 [0036.960] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54db8 [0036.960] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54c38 [0036.960] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54c08 [0036.960] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80f0 [0036.960] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c08 | out: hHeap=0xaf0000) returned 1 [0036.960] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.960] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c38 | out: hHeap=0xaf0000) returned 1 [0036.960] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80f0 [0036.961] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.961] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54b30 [0036.961] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54c08 [0036.961] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54dd0 [0036.961] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80f0 [0036.961] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54dd0 | out: hHeap=0xaf0000) returned 1 [0036.961] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.961] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c08 | out: hHeap=0xaf0000) returned 1 [0036.961] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81d0 [0036.961] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81d0 | out: hHeap=0xaf0000) returned 1 [0036.961] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54c80 [0036.961] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ce0 [0036.961] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d28 [0036.961] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80f0 [0036.961] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d28 | out: hHeap=0xaf0000) returned 1 [0036.961] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.961] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ce0 | out: hHeap=0xaf0000) returned 1 [0036.961] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80f0 [0036.961] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.961] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54c08 [0036.961] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54bc0 [0036.961] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d88 [0036.961] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d88 | out: hHeap=0xaf0000) returned 1 [0036.961] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81d0 | out: hHeap=0xaf0000) returned 1 [0036.961] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54bc0 | out: hHeap=0xaf0000) returned 1 [0036.961] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8190 | out: hHeap=0xaf0000) returned 1 [0036.961] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54de8 | out: hHeap=0xaf0000) returned 1 [0036.961] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8190 | out: hHeap=0xaf0000) returned 1 [0036.961] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54dd0 | out: hHeap=0xaf0000) returned 1 [0036.961] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.961] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54bd8 | out: hHeap=0xaf0000) returned 1 [0036.961] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.962] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d10 | out: hHeap=0xaf0000) returned 1 [0036.962] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81e0 | out: hHeap=0xaf0000) returned 1 [0036.962] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c68 | out: hHeap=0xaf0000) returned 1 [0036.962] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81e0 | out: hHeap=0xaf0000) returned 1 [0036.962] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54cb0 | out: hHeap=0xaf0000) returned 1 [0036.962] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54bf0 | out: hHeap=0xaf0000) returned 1 [0036.962] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d88 | out: hHeap=0xaf0000) returned 1 [0036.962] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.962] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81e0 | out: hHeap=0xaf0000) returned 1 [0036.962] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.962] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ce0 | out: hHeap=0xaf0000) returned 1 [0036.962] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371bff8 | out: hHeap=0xaf0000) returned 1 [0036.962] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8200 | out: hHeap=0xaf0000) returned 1 [0036.962] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b60 | out: hHeap=0xaf0000) returned 1 [0036.962] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81f0 | out: hHeap=0xaf0000) returned 1 [0036.962] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54bf0 | out: hHeap=0xaf0000) returned 1 [0036.962] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.962] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.962] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8100 | out: hHeap=0xaf0000) returned 1 [0036.962] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81f0 | out: hHeap=0xaf0000) returned 1 [0036.962] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c50 | out: hHeap=0xaf0000) returned 1 [0036.962] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c390 | out: hHeap=0xaf0000) returned 1 [0036.962] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.962] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54cb0 | out: hHeap=0xaf0000) returned 1 [0036.962] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8100 | out: hHeap=0xaf0000) returned 1 [0036.962] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d28 | out: hHeap=0xaf0000) returned 1 [0036.962] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.962] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.962] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8200 | out: hHeap=0xaf0000) returned 1 [0036.962] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.963] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b60 | out: hHeap=0xaf0000) returned 1 [0036.963] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c098 | out: hHeap=0xaf0000) returned 1 [0036.963] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81f0 | out: hHeap=0xaf0000) returned 1 [0036.963] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c50 | out: hHeap=0xaf0000) returned 1 [0036.963] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.963] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b18 | out: hHeap=0xaf0000) returned 1 [0036.963] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.963] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8200 | out: hHeap=0xaf0000) returned 1 [0036.963] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54de8 | out: hHeap=0xaf0000) returned 1 [0036.963] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371bf30 | out: hHeap=0xaf0000) returned 1 [0036.963] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81f0 | out: hHeap=0xaf0000) returned 1 [0036.963] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d40 | out: hHeap=0xaf0000) returned 1 [0036.963] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.963] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b18 | out: hHeap=0xaf0000) returned 1 [0036.963] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8100 | out: hHeap=0xaf0000) returned 1 [0036.963] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.963] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b18 | out: hHeap=0xaf0000) returned 1 [0036.963] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c0c0 | out: hHeap=0xaf0000) returned 1 [0036.963] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81f0 | out: hHeap=0xaf0000) returned 1 [0036.963] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d40 | out: hHeap=0xaf0000) returned 1 [0036.963] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.963] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b60 | out: hHeap=0xaf0000) returned 1 [0036.963] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8200 | out: hHeap=0xaf0000) returned 1 [0036.963] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.963] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54dd0 | out: hHeap=0xaf0000) returned 1 [0036.963] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c2a0 | out: hHeap=0xaf0000) returned 1 [0036.963] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81f0 | out: hHeap=0xaf0000) returned 1 [0036.963] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c68 | out: hHeap=0xaf0000) returned 1 [0036.963] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.963] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c50 | out: hHeap=0xaf0000) returned 1 [0036.963] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8200 | out: hHeap=0xaf0000) returned 1 [0036.963] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.964] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d40 | out: hHeap=0xaf0000) returned 1 [0036.964] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c1b0 | out: hHeap=0xaf0000) returned 1 [0036.964] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81f0 | out: hHeap=0xaf0000) returned 1 [0036.964] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c20 | out: hHeap=0xaf0000) returned 1 [0036.964] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8200 | out: hHeap=0xaf0000) returned 1 [0036.964] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c68 | out: hHeap=0xaf0000) returned 1 [0036.964] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8200 | out: hHeap=0xaf0000) returned 1 [0036.964] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8100 | out: hHeap=0xaf0000) returned 1 [0036.964] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54de8 | out: hHeap=0xaf0000) returned 1 [0036.964] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c2f0 | out: hHeap=0xaf0000) returned 1 [0036.964] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81f0 | out: hHeap=0xaf0000) returned 1 [0036.964] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b00 | out: hHeap=0xaf0000) returned 1 [0036.964] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54bf0 | out: hHeap=0xaf0000) returned 1 [0036.964] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.964] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d28 | out: hHeap=0xaf0000) returned 1 [0036.964] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8100 | out: hHeap=0xaf0000) returned 1 [0036.964] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81f0 | out: hHeap=0xaf0000) returned 1 [0036.964] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ce0 | out: hHeap=0xaf0000) returned 1 [0036.964] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c390 | out: hHeap=0xaf0000) returned 1 [0036.964] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.964] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54dd0 | out: hHeap=0xaf0000) returned 1 [0036.964] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8100 | out: hHeap=0xaf0000) returned 1 [0036.964] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d10 | out: hHeap=0xaf0000) returned 1 [0036.970] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0036.970] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0036.970] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0036.970] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0036.971] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0036.971] SetLastError (dwErrCode=0x0) [0036.971] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0036.974] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0036.974] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0036.974] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0036.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0036.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=2, lpMultiByteStr=0x36f81d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p", lpUsedDefaultChar=0x0) returned 2 [0036.974] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81d0 [0036.974] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0xb3a898 [0036.974] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54578 [0036.974] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb547a0 [0036.974] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb547d0 [0036.974] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54698 [0036.974] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54650 [0036.974] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb545a8 [0036.974] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb546b0 [0036.974] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54668 [0036.974] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb545d8 [0036.974] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54548 [0036.974] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb545f0 [0036.974] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb546f8 [0036.974] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54728 [0036.974] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54500 [0036.974] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54638 [0036.974] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54710 [0036.974] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c138 [0036.974] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb546c8 [0036.974] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8150 [0036.974] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0xb3a908 [0036.974] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54608 [0036.975] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54758 [0036.975] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb547b8 [0036.975] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54650 [0036.975] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb546e0 [0036.975] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54530 [0036.975] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54740 [0036.975] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54680 [0036.975] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54560 [0036.975] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb547e8 [0036.975] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54770 [0036.975] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54518 [0036.975] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54788 [0036.975] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54ad0 [0036.975] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54938 [0036.975] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c228 [0036.975] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54740 [0036.975] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81e0 [0036.975] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8180 [0036.975] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0xb3a358 [0036.975] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0036.975] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54950 [0036.975] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x40) returned 0x36e9250 [0036.975] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.975] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371bf58 [0036.975] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54800 [0036.975] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f81f0 [0036.975] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54800 | out: hHeap=0xaf0000) returned 1 [0036.975] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0xb3a240 [0036.975] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54968 [0036.975] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54908 [0036.975] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8180 [0036.975] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54830 [0036.975] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8180 | out: hHeap=0xaf0000) returned 1 [0036.975] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54908 | out: hHeap=0xaf0000) returned 1 [0036.975] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8030 [0036.976] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x214) returned 0xb5a008 [0036.976] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xa0) returned 0x3059f78 [0036.976] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54830 | out: hHeap=0xaf0000) returned 1 [0036.976] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8060 [0036.976] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8060 | out: hHeap=0xaf0000) returned 1 [0036.976] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54818 [0036.976] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a40 [0036.976] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb548f0 [0036.976] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8200 [0036.976] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb548f0 | out: hHeap=0xaf0000) returned 1 [0036.976] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8200 | out: hHeap=0xaf0000) returned 1 [0036.976] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a40 | out: hHeap=0xaf0000) returned 1 [0036.976] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80f0 [0036.976] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.976] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54830 [0036.976] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54920 [0036.976] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54848 [0036.976] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8060 [0036.976] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54848 | out: hHeap=0xaf0000) returned 1 [0036.976] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8060 | out: hHeap=0xaf0000) returned 1 [0036.976] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54920 | out: hHeap=0xaf0000) returned 1 [0036.976] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8200 [0036.976] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8200 | out: hHeap=0xaf0000) returned 1 [0036.976] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54920 [0036.976] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54998 [0036.976] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a40 [0036.976] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8200 [0036.976] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a40 | out: hHeap=0xaf0000) returned 1 [0036.976] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8200 | out: hHeap=0xaf0000) returned 1 [0036.976] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54998 | out: hHeap=0xaf0000) returned 1 [0036.976] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80e0 [0036.976] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0036.976] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a70 [0036.976] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54980 [0036.976] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54998 [0036.977] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8060 [0036.977] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54998 | out: hHeap=0xaf0000) returned 1 [0036.977] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8060 | out: hHeap=0xaf0000) returned 1 [0036.977] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54980 | out: hHeap=0xaf0000) returned 1 [0036.977] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8200 [0036.977] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8200 | out: hHeap=0xaf0000) returned 1 [0036.977] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54980 [0036.977] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a40 [0036.977] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54848 [0036.977] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8180 [0036.977] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54848 | out: hHeap=0xaf0000) returned 1 [0036.977] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8180 | out: hHeap=0xaf0000) returned 1 [0036.977] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a40 | out: hHeap=0xaf0000) returned 1 [0036.977] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8180 [0036.977] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8180 | out: hHeap=0xaf0000) returned 1 [0036.977] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54998 [0036.977] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ab8 [0036.977] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a88 [0036.977] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8200 [0036.977] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a88 | out: hHeap=0xaf0000) returned 1 [0036.977] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8200 | out: hHeap=0xaf0000) returned 1 [0036.977] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ab8 | out: hHeap=0xaf0000) returned 1 [0036.977] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8060 [0036.977] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8060 | out: hHeap=0xaf0000) returned 1 [0036.977] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb549b0 [0036.977] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb549e0 [0036.977] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a28 [0036.977] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80e0 [0036.977] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a28 | out: hHeap=0xaf0000) returned 1 [0036.977] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0036.977] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb549e0 | out: hHeap=0xaf0000) returned 1 [0036.977] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80e0 [0036.977] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0036.977] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb549c8 [0036.978] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb549e0 [0036.978] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ae8 [0036.978] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8180 [0036.978] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ae8 | out: hHeap=0xaf0000) returned 1 [0036.978] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8180 | out: hHeap=0xaf0000) returned 1 [0036.978] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb549e0 | out: hHeap=0xaf0000) returned 1 [0036.978] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8190 [0036.978] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8190 | out: hHeap=0xaf0000) returned 1 [0036.978] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54860 [0036.978] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a10 [0036.978] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ab8 [0036.978] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80f0 [0036.978] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ab8 | out: hHeap=0xaf0000) returned 1 [0036.978] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.978] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a10 | out: hHeap=0xaf0000) returned 1 [0036.978] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8060 [0036.978] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8060 | out: hHeap=0xaf0000) returned 1 [0036.978] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54890 [0036.978] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54878 [0036.978] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb549e0 [0036.978] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8180 [0036.978] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb549e0 | out: hHeap=0xaf0000) returned 1 [0036.978] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8180 | out: hHeap=0xaf0000) returned 1 [0036.978] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54878 | out: hHeap=0xaf0000) returned 1 [0036.978] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8180 [0036.978] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8180 | out: hHeap=0xaf0000) returned 1 [0036.978] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb548d8 [0036.978] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54800 [0036.978] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a10 [0036.978] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8200 [0036.978] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a10 | out: hHeap=0xaf0000) returned 1 [0036.978] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8200 | out: hHeap=0xaf0000) returned 1 [0036.978] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54800 | out: hHeap=0xaf0000) returned 1 [0036.978] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80e0 [0036.979] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0036.979] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb549e0 [0036.979] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb548f0 [0036.979] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb549f8 [0036.979] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80f0 [0036.979] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb549f8 | out: hHeap=0xaf0000) returned 1 [0036.979] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.979] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb548f0 | out: hHeap=0xaf0000) returned 1 [0036.979] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8180 [0036.979] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8180 | out: hHeap=0xaf0000) returned 1 [0036.979] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb548f0 [0036.979] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb549f8 [0036.979] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54848 [0036.979] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8200 [0036.979] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54848 | out: hHeap=0xaf0000) returned 1 [0036.979] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8200 | out: hHeap=0xaf0000) returned 1 [0036.979] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb549f8 | out: hHeap=0xaf0000) returned 1 [0036.979] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80e0 [0036.979] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0036.979] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ae8 [0036.979] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54908 [0036.979] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a88 [0036.979] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80e0 [0036.979] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a88 | out: hHeap=0xaf0000) returned 1 [0036.979] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0036.979] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54908 | out: hHeap=0xaf0000) returned 1 [0036.979] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8060 [0036.979] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8060 | out: hHeap=0xaf0000) returned 1 [0036.979] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb549f8 [0036.979] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a10 [0036.979] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a28 [0036.979] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80e0 [0036.979] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a28 | out: hHeap=0xaf0000) returned 1 [0036.980] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0036.980] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a10 | out: hHeap=0xaf0000) returned 1 [0036.980] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80e0 [0036.980] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0036.980] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54848 [0036.980] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54908 [0036.980] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ab8 [0036.980] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80e0 [0036.980] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ab8 | out: hHeap=0xaf0000) returned 1 [0036.980] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0036.980] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54908 | out: hHeap=0xaf0000) returned 1 [0036.980] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80e0 [0036.980] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0036.980] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54878 [0036.980] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb548a8 [0036.980] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54908 [0036.980] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8060 [0036.980] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54908 | out: hHeap=0xaf0000) returned 1 [0036.980] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8060 | out: hHeap=0xaf0000) returned 1 [0036.980] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb548a8 | out: hHeap=0xaf0000) returned 1 [0036.980] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8200 [0036.980] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8200 | out: hHeap=0xaf0000) returned 1 [0036.980] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a10 [0036.980] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a28 [0036.980] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a40 [0036.980] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8060 [0036.981] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a40 | out: hHeap=0xaf0000) returned 1 [0036.981] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8060 | out: hHeap=0xaf0000) returned 1 [0036.981] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a28 | out: hHeap=0xaf0000) returned 1 [0036.981] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8180 [0036.981] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8180 | out: hHeap=0xaf0000) returned 1 [0036.981] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb548c0 [0036.981] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a58 [0036.981] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a28 [0036.981] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8060 [0036.981] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a28 | out: hHeap=0xaf0000) returned 1 [0036.981] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8060 | out: hHeap=0xaf0000) returned 1 [0036.981] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a58 | out: hHeap=0xaf0000) returned 1 [0036.981] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8180 [0036.981] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8180 | out: hHeap=0xaf0000) returned 1 [0036.981] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb548a8 [0036.981] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54908 [0036.981] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a88 [0036.981] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8200 [0036.981] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a88 | out: hHeap=0xaf0000) returned 1 [0036.981] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8200 | out: hHeap=0xaf0000) returned 1 [0036.981] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54908 | out: hHeap=0xaf0000) returned 1 [0036.981] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8180 [0036.981] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8180 | out: hHeap=0xaf0000) returned 1 [0036.981] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a28 [0036.981] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54800 [0036.981] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a40 [0036.981] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8180 [0036.981] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a40 | out: hHeap=0xaf0000) returned 1 [0036.981] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8180 | out: hHeap=0xaf0000) returned 1 [0036.981] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54800 | out: hHeap=0xaf0000) returned 1 [0036.981] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8180 [0036.981] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8180 | out: hHeap=0xaf0000) returned 1 [0036.981] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54800 [0036.981] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a88 [0036.982] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54908 [0036.982] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8200 [0036.982] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54908 | out: hHeap=0xaf0000) returned 1 [0036.982] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8200 | out: hHeap=0xaf0000) returned 1 [0036.982] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a88 | out: hHeap=0xaf0000) returned 1 [0036.982] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8200 [0036.982] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8200 | out: hHeap=0xaf0000) returned 1 [0036.982] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a40 [0036.982] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54908 [0036.982] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a58 [0036.982] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80e0 [0036.982] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a58 | out: hHeap=0xaf0000) returned 1 [0036.982] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0036.982] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54908 | out: hHeap=0xaf0000) returned 1 [0036.982] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80e0 [0036.982] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0036.982] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a88 [0036.982] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a58 [0036.982] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54aa0 [0036.982] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8060 [0036.982] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54aa0 | out: hHeap=0xaf0000) returned 1 [0036.982] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8060 | out: hHeap=0xaf0000) returned 1 [0036.982] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a58 | out: hHeap=0xaf0000) returned 1 [0036.982] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8200 [0036.982] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8200 | out: hHeap=0xaf0000) returned 1 [0036.982] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54908 [0036.982] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a58 [0036.982] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54aa0 [0036.982] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8200 [0036.982] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54aa0 | out: hHeap=0xaf0000) returned 1 [0036.982] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8200 | out: hHeap=0xaf0000) returned 1 [0036.982] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a58 | out: hHeap=0xaf0000) returned 1 [0036.982] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8200 [0036.983] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8200 | out: hHeap=0xaf0000) returned 1 [0036.983] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a58 [0036.983] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54aa0 [0036.983] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ab8 [0036.983] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8060 [0036.983] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ab8 | out: hHeap=0xaf0000) returned 1 [0036.983] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8060 | out: hHeap=0xaf0000) returned 1 [0036.983] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54aa0 | out: hHeap=0xaf0000) returned 1 [0036.983] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80e0 [0036.983] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0036.983] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54aa0 [0036.983] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ab8 [0036.983] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d88 [0036.983] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80e0 [0036.983] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d88 | out: hHeap=0xaf0000) returned 1 [0036.983] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0036.983] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ab8 | out: hHeap=0xaf0000) returned 1 [0036.983] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8210 [0036.983] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8210 | out: hHeap=0xaf0000) returned 1 [0036.983] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ab8 [0036.983] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54c80 [0036.983] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54dd0 [0036.983] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8060 [0036.983] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54dd0 | out: hHeap=0xaf0000) returned 1 [0036.983] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8060 | out: hHeap=0xaf0000) returned 1 [0036.983] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c80 | out: hHeap=0xaf0000) returned 1 [0036.983] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8210 [0036.983] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8210 | out: hHeap=0xaf0000) returned 1 [0036.983] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54b60 [0036.983] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54db8 [0036.983] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54b18 [0036.983] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8200 [0036.983] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b18 | out: hHeap=0xaf0000) returned 1 [0036.983] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8200 | out: hHeap=0xaf0000) returned 1 [0036.984] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54db8 | out: hHeap=0xaf0000) returned 1 [0036.984] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8060 [0036.984] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8060 | out: hHeap=0xaf0000) returned 1 [0036.984] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54c20 [0036.984] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54dd0 [0036.984] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d40 [0036.984] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80e0 [0036.984] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d40 | out: hHeap=0xaf0000) returned 1 [0036.984] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0036.984] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54dd0 | out: hHeap=0xaf0000) returned 1 [0036.984] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8060 [0036.984] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8060 | out: hHeap=0xaf0000) returned 1 [0036.984] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54cc8 [0036.984] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54bc0 [0036.984] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ce0 [0036.984] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8180 [0036.984] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ce0 | out: hHeap=0xaf0000) returned 1 [0036.984] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8180 | out: hHeap=0xaf0000) returned 1 [0036.984] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54bc0 | out: hHeap=0xaf0000) returned 1 [0036.984] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80e0 [0036.984] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0036.984] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54b18 [0036.984] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54c38 [0036.984] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d88 [0036.984] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8200 [0036.984] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d88 | out: hHeap=0xaf0000) returned 1 [0036.984] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8200 | out: hHeap=0xaf0000) returned 1 [0036.984] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c38 | out: hHeap=0xaf0000) returned 1 [0036.984] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8180 [0036.984] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8180 | out: hHeap=0xaf0000) returned 1 [0036.984] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54dd0 [0036.984] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d88 [0036.984] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ce0 [0036.984] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80e0 [0036.985] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ce0 | out: hHeap=0xaf0000) returned 1 [0036.985] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0036.985] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d88 | out: hHeap=0xaf0000) returned 1 [0036.985] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8100 [0036.985] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8100 | out: hHeap=0xaf0000) returned 1 [0036.985] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54bc0 [0036.985] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d28 [0036.985] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ce0 [0036.985] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8200 [0036.985] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ce0 | out: hHeap=0xaf0000) returned 1 [0036.985] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8200 | out: hHeap=0xaf0000) returned 1 [0036.985] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d28 | out: hHeap=0xaf0000) returned 1 [0036.985] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8060 [0036.985] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8060 | out: hHeap=0xaf0000) returned 1 [0036.985] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54b30 [0036.985] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d88 [0036.985] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54c08 [0036.985] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8180 [0036.985] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c08 | out: hHeap=0xaf0000) returned 1 [0036.985] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8180 | out: hHeap=0xaf0000) returned 1 [0036.985] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d88 | out: hHeap=0xaf0000) returned 1 [0036.985] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8200 [0036.985] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8200 | out: hHeap=0xaf0000) returned 1 [0036.985] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54de8 [0036.985] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54cb0 [0036.985] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54cf8 [0036.985] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80e0 [0036.985] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54cf8 | out: hHeap=0xaf0000) returned 1 [0036.985] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0036.985] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54cb0 | out: hHeap=0xaf0000) returned 1 [0036.985] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8060 [0036.985] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8060 | out: hHeap=0xaf0000) returned 1 [0036.985] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54b00 [0036.986] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ce0 [0036.986] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d10 [0036.986] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8200 [0036.986] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d10 | out: hHeap=0xaf0000) returned 1 [0036.986] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8200 | out: hHeap=0xaf0000) returned 1 [0036.986] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ce0 | out: hHeap=0xaf0000) returned 1 [0036.986] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8100 [0036.986] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8100 | out: hHeap=0xaf0000) returned 1 [0036.986] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54c08 [0036.986] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54b78 [0036.986] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54c38 [0036.986] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8060 [0036.986] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c38 | out: hHeap=0xaf0000) returned 1 [0036.986] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8060 | out: hHeap=0xaf0000) returned 1 [0036.986] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b78 | out: hHeap=0xaf0000) returned 1 [0036.986] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80e0 [0036.986] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0036.986] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54db8 [0036.986] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54b78 [0036.986] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d70 [0036.986] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d70 | out: hHeap=0xaf0000) returned 1 [0036.986] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8180 | out: hHeap=0xaf0000) returned 1 [0036.986] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b78 | out: hHeap=0xaf0000) returned 1 [0036.986] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8180 | out: hHeap=0xaf0000) returned 1 [0036.986] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c50 | out: hHeap=0xaf0000) returned 1 [0036.986] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0036.986] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c38 | out: hHeap=0xaf0000) returned 1 [0036.986] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.986] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d70 | out: hHeap=0xaf0000) returned 1 [0036.986] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.986] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c98 | out: hHeap=0xaf0000) returned 1 [0036.987] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8190 | out: hHeap=0xaf0000) returned 1 [0036.987] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54bd8 | out: hHeap=0xaf0000) returned 1 [0036.987] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0036.987] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b48 | out: hHeap=0xaf0000) returned 1 [0036.987] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d40 | out: hHeap=0xaf0000) returned 1 [0036.987] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54cf8 | out: hHeap=0xaf0000) returned 1 [0036.987] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.987] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8210 | out: hHeap=0xaf0000) returned 1 [0036.987] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8190 | out: hHeap=0xaf0000) returned 1 [0036.987] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c68 | out: hHeap=0xaf0000) returned 1 [0036.987] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c278 | out: hHeap=0xaf0000) returned 1 [0036.987] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8100 | out: hHeap=0xaf0000) returned 1 [0036.987] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54bf0 | out: hHeap=0xaf0000) returned 1 [0036.987] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8210 | out: hHeap=0xaf0000) returned 1 [0036.987] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d88 | out: hHeap=0xaf0000) returned 1 [0036.987] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.987] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.987] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.987] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0036.987] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ce0 | out: hHeap=0xaf0000) returned 1 [0036.987] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371bf30 | out: hHeap=0xaf0000) returned 1 [0036.987] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8190 | out: hHeap=0xaf0000) returned 1 [0036.987] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c98 | out: hHeap=0xaf0000) returned 1 [0036.987] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0036.987] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b48 | out: hHeap=0xaf0000) returned 1 [0036.987] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.987] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.987] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8100 | out: hHeap=0xaf0000) returned 1 [0036.987] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8190 | out: hHeap=0xaf0000) returned 1 [0036.987] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c38 | out: hHeap=0xaf0000) returned 1 [0036.988] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c3b8 | out: hHeap=0xaf0000) returned 1 [0036.988] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0036.988] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ce0 | out: hHeap=0xaf0000) returned 1 [0036.988] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.988] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d40 | out: hHeap=0xaf0000) returned 1 [0036.988] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.988] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.988] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8210 | out: hHeap=0xaf0000) returned 1 [0036.988] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0036.988] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b48 | out: hHeap=0xaf0000) returned 1 [0036.988] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c098 | out: hHeap=0xaf0000) returned 1 [0036.988] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8190 | out: hHeap=0xaf0000) returned 1 [0036.988] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c38 | out: hHeap=0xaf0000) returned 1 [0036.988] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0036.988] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ba8 | out: hHeap=0xaf0000) returned 1 [0036.988] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.988] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.988] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0036.988] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8210 | out: hHeap=0xaf0000) returned 1 [0036.988] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b48 | out: hHeap=0xaf0000) returned 1 [0036.988] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371bf30 | out: hHeap=0xaf0000) returned 1 [0036.988] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8190 | out: hHeap=0xaf0000) returned 1 [0036.988] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d40 | out: hHeap=0xaf0000) returned 1 [0036.988] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0036.988] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ba8 | out: hHeap=0xaf0000) returned 1 [0036.988] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.988] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.988] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0036.988] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.988] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b48 | out: hHeap=0xaf0000) returned 1 [0036.988] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c0c0 | out: hHeap=0xaf0000) returned 1 [0036.988] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8210 | out: hHeap=0xaf0000) returned 1 [0036.988] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d40 | out: hHeap=0xaf0000) returned 1 [0036.989] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0036.989] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ba8 | out: hHeap=0xaf0000) returned 1 [0036.989] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.989] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.989] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8210 | out: hHeap=0xaf0000) returned 1 [0036.989] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0036.989] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b48 | out: hHeap=0xaf0000) returned 1 [0036.989] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c2a0 | out: hHeap=0xaf0000) returned 1 [0036.989] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8190 | out: hHeap=0xaf0000) returned 1 [0036.989] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c68 | out: hHeap=0xaf0000) returned 1 [0036.989] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0036.989] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c50 | out: hHeap=0xaf0000) returned 1 [0036.989] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.989] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.989] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8190 | out: hHeap=0xaf0000) returned 1 [0036.989] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0036.989] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d40 | out: hHeap=0xaf0000) returned 1 [0036.989] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c110 | out: hHeap=0xaf0000) returned 1 [0036.989] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8210 | out: hHeap=0xaf0000) returned 1 [0036.989] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b90 | out: hHeap=0xaf0000) returned 1 [0036.989] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c38 | out: hHeap=0xaf0000) returned 1 [0036.989] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0036.989] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c68 | out: hHeap=0xaf0000) returned 1 [0036.989] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.989] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.989] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0036.989] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8190 | out: hHeap=0xaf0000) returned 1 [0036.989] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c38 | out: hHeap=0xaf0000) returned 1 [0036.989] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c3b8 | out: hHeap=0xaf0000) returned 1 [0036.989] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8210 | out: hHeap=0xaf0000) returned 1 [0036.989] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54bf0 | out: hHeap=0xaf0000) returned 1 [0036.989] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8190 | out: hHeap=0xaf0000) returned 1 [0036.990] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54bd8 | out: hHeap=0xaf0000) returned 1 [0036.990] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.990] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.990] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0036.990] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8190 | out: hHeap=0xaf0000) returned 1 [0036.990] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ce0 | out: hHeap=0xaf0000) returned 1 [0036.990] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c3b8 | out: hHeap=0xaf0000) returned 1 [0036.990] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.990] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.990] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.990] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.990] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.990] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.990] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.990] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.990] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.990] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.990] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.990] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.990] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.990] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.990] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.990] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.990] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.990] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.990] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.990] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.990] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.990] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.990] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.990] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.991] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.991] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.991] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.991] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.991] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.991] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.991] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.991] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.991] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.991] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.991] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.991] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.991] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.991] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.991] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.991] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.991] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.991] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.991] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.991] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.991] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.991] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.991] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.991] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.991] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.991] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.991] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.991] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.993] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.993] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.993] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.993] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.993] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.993] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.994] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.994] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.994] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.994] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.994] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0036.994] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0036.994] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0036.994] PeekMessageW (in: lpMsg=0x7df31c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df31c) returned 0 [0036.994] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0036.994] PeekMessageW (in: lpMsg=0x7deeec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7deeec) returned 0 [0036.994] PeekMessageW (in: lpMsg=0x7deeec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7deeec) returned 0 [0036.994] PeekMessageW (in: lpMsg=0x7deeec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7deeec) returned 0 [0036.994] PeekMessageW (in: lpMsg=0x7deeec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7deeec) returned 0 [0036.994] PeekMessageW (in: lpMsg=0x7deeec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7deeec) returned 0 [0036.994] PeekMessageW (in: lpMsg=0x7deeec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7deeec) returned 0 [0036.994] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0036.994] PeekMessageW (in: lpMsg=0x7deeec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7deeec) returned 0 [0036.994] PeekMessageW (in: lpMsg=0x7deeec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7deeec) returned 0 [0036.994] PeekMessageW (in: lpMsg=0x7deeec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7deeec) returned 0 [0036.994] PeekMessageW (in: lpMsg=0x7deeec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7deeec) returned 0 [0036.994] PeekMessageW (in: lpMsg=0x7deeec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7deeec) returned 0 [0036.994] PeekMessageW (in: lpMsg=0x7deeec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7deeec) returned 0 [0036.994] SetLastError (dwErrCode=0x0) [0036.994] PeekMessageW (in: lpMsg=0x7df31c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df31c) returned 0 [0036.995] PeekMessageW (in: lpMsg=0x7df31c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df31c) returned 0 [0036.995] PeekMessageW (in: lpMsg=0x7df31c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df31c) returned 0 [0036.995] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0036.995] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.995] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.995] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.995] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.995] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.995] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.995] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.995] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.995] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.995] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.995] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.995] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.995] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.995] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.995] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.995] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.995] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.995] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.995] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.995] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.995] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.995] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.995] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.995] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.995] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.995] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.995] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.996] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.996] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.996] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.996] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.996] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.996] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.996] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.996] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.996] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.996] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.996] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.996] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.996] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.996] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.996] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.996] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.996] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.996] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.996] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.996] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.996] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.997] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.997] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.997] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.997] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.997] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.997] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.997] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.997] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.997] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.997] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.997] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.997] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.997] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.997] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.997] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.997] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.997] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.997] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.997] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.997] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.997] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0036.997] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0036.997] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0036.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0036.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x36f81e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0036.997] PeekMessageW (in: lpMsg=0x7df31c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df31c) returned 0 [0036.997] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0036.997] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.998] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.998] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.998] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0036.998] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.000] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.000] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.000] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.001] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.001] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.001] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.001] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.001] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.001] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.001] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.001] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.001] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.001] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.001] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.001] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.001] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.001] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.001] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.001] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.001] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.001] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.001] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.001] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.001] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.001] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.001] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.001] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.001] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.001] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.001] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.001] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.001] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.001] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.001] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.002] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.002] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.002] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.002] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.002] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.002] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.002] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.002] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.002] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.002] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.002] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.002] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.002] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.002] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.002] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.002] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.002] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.002] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.002] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.002] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.002] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.002] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.002] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.002] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.002] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.002] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.002] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.002] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.002] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.002] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.002] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.003] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.003] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.003] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.003] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.003] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.003] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.003] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.003] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.003] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.003] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.003] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0037.003] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0037.003] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0037.003] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0037.003] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0037.003] SetLastError (dwErrCode=0x0) [0037.003] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0037.007] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0037.007] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0037.007] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0037.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0037.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=2, lpMultiByteStr=0x36f8100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i", lpUsedDefaultChar=0x0) returned 2 [0037.007] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0037.010] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0037.010] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0037.010] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0037.010] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0037.010] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0037.010] SetLastError (dwErrCode=0x0) [0037.010] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0037.014] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0037.014] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0037.014] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0037.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0037.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x36f8150, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 2 [0037.014] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0037.016] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0037.016] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0037.016] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0037.016] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0037.016] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0037.016] SetLastError (dwErrCode=0x0) [0037.016] CharUpperBuffW (in: lpsz="TempDir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0037.016] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x7df170 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0037.016] CharUpperBuffW (in: lpsz="JQXMCPOPKZCY", cchLength=0xc | out: lpsz="JQXMCPOPKZCY") returned 0xc [0037.016] CharUpperBuffW (in: lpsz="VPCOIHBYVJMTSETVFJPU", cchLength=0x14 | out: lpsz="VPCOIHBYVJMTSETVFJPU") returned 0x14 [0037.016] CharUpperBuffW (in: lpsz="NRDCNFNJRKEMQQXHMIOR", cchLength=0x14 | out: lpsz="NRDCNFNJRKEMQQXHMIOR") returned 0x14 [0037.098] CharUpperBuffW (in: lpsz="YRGIRCXNFDTAZDOSYXDX", cchLength=0x14 | out: lpsz="YRGIRCXNFDTAZDOSYXDX") returned 0x14 [0037.099] CharUpperBuffW (in: lpsz="StringSplit", cchLength=0xb | out: lpsz="STRINGSPLIT") returned 0xb [0037.099] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0037.099] CharUpperBuffW (in: lpsz="RbGbYuXBsxhM", cchLength=0xc | out: lpsz="RBGBYUXBSXHM") returned 0xc [0037.099] CharUpperBuffW (in: lpsz="LPAHBBPOEZYXRVHWXPPE", cchLength=0x14 | out: lpsz="LPAHBBPOEZYXRVHWXPPE") returned 0x14 [0037.103] CharUpperBuffW (in: lpsz="StringLen", cchLength=0x9 | out: lpsz="STRINGLEN") returned 0x9 [0037.103] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0037.103] CharUpperBuffW (in: lpsz="mqBDBfQwyCZK", cchLength=0xc | out: lpsz="MQBDBFQWYCZK") returned 0xc [0037.103] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0037.103] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0037.103] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0037.104] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0037.104] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0037.104] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0037.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0037.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x36f81b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0037.104] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0037.106] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0037.106] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0037.106] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0037.106] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0037.106] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0037.106] SetLastError (dwErrCode=0x0) [0037.106] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0037.110] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0037.110] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0037.110] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0037.110] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0037.110] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0037.113] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0037.113] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0037.113] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0037.114] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0037.114] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0037.115] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0037.115] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0037.115] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0037.115] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0037.115] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0037.126] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0037.126] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0037.126] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0037.126] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0037.126] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0037.134] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0037.134] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0037.134] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0037.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="W", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0037.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="W", cchWideChar=2, lpMultiByteStr=0x36f8140, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="W", lpUsedDefaultChar=0x0) returned 2 [0037.134] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0037.195] TranslateMessage (lpMsg=0x7de74c) returned 0 [0037.195] DispatchMessageW (lpMsg=0x7de74c) returned 0x0 [0037.196] Shell_NotifyIconW (dwMessage=0x1, lpData=0x7ddd68) returned 1 [0037.199] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0037.199] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0037.199] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.199] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80e0 [0037.199] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371bfa8 [0037.199] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54f80 [0037.199] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81e0 [0037.199] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80f0 [0037.199] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0037.199] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81e0 | out: hHeap=0xaf0000) returned 1 [0037.199] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54f08 [0037.199] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54e48 [0037.199] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f81e0 [0037.199] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f80 | out: hHeap=0xaf0000) returned 1 [0037.199] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371bfa8 | out: hHeap=0xaf0000) returned 1 [0037.199] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0037.199] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54e48 | out: hHeap=0xaf0000) returned 1 [0037.199] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81e0 | out: hHeap=0xaf0000) returned 1 [0037.199] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f08 | out: hHeap=0xaf0000) returned 1 [0037.200] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.200] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.200] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81e0 [0037.200] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371bfa8 [0037.200] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54f20 [0037.200] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80e0 [0037.200] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80f0 [0037.200] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0037.200] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0037.200] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54f38 [0037.200] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54f68 [0037.200] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80e0 [0037.200] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f20 | out: hHeap=0xaf0000) returned 1 [0037.200] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371bfa8 | out: hHeap=0xaf0000) returned 1 [0037.200] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81e0 | out: hHeap=0xaf0000) returned 1 [0037.200] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f68 | out: hHeap=0xaf0000) returned 1 [0037.200] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0037.200] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f38 | out: hHeap=0xaf0000) returned 1 [0037.200] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.200] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.200] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80f0 [0037.200] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371bf30 [0037.200] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55088 [0037.200] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80e0 [0037.200] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81e0 [0037.200] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81e0 | out: hHeap=0xaf0000) returned 1 [0037.200] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0037.200] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54f08 [0037.200] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb550a0 [0037.200] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80e0 [0037.200] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55088 | out: hHeap=0xaf0000) returned 1 [0037.200] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371bf30 | out: hHeap=0xaf0000) returned 1 [0037.200] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0037.201] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb550a0 | out: hHeap=0xaf0000) returned 1 [0037.201] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0037.201] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f08 | out: hHeap=0xaf0000) returned 1 [0037.201] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.201] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.201] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80e0 [0037.201] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c188 [0037.201] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54f38 [0037.201] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81e0 [0037.201] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80f0 [0037.201] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0037.201] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81e0 | out: hHeap=0xaf0000) returned 1 [0037.201] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54f08 [0037.201] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54e48 [0037.201] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80f0 [0037.201] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f38 | out: hHeap=0xaf0000) returned 1 [0037.201] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c188 | out: hHeap=0xaf0000) returned 1 [0037.201] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0037.201] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54e48 | out: hHeap=0xaf0000) returned 1 [0037.201] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0037.201] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f08 | out: hHeap=0xaf0000) returned 1 [0037.201] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.201] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.201] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80e0 [0037.201] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c098 [0037.201] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ec0 [0037.201] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80f0 [0037.201] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81e0 [0037.201] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81e0 | out: hHeap=0xaf0000) returned 1 [0037.201] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0037.201] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54f08 [0037.201] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54e48 [0037.201] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80f0 [0037.201] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ec0 | out: hHeap=0xaf0000) returned 1 [0037.202] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c098 | out: hHeap=0xaf0000) returned 1 [0037.202] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0037.202] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54e48 | out: hHeap=0xaf0000) returned 1 [0037.202] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0037.202] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f08 | out: hHeap=0xaf0000) returned 1 [0037.202] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.202] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.202] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81e0 [0037.202] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c110 [0037.202] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ff8 [0037.202] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80e0 [0037.202] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80f0 [0037.202] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0037.202] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0037.202] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ec0 [0037.202] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55058 [0037.202] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80f0 [0037.202] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ff8 | out: hHeap=0xaf0000) returned 1 [0037.202] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c110 | out: hHeap=0xaf0000) returned 1 [0037.202] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81e0 | out: hHeap=0xaf0000) returned 1 [0037.202] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55058 | out: hHeap=0xaf0000) returned 1 [0037.202] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0037.202] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ec0 | out: hHeap=0xaf0000) returned 1 [0037.202] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.202] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.202] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80e0 [0037.202] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c188 [0037.202] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54e48 [0037.202] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80f0 [0037.202] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81e0 [0037.202] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81e0 | out: hHeap=0xaf0000) returned 1 [0037.202] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0037.202] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55058 [0037.202] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54f68 [0037.203] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f81e0 [0037.203] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54e48 | out: hHeap=0xaf0000) returned 1 [0037.203] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c188 | out: hHeap=0xaf0000) returned 1 [0037.203] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0037.203] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f68 | out: hHeap=0xaf0000) returned 1 [0037.203] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81e0 | out: hHeap=0xaf0000) returned 1 [0037.203] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55058 | out: hHeap=0xaf0000) returned 1 [0037.203] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.203] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.203] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80e0 [0037.203] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c188 [0037.203] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54fc8 [0037.203] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81e0 [0037.203] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80f0 [0037.203] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0037.203] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81e0 | out: hHeap=0xaf0000) returned 1 [0037.203] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55088 [0037.203] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54f08 [0037.203] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f81e0 [0037.203] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54fc8 | out: hHeap=0xaf0000) returned 1 [0037.203] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c188 | out: hHeap=0xaf0000) returned 1 [0037.203] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0037.203] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f08 | out: hHeap=0xaf0000) returned 1 [0037.203] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81e0 | out: hHeap=0xaf0000) returned 1 [0037.203] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55088 | out: hHeap=0xaf0000) returned 1 [0037.203] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.203] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.203] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80e0 [0037.203] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c278 [0037.203] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54e90 [0037.203] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80f0 [0037.203] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81e0 [0037.203] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81e0 | out: hHeap=0xaf0000) returned 1 [0037.204] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0037.204] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54e60 [0037.204] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55088 [0037.204] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f81e0 [0037.204] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54e90 | out: hHeap=0xaf0000) returned 1 [0037.204] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c278 | out: hHeap=0xaf0000) returned 1 [0037.204] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0037.204] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55088 | out: hHeap=0xaf0000) returned 1 [0037.204] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81e0 | out: hHeap=0xaf0000) returned 1 [0037.204] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54e60 | out: hHeap=0xaf0000) returned 1 [0037.204] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.204] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.204] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81e0 [0037.204] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371bee0 [0037.204] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55058 [0037.204] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80e0 [0037.204] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80f0 [0037.204] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0037.204] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0037.204] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54f08 [0037.204] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55088 [0037.204] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80e0 [0037.204] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55058 | out: hHeap=0xaf0000) returned 1 [0037.204] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371bee0 | out: hHeap=0xaf0000) returned 1 [0037.204] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81e0 | out: hHeap=0xaf0000) returned 1 [0037.204] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55088 | out: hHeap=0xaf0000) returned 1 [0037.204] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0037.204] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f08 | out: hHeap=0xaf0000) returned 1 [0037.204] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.204] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.204] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80e0 [0037.204] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371bfa8 [0037.204] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54f80 [0037.204] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80f0 [0037.205] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81e0 [0037.205] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81e0 | out: hHeap=0xaf0000) returned 1 [0037.205] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0037.205] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54f98 [0037.205] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ff8 [0037.205] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f81e0 [0037.205] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f80 | out: hHeap=0xaf0000) returned 1 [0037.205] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371bfa8 | out: hHeap=0xaf0000) returned 1 [0037.205] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0037.205] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ff8 | out: hHeap=0xaf0000) returned 1 [0037.205] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81e0 | out: hHeap=0xaf0000) returned 1 [0037.205] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f98 | out: hHeap=0xaf0000) returned 1 [0037.205] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.205] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x30cd610 | out: hHeap=0xaf0000) returned 1 [0037.205] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.205] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80e0 [0037.205] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb550e8 [0037.205] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0037.205] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54fb0 [0037.205] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb550e8 | out: hHeap=0xaf0000) returned 1 [0037.205] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54f80 [0037.205] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54fb0 | out: hHeap=0xaf0000) returned 1 [0037.205] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36e9640 | out: hHeap=0xaf0000) returned 1 [0037.205] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ef0 | out: hHeap=0xaf0000) returned 1 [0037.205] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c0e8 | out: hHeap=0xaf0000) returned 1 [0037.205] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8080 | out: hHeap=0xaf0000) returned 1 [0037.205] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c250 | out: hHeap=0xaf0000) returned 1 [0037.205] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54cc8 | out: hHeap=0xaf0000) returned 1 [0037.205] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d88 | out: hHeap=0xaf0000) returned 1 [0037.205] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b60 | out: hHeap=0xaf0000) returned 1 [0037.205] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b00 | out: hHeap=0xaf0000) returned 1 [0037.205] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d28 | out: hHeap=0xaf0000) returned 1 [0037.205] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b48 | out: hHeap=0xaf0000) returned 1 [0037.205] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b90 | out: hHeap=0xaf0000) returned 1 [0037.206] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b18 | out: hHeap=0xaf0000) returned 1 [0037.206] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54da0 | out: hHeap=0xaf0000) returned 1 [0037.206] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b78 | out: hHeap=0xaf0000) returned 1 [0037.206] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54cf8 | out: hHeap=0xaf0000) returned 1 [0037.206] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d70 | out: hHeap=0xaf0000) returned 1 [0037.206] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ba8 | out: hHeap=0xaf0000) returned 1 [0037.206] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54db8 | out: hHeap=0xaf0000) returned 1 [0037.206] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ce0 | out: hHeap=0xaf0000) returned 1 [0037.206] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54bc0 | out: hHeap=0xaf0000) returned 1 [0037.206] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54dd0 | out: hHeap=0xaf0000) returned 1 [0037.206] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b30 | out: hHeap=0xaf0000) returned 1 [0037.206] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c80 | out: hHeap=0xaf0000) returned 1 [0037.206] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c08 | out: hHeap=0xaf0000) returned 1 [0037.206] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54bd8 | out: hHeap=0xaf0000) returned 1 [0037.206] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54bf0 | out: hHeap=0xaf0000) returned 1 [0037.206] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c20 | out: hHeap=0xaf0000) returned 1 [0037.206] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d10 | out: hHeap=0xaf0000) returned 1 [0037.206] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c38 | out: hHeap=0xaf0000) returned 1 [0037.206] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c50 | out: hHeap=0xaf0000) returned 1 [0037.206] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c98 | out: hHeap=0xaf0000) returned 1 [0037.206] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d40 | out: hHeap=0xaf0000) returned 1 [0037.206] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c68 | out: hHeap=0xaf0000) returned 1 [0037.206] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54cb0 | out: hHeap=0xaf0000) returned 1 [0037.206] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54de8 | out: hHeap=0xaf0000) returned 1 [0037.206] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d58 | out: hHeap=0xaf0000) returned 1 [0037.206] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54e18 | out: hHeap=0xaf0000) returned 1 [0037.206] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55040 | out: hHeap=0xaf0000) returned 1 [0037.206] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f50 | out: hHeap=0xaf0000) returned 1 [0037.206] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54e30 | out: hHeap=0xaf0000) returned 1 [0037.206] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55070 | out: hHeap=0xaf0000) returned 1 [0037.206] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55028 | out: hHeap=0xaf0000) returned 1 [0037.206] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb550d0 | out: hHeap=0xaf0000) returned 1 [0037.206] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb550b8 | out: hHeap=0xaf0000) returned 1 [0037.206] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x305a8a8 | out: hHeap=0xaf0000) returned 1 [0037.207] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb5a008 | out: hHeap=0xaf0000) returned 1 [0037.207] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8160 | out: hHeap=0xaf0000) returned 1 [0037.207] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ae8 | out: hHeap=0xaf0000) returned 1 [0037.207] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb3a358 | out: hHeap=0xaf0000) returned 1 [0037.207] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8140 | out: hHeap=0xaf0000) returned 1 [0037.207] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c0c0 | out: hHeap=0xaf0000) returned 1 [0037.207] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54e00 | out: hHeap=0xaf0000) returned 1 [0037.207] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ed8 | out: hHeap=0xaf0000) returned 1 [0037.207] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c160 | out: hHeap=0xaf0000) returned 1 [0037.207] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81d0 | out: hHeap=0xaf0000) returned 1 [0037.207] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371bf80 | out: hHeap=0xaf0000) returned 1 [0037.207] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb548d8 | out: hHeap=0xaf0000) returned 1 [0037.207] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81c0 | out: hHeap=0xaf0000) returned 1 [0037.207] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x13) returned 0xb06f68 [0037.207] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8080 [0037.207] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x368e6b8 | out: hHeap=0xaf0000) returned 1 [0037.207] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81f0 | out: hHeap=0xaf0000) returned 1 [0037.207] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f80 | out: hHeap=0xaf0000) returned 1 [0037.207] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x14) returned 0xb06bc8 [0037.207] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80e0 [0037.207] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x28) returned 0xb3f4b0 [0037.207] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80f0 [0037.207] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xb06bc8, cbMultiByte=20, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 20 [0037.207] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x28) returned 0xb3f420 [0037.207] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xb06bc8, cbMultiByte=20, lpWideCharStr=0xb3f420, cchWideChar=20 | out: lpWideCharStr="BitXOR($char, $len)") returned 20 [0037.207] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb3f420 | out: hHeap=0xaf0000) returned 1 [0037.207] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54e30 [0037.207] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb06bc8 | out: hHeap=0xaf0000) returned 1 [0037.207] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0037.207] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb06f68 | out: hHeap=0xaf0000) returned 1 [0037.207] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8080 | out: hHeap=0xaf0000) returned 1 [0037.207] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54aa0 | out: hHeap=0xaf0000) returned 1 [0037.207] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c228 | out: hHeap=0xaf0000) returned 1 [0037.208] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb545a8 | out: hHeap=0xaf0000) returned 1 [0037.208] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54590 | out: hHeap=0xaf0000) returned 1 [0037.208] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb549e0 | out: hHeap=0xaf0000) returned 1 [0037.208] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb548c0 | out: hHeap=0xaf0000) returned 1 [0037.208] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb548f0 | out: hHeap=0xaf0000) returned 1 [0037.208] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54890 | out: hHeap=0xaf0000) returned 1 [0037.208] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ab8 | out: hHeap=0xaf0000) returned 1 [0037.208] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb549f8 | out: hHeap=0xaf0000) returned 1 [0037.208] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54968 | out: hHeap=0xaf0000) returned 1 [0037.208] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb548a8 | out: hHeap=0xaf0000) returned 1 [0037.208] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a10 | out: hHeap=0xaf0000) returned 1 [0037.208] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a28 | out: hHeap=0xaf0000) returned 1 [0037.208] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a70 | out: hHeap=0xaf0000) returned 1 [0037.208] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ad0 | out: hHeap=0xaf0000) returned 1 [0037.208] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb3a240 | out: hHeap=0xaf0000) returned 1 [0037.208] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80a0 | out: hHeap=0xaf0000) returned 1 [0037.208] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xca) returned 0xe33480 [0037.208] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8080 [0037.208] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0037.208] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c2c8 [0037.208] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54890 [0037.208] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb548a8 [0037.208] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0037.208] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb549e0 [0037.208] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb548c0 [0037.208] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb549f8 [0037.208] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb549e0 | out: hHeap=0xaf0000) returned 1 [0037.208] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54a10 [0037.208] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80e0 [0037.208] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb548d8 [0037.208] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0037.208] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54968 [0037.208] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54aa0 [0037.209] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a70 [0037.209] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54968 | out: hHeap=0xaf0000) returned 1 [0037.209] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb549e0 [0037.209] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54ad0 [0037.209] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81e0 [0037.209] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c200 [0037.209] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb548f0 [0037.209] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8140 [0037.209] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8140 | out: hHeap=0xaf0000) returned 1 [0037.209] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54968 [0037.209] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81c0 [0037.209] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81c0 | out: hHeap=0xaf0000) returned 1 [0037.209] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb548f0 | out: hHeap=0xaf0000) returned 1 [0037.209] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54968 | out: hHeap=0xaf0000) returned 1 [0037.209] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c200 | out: hHeap=0xaf0000) returned 1 [0037.209] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81e0 | out: hHeap=0xaf0000) returned 1 [0037.209] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54890 | out: hHeap=0xaf0000) returned 1 [0037.209] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb548a8 | out: hHeap=0xaf0000) returned 1 [0037.209] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xe33480 | out: hHeap=0xaf0000) returned 1 [0037.209] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8080 | out: hHeap=0xaf0000) returned 1 [0037.209] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb549f8 | out: hHeap=0xaf0000) returned 1 [0037.209] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb548c0 | out: hHeap=0xaf0000) returned 1 [0037.209] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a10 | out: hHeap=0xaf0000) returned 1 [0037.209] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb548d8 | out: hHeap=0xaf0000) returned 1 [0037.209] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0037.209] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a70 | out: hHeap=0xaf0000) returned 1 [0037.209] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54aa0 | out: hHeap=0xaf0000) returned 1 [0037.209] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb549e0 | out: hHeap=0xaf0000) returned 1 [0037.209] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ad0 | out: hHeap=0xaf0000) returned 1 [0037.209] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c2c8 | out: hHeap=0xaf0000) returned 1 [0037.209] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb3f4b0 | out: hHeap=0xaf0000) returned 1 [0037.209] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0037.209] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54e30 | out: hHeap=0xaf0000) returned 1 [0037.209] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54578 | out: hHeap=0xaf0000) returned 1 [0037.210] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c048 | out: hHeap=0xaf0000) returned 1 [0037.210] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54518 | out: hHeap=0xaf0000) returned 1 [0037.210] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54608 | out: hHeap=0xaf0000) returned 1 [0037.210] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54728 | out: hHeap=0xaf0000) returned 1 [0037.210] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54740 | out: hHeap=0xaf0000) returned 1 [0037.210] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54620 | out: hHeap=0xaf0000) returned 1 [0037.210] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54650 | out: hHeap=0xaf0000) returned 1 [0037.210] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54638 | out: hHeap=0xaf0000) returned 1 [0037.210] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54698 | out: hHeap=0xaf0000) returned 1 [0037.210] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54758 | out: hHeap=0xaf0000) returned 1 [0037.210] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb546c8 | out: hHeap=0xaf0000) returned 1 [0037.210] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54788 | out: hHeap=0xaf0000) returned 1 [0037.210] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54530 | out: hHeap=0xaf0000) returned 1 [0037.210] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb547d0 | out: hHeap=0xaf0000) returned 1 [0037.210] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54548 | out: hHeap=0xaf0000) returned 1 [0037.210] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54560 | out: hHeap=0xaf0000) returned 1 [0037.210] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb3a898 | out: hHeap=0xaf0000) returned 1 [0037.210] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81b0 | out: hHeap=0xaf0000) returned 1 [0037.210] PeekMessageW (in: lpMsg=0x7df31c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df31c) returned 0 [0037.210] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8160 [0037.210] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f81f0 [0037.210] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0xb3a358 [0037.210] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0037.210] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb3a358 | out: hHeap=0xaf0000) returned 1 [0037.210] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81f0 | out: hHeap=0xaf0000) returned 1 [0037.210] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54530 [0037.210] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x40) returned 0x36e96d0 [0037.210] PeekMessageW (in: lpMsg=0x7deeec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7deeec) returned 0 [0037.210] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c098 [0037.210] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb546c8 [0037.210] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8080 [0037.210] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb546c8 | out: hHeap=0xaf0000) returned 1 [0037.210] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0xb3a240 [0037.210] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb546c8 [0037.210] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54728 [0037.211] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80a0 [0037.211] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54518 [0037.211] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80a0 | out: hHeap=0xaf0000) returned 1 [0037.211] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54728 | out: hHeap=0xaf0000) returned 1 [0037.211] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80a0 [0037.211] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x214) returned 0xb5a008 [0037.211] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f81b0 [0037.211] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54518 | out: hHeap=0xaf0000) returned 1 [0037.211] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81c0 [0037.211] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81c0 | out: hHeap=0xaf0000) returned 1 [0037.211] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb547d0 [0037.211] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54638 [0037.211] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54608 [0037.211] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80e0 [0037.211] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54608 | out: hHeap=0xaf0000) returned 1 [0037.211] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0037.211] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54638 | out: hHeap=0xaf0000) returned 1 [0037.211] PeekMessageW (in: lpMsg=0x7deeec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7deeec) returned 0 [0037.211] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c0c0 [0037.211] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54548 [0037.211] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80e0 [0037.211] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54548 | out: hHeap=0xaf0000) returned 1 [0037.211] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c368 [0037.211] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54560 [0037.211] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54788 [0037.211] PeekMessageW (in: lpMsg=0x7deeec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7deeec) returned 0 [0037.211] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c160 [0037.211] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54728 [0037.211] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f81c0 [0037.211] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54728 | out: hHeap=0xaf0000) returned 1 [0037.211] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c0e8 [0037.211] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54620 [0037.212] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80f0 [0037.212] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb545a8 [0037.212] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0037.212] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54518 [0037.212] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81d0 [0037.212] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb545a8 | out: hHeap=0xaf0000) returned 1 [0037.212] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54728 [0037.212] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81d0 | out: hHeap=0xaf0000) returned 1 [0037.212] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54578 [0037.212] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54518 | out: hHeap=0xaf0000) returned 1 [0037.212] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54578 | out: hHeap=0xaf0000) returned 1 [0037.212] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54728 | out: hHeap=0xaf0000) returned 1 [0037.212] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x38) returned 0x30cd690 [0037.212] PeekMessageW (in: lpMsg=0x7deeec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7deeec) returned 0 [0037.212] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80f0 [0037.212] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c188 [0037.212] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54650 [0037.212] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8140 [0037.212] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81d0 [0037.212] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81d0 | out: hHeap=0xaf0000) returned 1 [0037.212] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8140 | out: hHeap=0xaf0000) returned 1 [0037.212] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54698 [0037.212] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54608 [0037.212] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8140 [0037.212] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54650 | out: hHeap=0xaf0000) returned 1 [0037.212] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c188 | out: hHeap=0xaf0000) returned 1 [0037.212] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0037.212] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80f0 [0037.212] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54728 [0037.212] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54608 | out: hHeap=0xaf0000) returned 1 [0037.212] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8140 | out: hHeap=0xaf0000) returned 1 [0037.212] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54698 | out: hHeap=0xaf0000) returned 1 [0037.213] PeekMessageW (in: lpMsg=0x7deeec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7deeec) returned 0 [0037.213] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x30cd690 | out: hHeap=0xaf0000) returned 1 [0037.213] PeekMessageW (in: lpMsg=0x7deeec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7deeec) returned 0 [0037.213] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81d0 [0037.213] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54518 [0037.213] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81d0 | out: hHeap=0xaf0000) returned 1 [0037.213] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54638 [0037.213] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54740 [0037.213] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0037.213] PeekMessageW (in: lpMsg=0x7deeec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7deeec) returned 0 [0037.213] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c200 [0037.213] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54530 [0037.213] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f81b0 [0037.213] PeekMessageW (in: lpMsg=0x7deeec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7deeec) returned 0 [0037.213] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371bf08 [0037.213] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54650 [0037.213] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80e0 [0037.213] PeekMessageW (in: lpMsg=0x7deeec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7deeec) returned 0 [0037.213] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371bee0 [0037.213] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54638 [0037.213] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f81c0 [0037.213] PeekMessageW (in: lpMsg=0x7deeec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7deeec) returned 0 [0037.213] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81d0 [0037.213] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371bf30 [0037.213] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54620 [0037.213] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81e0 [0037.213] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81f0 [0037.213] PeekMessageW (in: lpMsg=0x7deeec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7deeec) returned 0 [0037.213] PeekMessageW (in: lpMsg=0x7deeec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7deeec) returned 0 [0037.213] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81e0 [0037.214] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54578 [0037.214] SetLastError (dwErrCode=0x0) [0037.214] PeekMessageW (in: lpMsg=0x7df31c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df31c) returned 0 [0037.214] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81b0 [0037.214] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0xb3a898 [0037.214] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54740 [0037.214] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54518 [0037.214] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54698 [0037.214] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb546c8 [0037.214] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54620 [0037.214] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb547d0 [0037.214] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54788 [0037.214] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54530 [0037.214] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54548 [0037.214] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54638 [0037.214] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54728 [0037.214] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54758 [0037.214] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54608 [0037.214] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54650 [0037.214] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54560 [0037.214] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54578 [0037.214] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0037.214] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.214] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c2f0 [0037.214] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ae8 [0037.214] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8080 [0037.215] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80a0 [0037.215] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.215] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c048 [0037.215] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55088 [0037.215] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80a0 [0037.215] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.215] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c200 [0037.215] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ec0 [0037.215] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80e0 [0037.215] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.216] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8160 [0037.216] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c228 [0037.216] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54fc8 [0037.216] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81d0 [0037.216] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81e0 [0037.216] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.216] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.216] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81d0 [0037.216] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371bf58 [0037.216] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ea8 [0037.216] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81e0 [0037.216] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81f0 [0037.216] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.216] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.216] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81d0 [0037.216] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c228 [0037.216] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54fc8 [0037.216] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81e0 [0037.216] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81f0 [0037.216] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.216] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.216] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81d0 [0037.216] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371bfd0 [0037.216] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ea8 [0037.216] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81e0 [0037.216] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81f0 [0037.216] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.216] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.216] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81d0 [0037.216] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c2c8 [0037.216] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54e78 [0037.216] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81e0 [0037.216] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81f0 [0037.216] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.216] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.217] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81d0 [0037.217] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c160 [0037.217] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54e78 [0037.217] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81e0 [0037.217] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81f0 [0037.217] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.217] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.217] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.217] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.217] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.217] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.217] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.217] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.217] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.217] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.217] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.217] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.217] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.217] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.217] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.217] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.217] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.217] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.217] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.217] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.217] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.217] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.217] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.217] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.217] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.217] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.217] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.218] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.218] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.218] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.218] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.218] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.218] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.218] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.218] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.218] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.218] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.218] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.218] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.218] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.218] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.218] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.218] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.218] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.218] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.218] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.218] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.218] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.218] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.218] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.218] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.218] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.218] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.218] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.218] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.218] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.218] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.219] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.219] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.219] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.219] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.219] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.219] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.219] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.219] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.219] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.219] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.219] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.219] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.219] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.219] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.219] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.219] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.219] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.219] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.219] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.219] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.219] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.219] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.219] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.219] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.219] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.219] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.219] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.219] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.219] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.219] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.220] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.220] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.220] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.220] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0037.220] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0037.220] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0037.220] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0037.220] PeekMessageW (in: lpMsg=0x7df31c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df31c) returned 0 [0037.220] PeekMessageW (in: lpMsg=0x7df31c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df31c) returned 0 [0037.220] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0037.220] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.220] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.220] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.220] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.220] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.220] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.220] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.220] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.220] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.220] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.220] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.220] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.220] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.220] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.220] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.220] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.221] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.221] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.221] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.221] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.221] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.221] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.221] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.221] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.221] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.221] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.221] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.221] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.221] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.221] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.221] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.221] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.221] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.221] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.221] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.221] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.221] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.221] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.221] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.221] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.221] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.221] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.221] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.221] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.221] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.221] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.221] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.222] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.222] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.222] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.222] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.222] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.222] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.222] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.222] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.222] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.222] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.265] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.265] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.265] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.265] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.265] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.265] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.265] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.265] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.265] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.265] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.265] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.265] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.265] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.265] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.265] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.265] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.265] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.265] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.265] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.265] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.265] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.265] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.265] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.265] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.265] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.266] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.266] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.266] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.266] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.266] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.266] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.266] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.266] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.266] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.266] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.266] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.266] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.266] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.266] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.266] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.266] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.266] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.266] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.266] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.266] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.266] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.266] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.266] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0037.266] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0037.266] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0037.266] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0037.266] PeekMessageW (in: lpMsg=0x7df31c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df31c) returned 0 [0037.266] PeekMessageW (in: lpMsg=0x7df31c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df31c) returned 0 [0037.266] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0037.267] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.274] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0037.274] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0037.275] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0037.275] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0037.275] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0037.281] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0037.281] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0037.281] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0037.281] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0037.281] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0037.287] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0037.287] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0037.287] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0037.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="S", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0037.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="S", cchWideChar=2, lpMultiByteStr=0x36f81c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="S", lpUsedDefaultChar=0x0) returned 2 [0037.287] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0037.289] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0037.289] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0037.289] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0037.289] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0037.290] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0037.290] SetLastError (dwErrCode=0x0) [0037.290] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0037.296] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0037.296] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0037.296] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0037.296] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0037.296] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0037.297] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0037.297] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0037.297] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0037.297] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0037.297] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0037.299] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0037.299] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0037.299] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0037.299] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0037.299] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0037.308] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0037.308] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0037.309] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0037.309] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0037.309] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0037.309] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0037.309] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0037.309] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0037.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="[", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0037.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="[", cchWideChar=2, lpMultiByteStr=0x36f80e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[", lpUsedDefaultChar=0x0) returned 2 [0037.310] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0037.314] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0037.314] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0037.314] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0037.314] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0037.314] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0037.315] SetLastError (dwErrCode=0x0) [0037.315] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0037.315] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0037.315] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0037.316] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0037.316] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0037.316] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0037.317] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0037.317] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0037.317] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0037.317] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0037.317] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0037.322] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0037.322] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0037.322] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0037.322] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0037.322] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0037.329] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0037.329] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0037.329] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0037.329] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0037.329] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0037.330] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0037.330] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0037.330] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0037.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="L", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0037.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="L", cchWideChar=2, lpMultiByteStr=0x36f81e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="L", lpUsedDefaultChar=0x0) returned 2 [0037.330] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0037.333] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0037.333] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0037.333] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0037.333] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0037.333] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0037.333] SetLastError (dwErrCode=0x0) [0037.333] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0037.334] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0037.334] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0037.334] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0037.334] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0037.334] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0037.339] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0037.339] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0037.339] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0037.339] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0037.340] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0037.340] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0037.340] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0037.341] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0037.341] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0037.341] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0037.343] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0037.343] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0037.343] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0037.343] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0037.343] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0037.344] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0037.344] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0037.344] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0037.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="M", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0037.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="M", cchWideChar=2, lpMultiByteStr=0x36f81b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="M", lpUsedDefaultChar=0x0) returned 2 [0037.344] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0037.344] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0037.344] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0037.344] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0037.344] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0037.348] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0037.348] SetLastError (dwErrCode=0x0) [0037.348] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0037.361] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0037.361] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0037.362] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0037.362] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0037.362] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0037.365] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0037.365] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0037.365] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0037.365] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0037.365] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0037.368] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0037.368] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0037.368] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0037.368] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0037.368] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0037.413] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0037.413] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0037.413] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0037.413] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0037.413] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0037.422] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0037.422] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0037.422] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0037.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0037.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x36f81f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0037.422] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0037.422] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0037.422] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0037.422] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0037.422] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0037.422] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0037.424] SetLastError (dwErrCode=0x0) [0037.424] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0037.427] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0037.427] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0037.427] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0037.427] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0037.427] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0037.429] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0037.429] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0037.429] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0037.429] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0037.429] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0037.431] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0037.431] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0037.431] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0037.431] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0037.431] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0037.432] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0037.432] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0037.432] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0037.432] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0037.432] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0037.432] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0037.432] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0037.433] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0037.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0037.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x36f80f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A", lpUsedDefaultChar=0x0) returned 2 [0037.433] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0037.466] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0037.480] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0037.481] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0037.481] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0037.481] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0037.481] SetLastError (dwErrCode=0x0) [0037.482] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0037.486] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0037.486] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0037.487] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0037.487] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0037.502] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0037.508] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0037.508] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0037.508] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0037.508] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0037.508] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0037.564] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0037.565] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0037.565] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0037.565] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0037.565] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0037.565] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0037.565] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0037.566] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0037.566] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0037.566] CharUpperBuffW (in: lpsz="SW_HIDE", cchLength=0x7 | out: lpsz="SW_HIDE") returned 0x7 [0037.566] CharUpperBuffW (in: lpsz="JQXMCPOPKZCY", cchLength=0xc | out: lpsz="JQXMCPOPKZCY") returned 0xc [0037.566] CharUpperBuffW (in: lpsz="CTUBBGDAWZJCXQIMYSJB", cchLength=0x14 | out: lpsz="CTUBBGDAWZJCXQIMYSJB") returned 0x14 [0037.566] CharUpperBuffW (in: lpsz="OUROJKQWWAFOCJLNJCUX", cchLength=0x14 | out: lpsz="OUROJKQWWAFOCJLNJCUX") returned 0x14 [0037.568] CharUpperBuffW (in: lpsz="YRGIRCXNFDTAZDOSYXDX", cchLength=0x14 | out: lpsz="YRGIRCXNFDTAZDOSYXDX") returned 0x14 [0037.569] CharUpperBuffW (in: lpsz="StringSplit", cchLength=0xb | out: lpsz="STRINGSPLIT") returned 0xb [0037.569] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0037.569] CharUpperBuffW (in: lpsz="RbGbYuXBsxhM", cchLength=0xc | out: lpsz="RBGBYUXBSXHM") returned 0xc [0037.569] CharUpperBuffW (in: lpsz="LPAHBBPOEZYXRVHWXPPE", cchLength=0x14 | out: lpsz="LPAHBBPOEZYXRVHWXPPE") returned 0x14 [0037.574] CharUpperBuffW (in: lpsz="StringLen", cchLength=0x9 | out: lpsz="STRINGLEN") returned 0x9 [0037.574] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0037.574] CharUpperBuffW (in: lpsz="mqBDBfQwyCZK", cchLength=0xc | out: lpsz="MQBDBFQWYCZK") returned 0xc [0037.574] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0037.574] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0037.574] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0037.577] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0037.577] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0037.577] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0037.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0037.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x36f81b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0037.577] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0037.582] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0037.582] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0037.582] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0037.582] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0037.582] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0037.582] SetLastError (dwErrCode=0x0) [0037.582] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0037.588] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0037.588] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0037.588] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0037.588] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0037.588] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0037.594] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0037.595] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0037.595] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0037.595] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0037.595] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0037.599] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0037.599] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0037.600] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0037.600] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0037.600] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0037.607] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0037.607] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0037.608] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0037.608] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0037.608] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0037.617] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0037.617] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0037.617] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0037.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="W", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0037.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="W", cchWideChar=2, lpMultiByteStr=0x36f81d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="W", lpUsedDefaultChar=0x0) returned 2 [0037.618] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0037.666] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0037.667] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0037.667] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0037.667] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0037.668] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0037.668] SetLastError (dwErrCode=0x0) [0037.668] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0037.676] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0037.676] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0037.676] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0037.676] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0037.676] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0037.690] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0037.690] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0037.690] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0037.690] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0037.690] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0037.691] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0037.691] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0037.691] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0037.691] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0037.691] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0037.693] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0037.693] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0037.693] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0037.693] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0037.693] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0037.697] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0037.697] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0037.697] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0037.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0037.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=2, lpMultiByteStr=0x36f81c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p", lpUsedDefaultChar=0x0) returned 2 [0037.697] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0037.702] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0037.703] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0037.703] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0037.703] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0037.703] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0037.703] SetLastError (dwErrCode=0x0) [0037.703] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0037.720] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0037.720] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0037.720] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0037.720] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0037.720] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0037.723] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0037.723] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0037.723] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0037.723] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0037.723] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0037.724] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0037.725] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0037.725] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0037.725] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0037.725] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0037.733] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0037.733] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0037.733] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0037.733] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0037.733] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0037.760] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0037.760] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0037.760] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0037.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0037.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x36f8180, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e", lpUsedDefaultChar=0x0) returned 2 [0037.760] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0037.810] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0037.817] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0037.890] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0037.897] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0037.897] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0037.897] SetLastError (dwErrCode=0x0) [0037.897] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0037.902] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0037.903] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0037.903] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0037.903] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0037.903] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0037.905] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0037.905] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0037.905] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0037.905] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0037.905] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0037.912] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0037.912] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0037.912] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0037.912] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0037.912] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0037.914] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0037.914] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0037.914] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0037.914] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0037.914] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0037.915] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0037.915] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0037.915] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0037.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0037.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=2, lpMultiByteStr=0x36f81c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v", lpUsedDefaultChar=0x0) returned 2 [0037.916] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0037.924] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0037.924] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0037.924] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0037.924] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0037.924] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0037.924] SetLastError (dwErrCode=0x0) [0037.924] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0037.931] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0037.931] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0037.932] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0037.932] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0037.932] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0037.941] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0037.941] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0037.941] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0037.941] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0037.941] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0037.952] TranslateMessage (lpMsg=0x7de74c) returned 0 [0037.952] DispatchMessageW (lpMsg=0x7de74c) returned 0x0 [0037.953] Shell_NotifyIconW (dwMessage=0x1, lpData=0x7ddd68) returned 1 [0037.957] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0037.957] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0037.957] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.957] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f83b0 [0037.957] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c340 [0037.957] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb551d8 [0037.957] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f83d0 [0037.957] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8310 [0037.957] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8310 | out: hHeap=0xaf0000) returned 1 [0037.957] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f83d0 | out: hHeap=0xaf0000) returned 1 [0037.957] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55250 [0037.957] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55130 [0037.957] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f83a0 [0037.957] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb551d8 | out: hHeap=0xaf0000) returned 1 [0037.957] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c340 | out: hHeap=0xaf0000) returned 1 [0037.957] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f83b0 | out: hHeap=0xaf0000) returned 1 [0037.958] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55130 | out: hHeap=0xaf0000) returned 1 [0037.958] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f83a0 | out: hHeap=0xaf0000) returned 1 [0037.958] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55250 | out: hHeap=0xaf0000) returned 1 [0037.958] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.958] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.958] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8310 [0037.958] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c2a0 [0037.958] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55118 [0037.958] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8330 [0037.958] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8320 [0037.958] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8320 | out: hHeap=0xaf0000) returned 1 [0037.958] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8330 | out: hHeap=0xaf0000) returned 1 [0037.958] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55220 [0037.958] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb553b8 [0037.958] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f83d0 [0037.958] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55118 | out: hHeap=0xaf0000) returned 1 [0037.958] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c2a0 | out: hHeap=0xaf0000) returned 1 [0037.958] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8310 | out: hHeap=0xaf0000) returned 1 [0037.958] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb553b8 | out: hHeap=0xaf0000) returned 1 [0037.958] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f83d0 | out: hHeap=0xaf0000) returned 1 [0037.958] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55220 | out: hHeap=0xaf0000) returned 1 [0037.958] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.958] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.958] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f83d0 [0037.958] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c3b8 [0037.958] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55238 [0037.958] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8370 [0037.958] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f83a0 [0037.958] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f83a0 | out: hHeap=0xaf0000) returned 1 [0037.958] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8370 | out: hHeap=0xaf0000) returned 1 [0037.958] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb551c0 [0037.958] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb551f0 [0037.958] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8350 [0037.958] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55238 | out: hHeap=0xaf0000) returned 1 [0037.959] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c3b8 | out: hHeap=0xaf0000) returned 1 [0037.959] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f83d0 | out: hHeap=0xaf0000) returned 1 [0037.959] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb551f0 | out: hHeap=0xaf0000) returned 1 [0037.959] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8350 | out: hHeap=0xaf0000) returned 1 [0037.959] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb551c0 | out: hHeap=0xaf0000) returned 1 [0037.959] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.959] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.959] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f82f0 [0037.959] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c390 [0037.959] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb552e0 [0037.959] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8390 [0037.959] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8270 [0037.959] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8270 | out: hHeap=0xaf0000) returned 1 [0037.959] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8390 | out: hHeap=0xaf0000) returned 1 [0037.959] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55310 [0037.959] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb553b8 [0037.959] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8300 [0037.959] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb552e0 | out: hHeap=0xaf0000) returned 1 [0037.959] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c390 | out: hHeap=0xaf0000) returned 1 [0037.959] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82f0 | out: hHeap=0xaf0000) returned 1 [0037.959] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb553b8 | out: hHeap=0xaf0000) returned 1 [0037.959] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8300 | out: hHeap=0xaf0000) returned 1 [0037.959] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55310 | out: hHeap=0xaf0000) returned 1 [0037.959] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.959] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.959] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8230 [0037.959] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371bfd0 [0037.959] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55160 [0037.959] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8330 [0037.959] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8370 [0037.959] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8370 | out: hHeap=0xaf0000) returned 1 [0037.959] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8330 | out: hHeap=0xaf0000) returned 1 [0037.959] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55280 [0037.960] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb551d8 [0037.960] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8240 [0037.960] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55160 | out: hHeap=0xaf0000) returned 1 [0037.960] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371bfd0 | out: hHeap=0xaf0000) returned 1 [0037.960] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8230 | out: hHeap=0xaf0000) returned 1 [0037.960] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb551d8 | out: hHeap=0xaf0000) returned 1 [0037.960] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8240 | out: hHeap=0xaf0000) returned 1 [0037.960] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55280 | out: hHeap=0xaf0000) returned 1 [0037.960] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.960] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.960] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8390 [0037.960] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c2a0 [0037.960] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55178 [0037.960] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f82f0 [0037.960] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f82d0 [0037.960] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82d0 | out: hHeap=0xaf0000) returned 1 [0037.960] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82f0 | out: hHeap=0xaf0000) returned 1 [0037.960] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55220 [0037.960] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55238 [0037.960] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8310 [0037.960] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55178 | out: hHeap=0xaf0000) returned 1 [0037.960] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c2a0 | out: hHeap=0xaf0000) returned 1 [0037.960] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8390 | out: hHeap=0xaf0000) returned 1 [0037.960] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55238 | out: hHeap=0xaf0000) returned 1 [0037.960] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8310 | out: hHeap=0xaf0000) returned 1 [0037.960] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55220 | out: hHeap=0xaf0000) returned 1 [0037.960] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.960] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.960] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f82d0 [0037.960] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c0e8 [0037.960] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55130 [0037.960] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f83d0 [0037.960] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f82b0 [0037.960] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82b0 | out: hHeap=0xaf0000) returned 1 [0037.961] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f83d0 | out: hHeap=0xaf0000) returned 1 [0037.961] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb553e8 [0037.961] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb551d8 [0037.961] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f83d0 [0037.961] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55130 | out: hHeap=0xaf0000) returned 1 [0037.961] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c0e8 | out: hHeap=0xaf0000) returned 1 [0037.961] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82d0 | out: hHeap=0xaf0000) returned 1 [0037.961] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb551d8 | out: hHeap=0xaf0000) returned 1 [0037.961] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f83d0 | out: hHeap=0xaf0000) returned 1 [0037.961] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb553e8 | out: hHeap=0xaf0000) returned 1 [0037.961] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.961] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.961] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8290 [0037.961] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371bee0 [0037.961] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55298 [0037.961] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8300 [0037.961] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8370 [0037.961] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8370 | out: hHeap=0xaf0000) returned 1 [0037.961] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8300 | out: hHeap=0xaf0000) returned 1 [0037.961] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb551c0 [0037.961] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb551f0 [0037.961] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8240 [0037.961] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55298 | out: hHeap=0xaf0000) returned 1 [0037.961] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371bee0 | out: hHeap=0xaf0000) returned 1 [0037.961] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8290 | out: hHeap=0xaf0000) returned 1 [0037.961] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb551f0 | out: hHeap=0xaf0000) returned 1 [0037.961] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8240 | out: hHeap=0xaf0000) returned 1 [0037.961] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb551c0 | out: hHeap=0xaf0000) returned 1 [0037.961] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.961] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.961] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f82c0 [0037.961] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c368 [0037.961] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55208 [0037.961] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f82b0 [0037.961] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8240 [0037.962] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8240 | out: hHeap=0xaf0000) returned 1 [0037.962] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82b0 | out: hHeap=0xaf0000) returned 1 [0037.962] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb551a8 [0037.962] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb551d8 [0037.962] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8240 [0037.962] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55208 | out: hHeap=0xaf0000) returned 1 [0037.962] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c368 | out: hHeap=0xaf0000) returned 1 [0037.962] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82c0 | out: hHeap=0xaf0000) returned 1 [0037.962] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb551d8 | out: hHeap=0xaf0000) returned 1 [0037.962] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8240 | out: hHeap=0xaf0000) returned 1 [0037.962] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb551a8 | out: hHeap=0xaf0000) returned 1 [0037.962] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.962] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.962] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8400 [0037.962] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c228 [0037.962] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55250 [0037.962] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8380 [0037.962] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8240 [0037.962] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8240 | out: hHeap=0xaf0000) returned 1 [0037.962] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8380 | out: hHeap=0xaf0000) returned 1 [0037.962] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55280 [0037.962] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb551c0 [0037.962] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f83c0 [0037.962] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55250 | out: hHeap=0xaf0000) returned 1 [0037.962] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c228 | out: hHeap=0xaf0000) returned 1 [0037.962] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8400 | out: hHeap=0xaf0000) returned 1 [0037.962] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb551c0 | out: hHeap=0xaf0000) returned 1 [0037.962] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f83c0 | out: hHeap=0xaf0000) returned 1 [0037.962] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55280 | out: hHeap=0xaf0000) returned 1 [0037.962] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.962] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.962] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f82f0 [0037.962] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c3b8 [0037.962] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55280 [0037.962] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8260 [0037.963] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f82a0 [0037.963] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82a0 | out: hHeap=0xaf0000) returned 1 [0037.963] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8260 | out: hHeap=0xaf0000) returned 1 [0037.963] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55370 [0037.963] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55358 [0037.963] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8320 [0037.963] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55280 | out: hHeap=0xaf0000) returned 1 [0037.963] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c3b8 | out: hHeap=0xaf0000) returned 1 [0037.963] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82f0 | out: hHeap=0xaf0000) returned 1 [0037.963] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55358 | out: hHeap=0xaf0000) returned 1 [0037.963] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8320 | out: hHeap=0xaf0000) returned 1 [0037.963] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55370 | out: hHeap=0xaf0000) returned 1 [0037.963] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.963] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.963] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8330 [0037.963] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c390 [0037.963] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55298 [0037.963] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8360 [0037.963] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8320 [0037.963] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8320 | out: hHeap=0xaf0000) returned 1 [0037.963] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8360 | out: hHeap=0xaf0000) returned 1 [0037.963] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb553e8 [0037.963] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55370 [0037.963] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f82c0 [0037.963] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55298 | out: hHeap=0xaf0000) returned 1 [0037.963] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c390 | out: hHeap=0xaf0000) returned 1 [0037.963] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8330 | out: hHeap=0xaf0000) returned 1 [0037.963] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55370 | out: hHeap=0xaf0000) returned 1 [0037.963] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82c0 | out: hHeap=0xaf0000) returned 1 [0037.963] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb553e8 | out: hHeap=0xaf0000) returned 1 [0037.963] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.963] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.963] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f83f0 [0037.963] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c340 [0037.964] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55328 [0037.964] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8290 [0037.964] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f82a0 [0037.964] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82a0 | out: hHeap=0xaf0000) returned 1 [0037.964] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8290 | out: hHeap=0xaf0000) returned 1 [0037.964] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55160 [0037.964] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55178 [0037.964] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8400 [0037.964] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55328 | out: hHeap=0xaf0000) returned 1 [0037.964] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c340 | out: hHeap=0xaf0000) returned 1 [0037.964] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f83f0 | out: hHeap=0xaf0000) returned 1 [0037.964] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55178 | out: hHeap=0xaf0000) returned 1 [0037.964] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8400 | out: hHeap=0xaf0000) returned 1 [0037.964] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55160 | out: hHeap=0xaf0000) returned 1 [0037.964] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.964] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.964] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8350 [0037.964] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c0e8 [0037.964] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55100 [0037.964] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f83b0 [0037.964] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8410 [0037.964] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8410 | out: hHeap=0xaf0000) returned 1 [0037.964] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f83b0 | out: hHeap=0xaf0000) returned 1 [0037.964] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55280 [0037.964] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb551d8 [0037.964] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f83a0 [0037.964] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55100 | out: hHeap=0xaf0000) returned 1 [0037.966] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c0e8 | out: hHeap=0xaf0000) returned 1 [0037.966] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8350 | out: hHeap=0xaf0000) returned 1 [0037.967] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb551d8 | out: hHeap=0xaf0000) returned 1 [0037.967] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f83a0 | out: hHeap=0xaf0000) returned 1 [0037.967] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55280 | out: hHeap=0xaf0000) returned 1 [0037.967] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.967] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.967] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f83b0 [0037.967] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371bfd0 [0037.967] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55160 [0037.967] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8330 [0037.967] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8260 [0037.967] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8260 | out: hHeap=0xaf0000) returned 1 [0037.967] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8330 | out: hHeap=0xaf0000) returned 1 [0037.967] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55178 [0037.967] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55280 [0037.967] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8380 [0037.967] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55160 | out: hHeap=0xaf0000) returned 1 [0037.967] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371bfd0 | out: hHeap=0xaf0000) returned 1 [0037.967] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f83b0 | out: hHeap=0xaf0000) returned 1 [0037.967] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55280 | out: hHeap=0xaf0000) returned 1 [0037.967] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8380 | out: hHeap=0xaf0000) returned 1 [0037.967] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55178 | out: hHeap=0xaf0000) returned 1 [0037.967] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.967] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x30cd4d0 | out: hHeap=0xaf0000) returned 1 [0037.967] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.967] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f83f0 [0037.967] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55190 [0037.967] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f83f0 | out: hHeap=0xaf0000) returned 1 [0037.967] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb553d0 [0037.967] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55190 | out: hHeap=0xaf0000) returned 1 [0037.967] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb552b0 [0037.967] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb553d0 | out: hHeap=0xaf0000) returned 1 [0037.967] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36e92e0 | out: hHeap=0xaf0000) returned 1 [0037.967] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b30 | out: hHeap=0xaf0000) returned 1 [0037.968] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54cc8 | out: hHeap=0xaf0000) returned 1 [0037.968] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54cf8 | out: hHeap=0xaf0000) returned 1 [0037.968] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c80 | out: hHeap=0xaf0000) returned 1 [0037.968] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b18 | out: hHeap=0xaf0000) returned 1 [0037.968] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54de8 | out: hHeap=0xaf0000) returned 1 [0037.968] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54bf0 | out: hHeap=0xaf0000) returned 1 [0037.968] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b48 | out: hHeap=0xaf0000) returned 1 [0037.968] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d40 | out: hHeap=0xaf0000) returned 1 [0037.968] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ce0 | out: hHeap=0xaf0000) returned 1 [0037.968] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b60 | out: hHeap=0xaf0000) returned 1 [0037.968] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d70 | out: hHeap=0xaf0000) returned 1 [0037.968] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d28 | out: hHeap=0xaf0000) returned 1 [0037.968] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ba8 | out: hHeap=0xaf0000) returned 1 [0037.968] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54db8 | out: hHeap=0xaf0000) returned 1 [0037.968] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d10 | out: hHeap=0xaf0000) returned 1 [0037.968] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d58 | out: hHeap=0xaf0000) returned 1 [0037.968] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c20 | out: hHeap=0xaf0000) returned 1 [0037.968] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54bc0 | out: hHeap=0xaf0000) returned 1 [0037.968] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54bd8 | out: hHeap=0xaf0000) returned 1 [0037.968] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c08 | out: hHeap=0xaf0000) returned 1 [0037.968] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c38 | out: hHeap=0xaf0000) returned 1 [0037.968] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ed8 | out: hHeap=0xaf0000) returned 1 [0037.968] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ff8 | out: hHeap=0xaf0000) returned 1 [0037.968] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f20 | out: hHeap=0xaf0000) returned 1 [0037.968] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55070 | out: hHeap=0xaf0000) returned 1 [0037.968] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f98 | out: hHeap=0xaf0000) returned 1 [0037.968] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ef0 | out: hHeap=0xaf0000) returned 1 [0037.968] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ea8 | out: hHeap=0xaf0000) returned 1 [0037.968] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f38 | out: hHeap=0xaf0000) returned 1 [0037.968] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f08 | out: hHeap=0xaf0000) returned 1 [0037.968] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f80 | out: hHeap=0xaf0000) returned 1 [0037.968] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55088 | out: hHeap=0xaf0000) returned 1 [0037.968] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb550d0 | out: hHeap=0xaf0000) returned 1 [0037.968] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54e18 | out: hHeap=0xaf0000) returned 1 [0037.969] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55040 | out: hHeap=0xaf0000) returned 1 [0037.969] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54fc8 | out: hHeap=0xaf0000) returned 1 [0037.969] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb550a0 | out: hHeap=0xaf0000) returned 1 [0037.969] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54fe0 | out: hHeap=0xaf0000) returned 1 [0037.969] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55010 | out: hHeap=0xaf0000) returned 1 [0037.969] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f50 | out: hHeap=0xaf0000) returned 1 [0037.969] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55028 | out: hHeap=0xaf0000) returned 1 [0037.969] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55058 | out: hHeap=0xaf0000) returned 1 [0037.969] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f68 | out: hHeap=0xaf0000) returned 1 [0037.969] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb550b8 | out: hHeap=0xaf0000) returned 1 [0037.969] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54fb0 | out: hHeap=0xaf0000) returned 1 [0037.969] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb550e8 | out: hHeap=0xaf0000) returned 1 [0037.969] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54e00 | out: hHeap=0xaf0000) returned 1 [0037.969] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54e48 | out: hHeap=0xaf0000) returned 1 [0037.969] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54e30 | out: hHeap=0xaf0000) returned 1 [0037.969] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x34ebc60 | out: hHeap=0xaf0000) returned 1 [0037.969] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb5a008 | out: hHeap=0xaf0000) returned 1 [0037.969] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81c0 | out: hHeap=0xaf0000) returned 1 [0037.969] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d88 | out: hHeap=0xaf0000) returned 1 [0037.969] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb3a240 | out: hHeap=0xaf0000) returned 1 [0037.969] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81b0 | out: hHeap=0xaf0000) returned 1 [0037.969] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c250 | out: hHeap=0xaf0000) returned 1 [0037.969] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54e78 | out: hHeap=0xaf0000) returned 1 [0037.969] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c070 | out: hHeap=0xaf0000) returned 1 [0037.969] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81f0 | out: hHeap=0xaf0000) returned 1 [0037.969] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c200 | out: hHeap=0xaf0000) returned 1 [0037.969] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54e90 | out: hHeap=0xaf0000) returned 1 [0037.969] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54e60 | out: hHeap=0xaf0000) returned 1 [0037.969] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c2c8 | out: hHeap=0xaf0000) returned 1 [0037.969] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81d0 | out: hHeap=0xaf0000) returned 1 [0037.969] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c188 | out: hHeap=0xaf0000) returned 1 [0037.969] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b00 | out: hHeap=0xaf0000) returned 1 [0037.969] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8140 | out: hHeap=0xaf0000) returned 1 [0037.969] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x18) returned 0xb06de8 [0037.970] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8140 [0037.970] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x368e898 | out: hHeap=0xaf0000) returned 1 [0037.970] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f83e0 | out: hHeap=0xaf0000) returned 1 [0037.970] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb552b0 | out: hHeap=0xaf0000) returned 1 [0037.970] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x19) returned 0x371bee0 [0037.970] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8410 [0037.970] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x32) returned 0x30cd0d0 [0037.970] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8400 [0037.970] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x371bee0, cbMultiByte=25, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 25 [0037.970] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x32) returned 0x30cd010 [0037.970] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x371bee0, cbMultiByte=25, lpWideCharStr=0x30cd010, cchWideChar=25 | out: lpWideCharStr="BitXOR($xor, $len + $ii)") returned 25 [0037.970] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x30cd010 | out: hHeap=0xaf0000) returned 1 [0037.970] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55388 [0037.970] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371bee0 | out: hHeap=0xaf0000) returned 1 [0037.970] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8410 | out: hHeap=0xaf0000) returned 1 [0037.970] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb06de8 | out: hHeap=0xaf0000) returned 1 [0037.970] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8140 | out: hHeap=0xaf0000) returned 1 [0037.970] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb549b0 | out: hHeap=0xaf0000) returned 1 [0037.970] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c020 | out: hHeap=0xaf0000) returned 1 [0037.970] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb545f0 | out: hHeap=0xaf0000) returned 1 [0037.970] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb545d8 | out: hHeap=0xaf0000) returned 1 [0037.970] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54968 | out: hHeap=0xaf0000) returned 1 [0037.970] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54980 | out: hHeap=0xaf0000) returned 1 [0037.970] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54860 | out: hHeap=0xaf0000) returned 1 [0037.970] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54998 | out: hHeap=0xaf0000) returned 1 [0037.970] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b78 | out: hHeap=0xaf0000) returned 1 [0037.970] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54dd0 | out: hHeap=0xaf0000) returned 1 [0037.970] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54da0 | out: hHeap=0xaf0000) returned 1 [0037.970] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c98 | out: hHeap=0xaf0000) returned 1 [0037.970] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c50 | out: hHeap=0xaf0000) returned 1 [0037.970] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b90 | out: hHeap=0xaf0000) returned 1 [0037.970] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54cb0 | out: hHeap=0xaf0000) returned 1 [0037.970] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c68 | out: hHeap=0xaf0000) returned 1 [0037.971] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb3a898 | out: hHeap=0xaf0000) returned 1 [0037.971] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8180 | out: hHeap=0xaf0000) returned 1 [0037.971] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xca) returned 0xe333a8 [0037.971] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8140 [0037.971] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0037.971] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c390 [0037.971] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54d40 [0037.971] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54b78 [0037.971] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0037.971] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54b18 [0037.971] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54cc8 [0037.971] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54bc0 [0037.971] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b18 | out: hHeap=0xaf0000) returned 1 [0037.971] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54ce0 [0037.971] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8180 [0037.971] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54c08 [0037.971] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0037.971] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54b18 [0037.971] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54c38 [0037.971] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d88 [0037.971] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b18 | out: hHeap=0xaf0000) returned 1 [0037.971] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54d70 [0037.971] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f81b0 [0037.971] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54dd0 [0037.971] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0037.971] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54da0 [0037.971] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54cf8 [0037.971] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54b90 [0037.971] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54da0 | out: hHeap=0xaf0000) returned 1 [0037.971] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54c50 [0037.971] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x40) returned 0x36e9178 [0037.971] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c390 | out: hHeap=0xaf0000) returned 1 [0037.971] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54d28 [0037.972] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81c0 [0037.972] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c340 [0037.972] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54b18 [0037.972] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81d0 [0037.972] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81d0 | out: hHeap=0xaf0000) returned 1 [0037.972] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54da0 [0037.972] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81d0 [0037.972] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81f0 [0037.972] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x18) returned 0xb06f48 [0037.972] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb06f48 | out: hHeap=0xaf0000) returned 1 [0037.972] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81f0 | out: hHeap=0xaf0000) returned 1 [0037.972] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81d0 | out: hHeap=0xaf0000) returned 1 [0037.972] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b18 | out: hHeap=0xaf0000) returned 1 [0037.972] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54da0 | out: hHeap=0xaf0000) returned 1 [0037.972] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c340 | out: hHeap=0xaf0000) returned 1 [0037.972] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81c0 | out: hHeap=0xaf0000) returned 1 [0037.972] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d40 | out: hHeap=0xaf0000) returned 1 [0037.972] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b78 | out: hHeap=0xaf0000) returned 1 [0037.972] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xe333a8 | out: hHeap=0xaf0000) returned 1 [0037.972] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8140 | out: hHeap=0xaf0000) returned 1 [0037.972] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54bc0 | out: hHeap=0xaf0000) returned 1 [0037.972] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54cc8 | out: hHeap=0xaf0000) returned 1 [0037.972] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ce0 | out: hHeap=0xaf0000) returned 1 [0037.972] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c08 | out: hHeap=0xaf0000) returned 1 [0037.972] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8180 | out: hHeap=0xaf0000) returned 1 [0037.972] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d88 | out: hHeap=0xaf0000) returned 1 [0037.972] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c38 | out: hHeap=0xaf0000) returned 1 [0037.972] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d70 | out: hHeap=0xaf0000) returned 1 [0037.972] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54dd0 | out: hHeap=0xaf0000) returned 1 [0037.972] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81b0 | out: hHeap=0xaf0000) returned 1 [0037.972] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b90 | out: hHeap=0xaf0000) returned 1 [0037.972] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54cf8 | out: hHeap=0xaf0000) returned 1 [0037.972] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c50 | out: hHeap=0xaf0000) returned 1 [0037.973] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d28 | out: hHeap=0xaf0000) returned 1 [0037.973] PeekMessageW (in: lpMsg=0x7df31c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df31c) returned 0 [0037.973] PeekMessageW (in: lpMsg=0x7df31c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df31c) returned 0 [0037.973] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80a0 [0037.973] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0xb3a898 [0037.973] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54728 [0037.973] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb545a8 [0037.973] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54500 [0037.973] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54518 [0037.973] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb546e0 [0037.973] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54758 [0037.973] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54530 [0037.973] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54638 [0037.973] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54608 [0037.973] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54560 [0037.973] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54620 [0037.973] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54548 [0037.973] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb546b0 [0037.973] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54578 [0037.973] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb545c0 [0037.973] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb545d8 [0037.973] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c160 [0037.973] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb546c8 [0037.973] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81b0 [0037.973] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0xb3a4a8 [0037.973] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb546e0 [0037.973] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb545f0 [0037.973] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54968 [0037.973] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54860 [0037.973] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54980 [0037.973] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54998 [0037.973] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb549b0 [0037.973] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54da0 [0037.973] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54dd0 [0037.973] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54c98 [0037.974] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54c50 [0037.974] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54b90 [0037.974] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54cb0 [0037.974] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54c68 [0037.974] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54bc0 [0037.974] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371bf58 [0037.974] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb549b0 [0037.974] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8180 [0037.974] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f81c0 [0037.974] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0xb3a240 [0037.974] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0037.974] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54c38 [0037.974] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x40) returned 0x36e9568 [0037.974] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.974] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c188 [0037.974] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54cc8 [0037.974] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8140 [0037.974] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0xb3a908 [0037.974] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54bf0 [0037.974] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d58 [0037.974] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81c0 [0037.974] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ba8 [0037.974] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f81c0 [0037.974] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x214) returned 0xb5a008 [0037.974] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc8) returned 0x34ebc60 [0037.974] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81d0 [0037.974] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ce0 [0037.974] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54c08 [0037.974] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54b30 [0037.974] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f81f0 [0037.974] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81d0 [0037.974] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54b00 [0037.975] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54b48 [0037.975] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54de8 [0037.975] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f81d0 [0037.975] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81d0 [0037.975] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54c80 [0037.975] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d28 [0037.975] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54cc8 [0037.975] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f81d0 [0037.975] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81d0 [0037.975] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54c08 [0037.975] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54b48 [0037.975] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54b18 [0037.975] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f81f0 [0037.975] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81d0 [0037.975] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54cc8 [0037.975] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54c20 [0037.975] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54cf8 [0037.975] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f81d0 [0037.975] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81d0 [0037.975] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54cf8 [0037.975] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54b18 [0037.975] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54b30 [0037.975] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f81d0 [0037.975] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81d0 [0037.975] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.975] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.975] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.975] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.975] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.975] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.976] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.976] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.976] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.976] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.976] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.976] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.976] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.976] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.976] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.976] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.976] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.976] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.976] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.976] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.976] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.976] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.976] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.976] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.976] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.976] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.976] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.976] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.976] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.976] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.976] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.976] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.976] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.976] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.976] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.976] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.976] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.977] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.977] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.977] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.977] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.977] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.977] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.977] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.977] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.977] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.977] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.977] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.977] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.977] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.977] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.977] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.977] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.977] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.977] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.977] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.977] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.977] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.977] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.977] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.977] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.977] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.977] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.977] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.977] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.977] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.977] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.977] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.978] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.978] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.978] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.978] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.978] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.978] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.978] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.978] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.978] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.978] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.978] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.978] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.978] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.978] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.978] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.978] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.978] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.978] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.978] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.978] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.978] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.978] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.978] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.978] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.978] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.978] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.978] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.978] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.978] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.978] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.978] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.979] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.979] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.979] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.979] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.979] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0037.979] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0037.979] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0037.979] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0037.979] PeekMessageW (in: lpMsg=0x7df31c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df31c) returned 0 [0037.979] PeekMessageW (in: lpMsg=0x7df31c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df31c) returned 0 [0037.979] PeekMessageW (in: lpMsg=0x7df31c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df31c) returned 0 [0037.979] PeekMessageW (in: lpMsg=0x7df31c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df31c) returned 0 [0037.979] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0037.979] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.979] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.979] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.979] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.979] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.979] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.979] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.979] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.979] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.979] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.979] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.979] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.979] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.980] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.980] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.980] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.980] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.980] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.980] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.980] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.980] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.980] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.980] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.980] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.980] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.980] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.980] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.980] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.980] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.980] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.980] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.980] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.980] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.980] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.980] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.980] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.980] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.981] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.981] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.981] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.981] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.981] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.981] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.981] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.981] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.981] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.981] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.981] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.981] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.981] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.981] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.981] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.981] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.981] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.981] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.981] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.981] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.981] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.989] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.992] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.992] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.993] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.993] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.993] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.993] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.993] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.993] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.993] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.993] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0037.993] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0037.993] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0037.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0037.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=2, lpMultiByteStr=0x36f81c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p", lpUsedDefaultChar=0x0) returned 2 [0037.993] PeekMessageW (in: lpMsg=0x7df31c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df31c) returned 0 [0037.993] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0037.993] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.994] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.994] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.994] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.994] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.994] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.994] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.994] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.994] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.994] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.994] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.994] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.994] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.994] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.994] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.994] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.994] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.994] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.994] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.994] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.994] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.994] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.994] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.994] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.994] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.994] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.994] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.994] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.994] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.994] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.994] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.994] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.994] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.995] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.995] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.995] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.995] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.995] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.995] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.995] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0037.995] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0037.995] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0037.995] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0037.995] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0038.012] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0038.015] SetLastError (dwErrCode=0x0) [0038.015] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0038.029] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0038.033] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0038.033] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0038.051] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0038.051] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0038.054] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0038.055] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0038.057] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0038.059] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0038.065] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0038.077] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0038.077] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0038.077] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0038.077] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0038.077] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0038.084] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0038.084] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0038.084] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0038.084] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0038.084] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0038.086] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0038.086] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0038.086] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0038.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0038.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=2, lpMultiByteStr=0x36f81b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q", lpUsedDefaultChar=0x0) returned 2 [0038.086] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0038.086] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0038.086] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0038.086] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0038.086] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0038.086] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0038.087] SetLastError (dwErrCode=0x0) [0038.087] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0038.095] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0038.095] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0038.095] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0038.095] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0038.095] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0038.107] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0038.107] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0038.107] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0038.107] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0038.107] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0038.111] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0038.111] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0038.111] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0038.111] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0038.111] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0038.112] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0038.112] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0038.112] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0038.113] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0038.113] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0038.113] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0038.113] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0038.113] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0038.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0038.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=2, lpMultiByteStr=0x36f81b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="t", lpUsedDefaultChar=0x0) returned 2 [0038.113] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0038.114] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0038.114] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0038.114] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0038.114] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0038.114] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0038.114] SetLastError (dwErrCode=0x0) [0038.114] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0038.119] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0038.119] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0038.119] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0038.119] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0038.120] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0038.121] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0038.121] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0038.121] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0038.121] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0038.121] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0038.121] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0038.122] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0038.122] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0038.122] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0038.122] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0038.124] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0038.124] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0038.124] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0038.124] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0038.124] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0038.124] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0038.124] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0038.124] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0038.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0038.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x36f81b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0038.124] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0038.125] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0038.125] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0038.125] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0038.125] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0038.125] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0038.125] SetLastError (dwErrCode=0x0) [0038.125] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0038.125] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0038.125] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0038.125] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0038.125] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0038.126] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0038.127] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0038.127] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0038.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0038.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x36f81c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="m", lpUsedDefaultChar=0x0) returned 2 [0038.131] SetLastError (dwErrCode=0x0) [0038.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0038.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=2, lpMultiByteStr=0x36f81b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v", lpUsedDefaultChar=0x0) returned 2 [0038.171] SetLastError (dwErrCode=0x0) [0038.178] SHGetFolderPathW (in: hwnd=0x0, csidl=7, hToken=0x0, dwFlags=0x0, pszPath=0x7def50 | out: pszPath="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup") returned 0x0 [0038.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0038.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x36f81b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0038.185] SetLastError (dwErrCode=0x0) [0038.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="W", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0038.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="W", cchWideChar=2, lpMultiByteStr=0x36f8090, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="W", lpUsedDefaultChar=0x0) returned 2 [0038.190] SetLastError (dwErrCode=0x0) [0038.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="g", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0038.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="g", cchWideChar=2, lpMultiByteStr=0x36f83f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="g", lpUsedDefaultChar=0x0) returned 2 [0038.209] SetLastError (dwErrCode=0x0) [0038.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0038.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=2, lpMultiByteStr=0x36f8340, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v", lpUsedDefaultChar=0x0) returned 2 [0038.212] SetLastError (dwErrCode=0x0) [0038.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0038.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x36f8260, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="m", lpUsedDefaultChar=0x0) returned 2 [0038.324] SetLastError (dwErrCode=0x0) [0038.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0038.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=2, lpMultiByteStr=0x36f8240, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="t", lpUsedDefaultChar=0x0) returned 2 [0038.442] SetLastError (dwErrCode=0x0) [0038.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0038.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=2, lpMultiByteStr=0x36f82a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p", lpUsedDefaultChar=0x0) returned 2 [0038.511] SetLastError (dwErrCode=0x0) [0038.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0038.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x36f82e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0038.545] SetLastError (dwErrCode=0x0) [0038.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0038.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x36f8290, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="m", lpUsedDefaultChar=0x0) returned 2 [0038.547] SetLastError (dwErrCode=0x0) [0038.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0038.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=2, lpMultiByteStr=0x36f8300, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v", lpUsedDefaultChar=0x0) returned 2 [0038.573] SetLastError (dwErrCode=0x0) [0038.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0038.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x36f81b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0038.599] SetLastError (dwErrCode=0x0) [0038.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="O", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0038.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="O", cchWideChar=2, lpMultiByteStr=0x36f8250, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="O", lpUsedDefaultChar=0x0) returned 2 [0038.600] SetLastError (dwErrCode=0x0) [0038.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="S", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0038.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="S", cchWideChar=2, lpMultiByteStr=0x36f8350, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="S", lpUsedDefaultChar=0x0) returned 2 [0038.626] SetLastError (dwErrCode=0x0) [0038.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="V", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0038.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="V", cchWideChar=2, lpMultiByteStr=0x36f8250, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="V", lpUsedDefaultChar=0x0) returned 2 [0038.630] SetLastError (dwErrCode=0x0) [0038.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0038.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x36f8280, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e", lpUsedDefaultChar=0x0) returned 2 [0038.633] SetLastError (dwErrCode=0x0) [0038.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0038.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x36f8400, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 2 [0038.635] SetLastError (dwErrCode=0x0) [0038.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0038.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x36f8420, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 2 [0038.663] SetLastError (dwErrCode=0x0) [0038.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0038.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=2, lpMultiByteStr=0x36f8340, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i", lpUsedDefaultChar=0x0) returned 2 [0038.670] SetLastError (dwErrCode=0x0) [0038.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0038.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x36f8330, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o", lpUsedDefaultChar=0x0) returned 2 [0038.671] SetLastError (dwErrCode=0x0) [0038.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0038.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=2, lpMultiByteStr=0x36f8270, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n", lpUsedDefaultChar=0x0) returned 2 [0038.674] SetLastError (dwErrCode=0x0) [0038.709] TranslateMessage (lpMsg=0x7df104) returned 0 [0038.709] DispatchMessageW (lpMsg=0x7df104) returned 0x0 [0038.709] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20a) returned 0xb5a228 [0038.709] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f81d0 [0038.709] Shell_NotifyIconW (dwMessage=0x1, lpData=0x7de720) returned 1 [0038.725] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb5a228 | out: hHeap=0xaf0000) returned 1 [0038.725] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81d0 | out: hHeap=0xaf0000) returned 1 [0038.725] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0038.725] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0038.725] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0038.725] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8090 [0038.725] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371bff8 [0038.725] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54578 [0038.725] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8080 [0038.725] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81e0 [0038.725] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81e0 | out: hHeap=0xaf0000) returned 1 [0038.725] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8080 | out: hHeap=0xaf0000) returned 1 [0038.725] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb546b0 [0038.725] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54638 [0038.725] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8030 [0038.725] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54578 | out: hHeap=0xaf0000) returned 1 [0038.726] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371bff8 | out: hHeap=0xaf0000) returned 1 [0038.726] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8090 | out: hHeap=0xaf0000) returned 1 [0038.726] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54638 | out: hHeap=0xaf0000) returned 1 [0038.726] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8030 | out: hHeap=0xaf0000) returned 1 [0038.726] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb546b0 | out: hHeap=0xaf0000) returned 1 [0038.726] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0038.726] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0038.726] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81d0 [0038.726] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c390 [0038.726] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54698 [0038.726] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80d0 [0038.726] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81e0 [0038.726] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81e0 | out: hHeap=0xaf0000) returned 1 [0038.726] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80d0 | out: hHeap=0xaf0000) returned 1 [0038.726] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54740 [0038.726] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54590 [0038.726] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8080 [0038.726] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54698 | out: hHeap=0xaf0000) returned 1 [0038.726] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c390 | out: hHeap=0xaf0000) returned 1 [0038.726] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81d0 | out: hHeap=0xaf0000) returned 1 [0038.726] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54590 | out: hHeap=0xaf0000) returned 1 [0038.726] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8080 | out: hHeap=0xaf0000) returned 1 [0038.726] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54740 | out: hHeap=0xaf0000) returned 1 [0038.726] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0038.726] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0038.726] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8150 [0038.726] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371bf58 [0038.726] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54578 [0038.726] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8160 [0038.726] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81d0 [0038.726] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81d0 | out: hHeap=0xaf0000) returned 1 [0038.726] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8160 | out: hHeap=0xaf0000) returned 1 [0038.726] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54788 [0038.726] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54590 [0038.726] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8220 [0038.727] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54578 | out: hHeap=0xaf0000) returned 1 [0038.727] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371bf58 | out: hHeap=0xaf0000) returned 1 [0038.727] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8150 | out: hHeap=0xaf0000) returned 1 [0038.727] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54590 | out: hHeap=0xaf0000) returned 1 [0038.727] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8220 | out: hHeap=0xaf0000) returned 1 [0038.727] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54788 | out: hHeap=0xaf0000) returned 1 [0038.727] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0038.727] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0038.727] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8150 [0038.727] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c160 [0038.727] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb547d0 [0038.727] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8030 [0038.727] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8220 [0038.727] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8220 | out: hHeap=0xaf0000) returned 1 [0038.727] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8030 | out: hHeap=0xaf0000) returned 1 [0038.727] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54578 [0038.727] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54518 [0038.727] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8040 [0038.727] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb547d0 | out: hHeap=0xaf0000) returned 1 [0038.727] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c160 | out: hHeap=0xaf0000) returned 1 [0038.727] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8150 | out: hHeap=0xaf0000) returned 1 [0038.727] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54518 | out: hHeap=0xaf0000) returned 1 [0038.727] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8040 | out: hHeap=0xaf0000) returned 1 [0038.727] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54578 | out: hHeap=0xaf0000) returned 1 [0038.727] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0038.727] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0038.727] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81e0 [0038.727] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371bf30 [0038.727] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54620 [0038.727] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8220 [0038.727] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81d0 [0038.727] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81d0 | out: hHeap=0xaf0000) returned 1 [0038.727] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8220 | out: hHeap=0xaf0000) returned 1 [0038.727] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54578 [0038.728] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54518 [0038.728] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8160 [0038.728] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54620 | out: hHeap=0xaf0000) returned 1 [0038.728] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371bf30 | out: hHeap=0xaf0000) returned 1 [0038.728] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81e0 | out: hHeap=0xaf0000) returned 1 [0038.728] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54518 | out: hHeap=0xaf0000) returned 1 [0038.728] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8160 | out: hHeap=0xaf0000) returned 1 [0038.728] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54578 | out: hHeap=0xaf0000) returned 1 [0038.728] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0038.728] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0038.728] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80b0 [0038.728] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c1d8 [0038.728] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb546f8 [0038.728] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80e0 [0038.728] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8040 [0038.728] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8040 | out: hHeap=0xaf0000) returned 1 [0038.728] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0038.728] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54638 [0038.728] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb546c8 [0038.728] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8150 [0038.728] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb546f8 | out: hHeap=0xaf0000) returned 1 [0038.728] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c1d8 | out: hHeap=0xaf0000) returned 1 [0038.728] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80b0 | out: hHeap=0xaf0000) returned 1 [0038.728] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb546c8 | out: hHeap=0xaf0000) returned 1 [0038.728] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8150 | out: hHeap=0xaf0000) returned 1 [0038.728] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54638 | out: hHeap=0xaf0000) returned 1 [0038.728] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0038.728] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0038.728] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8150 [0038.728] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c2a0 [0038.728] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54518 [0038.728] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8160 [0038.728] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80b0 [0038.729] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80b0 | out: hHeap=0xaf0000) returned 1 [0038.729] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8160 | out: hHeap=0xaf0000) returned 1 [0038.729] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54578 [0038.729] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb545c0 [0038.729] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f81d0 [0038.729] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54518 | out: hHeap=0xaf0000) returned 1 [0038.729] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c2a0 | out: hHeap=0xaf0000) returned 1 [0038.729] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8150 | out: hHeap=0xaf0000) returned 1 [0038.729] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb545c0 | out: hHeap=0xaf0000) returned 1 [0038.729] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81d0 | out: hHeap=0xaf0000) returned 1 [0038.729] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54578 | out: hHeap=0xaf0000) returned 1 [0038.729] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0038.729] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0038.729] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8160 [0038.729] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c340 [0038.729] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54518 [0038.729] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8050 [0038.729] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81e0 [0038.729] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81e0 | out: hHeap=0xaf0000) returned 1 [0038.729] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8050 | out: hHeap=0xaf0000) returned 1 [0038.729] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54608 [0038.729] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb546c8 [0038.729] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8200 [0038.729] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54518 | out: hHeap=0xaf0000) returned 1 [0038.729] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c340 | out: hHeap=0xaf0000) returned 1 [0038.729] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8160 | out: hHeap=0xaf0000) returned 1 [0038.729] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb546c8 | out: hHeap=0xaf0000) returned 1 [0038.729] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8200 | out: hHeap=0xaf0000) returned 1 [0038.729] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54608 | out: hHeap=0xaf0000) returned 1 [0038.729] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0038.729] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0038.729] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8220 [0038.729] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c1b0 [0038.729] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb546f8 [0038.729] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80a0 [0038.730] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8030 [0038.730] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8030 | out: hHeap=0xaf0000) returned 1 [0038.730] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80a0 | out: hHeap=0xaf0000) returned 1 [0038.730] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb547d0 [0038.730] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb546e0 [0038.730] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f81d0 [0038.730] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb546f8 | out: hHeap=0xaf0000) returned 1 [0038.730] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c1b0 | out: hHeap=0xaf0000) returned 1 [0038.730] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8220 | out: hHeap=0xaf0000) returned 1 [0038.730] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb546e0 | out: hHeap=0xaf0000) returned 1 [0038.730] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81d0 | out: hHeap=0xaf0000) returned 1 [0038.730] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb547d0 | out: hHeap=0xaf0000) returned 1 [0038.730] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0038.730] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0038.730] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8200 [0038.730] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c0e8 [0038.730] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54608 [0038.730] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8080 [0038.730] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80f0 [0038.730] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80f0 | out: hHeap=0xaf0000) returned 1 [0038.730] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8080 | out: hHeap=0xaf0000) returned 1 [0038.730] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54530 [0038.730] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54620 [0038.730] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8220 [0038.730] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54608 | out: hHeap=0xaf0000) returned 1 [0038.730] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c0e8 | out: hHeap=0xaf0000) returned 1 [0038.730] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8200 | out: hHeap=0xaf0000) returned 1 [0038.730] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54620 | out: hHeap=0xaf0000) returned 1 [0038.730] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8220 | out: hHeap=0xaf0000) returned 1 [0038.730] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54530 | out: hHeap=0xaf0000) returned 1 [0038.730] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0038.730] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x30cd290 | out: hHeap=0xaf0000) returned 1 [0038.730] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0038.730] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8080 [0038.730] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54770 [0038.731] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8080 | out: hHeap=0xaf0000) returned 1 [0038.731] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54698 [0038.731] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54770 | out: hHeap=0xaf0000) returned 1 [0038.731] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb546c8 [0038.731] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54698 | out: hHeap=0xaf0000) returned 1 [0038.731] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36e9010 | out: hHeap=0xaf0000) returned 1 [0038.731] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54278 | out: hHeap=0xaf0000) returned 1 [0038.731] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54350 | out: hHeap=0xaf0000) returned 1 [0038.731] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb543c8 | out: hHeap=0xaf0000) returned 1 [0038.731] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54218 | out: hHeap=0xaf0000) returned 1 [0038.731] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54440 | out: hHeap=0xaf0000) returned 1 [0038.731] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb542c0 | out: hHeap=0xaf0000) returned 1 [0038.731] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54230 | out: hHeap=0xaf0000) returned 1 [0038.731] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb544e8 | out: hHeap=0xaf0000) returned 1 [0038.731] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb544d0 | out: hHeap=0xaf0000) returned 1 [0038.731] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54368 | out: hHeap=0xaf0000) returned 1 [0038.731] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb544b8 | out: hHeap=0xaf0000) returned 1 [0038.731] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54458 | out: hHeap=0xaf0000) returned 1 [0038.731] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54488 | out: hHeap=0xaf0000) returned 1 [0038.731] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54200 | out: hHeap=0xaf0000) returned 1 [0038.731] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54398 | out: hHeap=0xaf0000) returned 1 [0038.731] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb544a0 | out: hHeap=0xaf0000) returned 1 [0038.731] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb543f8 | out: hHeap=0xaf0000) returned 1 [0038.731] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb542d8 | out: hHeap=0xaf0000) returned 1 [0038.731] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb545f0 | out: hHeap=0xaf0000) returned 1 [0038.731] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54548 | out: hHeap=0xaf0000) returned 1 [0038.731] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54728 | out: hHeap=0xaf0000) returned 1 [0038.731] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54560 | out: hHeap=0xaf0000) returned 1 [0038.731] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x33a6d20 | out: hHeap=0xaf0000) returned 1 [0038.731] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb5a008 | out: hHeap=0xaf0000) returned 1 [0038.731] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8210 | out: hHeap=0xaf0000) returned 1 [0038.731] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54290 | out: hHeap=0xaf0000) returned 1 [0038.731] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb3a898 | out: hHeap=0xaf0000) returned 1 [0038.731] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8190 | out: hHeap=0xaf0000) returned 1 [0038.732] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371be68 | out: hHeap=0xaf0000) returned 1 [0038.732] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54758 | out: hHeap=0xaf0000) returned 1 [0038.732] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c070 | out: hHeap=0xaf0000) returned 1 [0038.732] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81c0 | out: hHeap=0xaf0000) returned 1 [0038.732] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371ba08 | out: hHeap=0xaf0000) returned 1 [0038.732] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54680 | out: hHeap=0xaf0000) returned 1 [0038.732] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54500 | out: hHeap=0xaf0000) returned 1 [0038.732] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371ba58 | out: hHeap=0xaf0000) returned 1 [0038.732] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8140 | out: hHeap=0xaf0000) returned 1 [0038.732] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371b9e0 | out: hHeap=0xaf0000) returned 1 [0038.732] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54380 | out: hHeap=0xaf0000) returned 1 [0038.732] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81b0 | out: hHeap=0xaf0000) returned 1 [0038.732] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x1) returned 0x36f81b0 [0038.732] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54350 [0038.732] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80f0 [0038.732] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80e0 [0038.732] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0xb3a3c8 [0038.732] CharUpperBuffW (in: lpsz="KJTXOLGNFVSTVTCRSRLW", cchLength=0x14 | out: lpsz="KJTXOLGNFVSTVTCRSRLW") returned 0x14 [0038.732] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb3a3c8 | out: hHeap=0xaf0000) returned 1 [0038.732] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0038.732] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54488 [0038.732] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x40) returned 0x36e95f8 [0038.732] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0038.732] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371be68 [0038.732] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54278 [0038.732] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f81f0 [0038.732] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54278 | out: hHeap=0xaf0000) returned 1 [0038.732] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0xb3a358 [0038.732] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54398 [0038.732] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54368 [0038.732] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8090 [0038.732] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb543c8 [0038.732] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8090 | out: hHeap=0xaf0000) returned 1 [0038.732] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54368 | out: hHeap=0xaf0000) returned 1 [0038.733] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8110 [0038.733] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x214) returned 0xb5a008 [0038.733] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x28) returned 0xb3f090 [0038.733] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb543c8 | out: hHeap=0xaf0000) returned 1 [0038.733] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8060 [0038.733] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8060 | out: hHeap=0xaf0000) returned 1 [0038.733] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54290 [0038.733] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb543f8 [0038.733] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54440 [0038.733] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8030 [0038.733] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54440 | out: hHeap=0xaf0000) returned 1 [0038.733] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8030 | out: hHeap=0xaf0000) returned 1 [0038.733] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb543f8 | out: hHeap=0xaf0000) returned 1 [0038.733] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8120 [0038.733] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8120 | out: hHeap=0xaf0000) returned 1 [0038.733] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54440 [0038.733] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54368 [0038.733] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb543c8 [0038.733] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8140 [0038.733] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb543c8 | out: hHeap=0xaf0000) returned 1 [0038.733] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8140 | out: hHeap=0xaf0000) returned 1 [0038.733] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54368 | out: hHeap=0xaf0000) returned 1 [0038.733] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81e0 [0038.733] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81e0 | out: hHeap=0xaf0000) returned 1 [0038.733] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54368 [0038.733] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54458 [0038.733] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb544b8 [0038.733] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8090 [0038.733] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb544b8 | out: hHeap=0xaf0000) returned 1 [0038.733] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8090 | out: hHeap=0xaf0000) returned 1 [0038.733] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54458 | out: hHeap=0xaf0000) returned 1 [0038.733] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8170 [0038.733] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8170 | out: hHeap=0xaf0000) returned 1 [0038.733] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54230 [0038.734] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb543f8 [0038.734] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54380 [0038.734] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8050 [0038.734] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54380 | out: hHeap=0xaf0000) returned 1 [0038.734] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8050 | out: hHeap=0xaf0000) returned 1 [0038.734] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb543f8 | out: hHeap=0xaf0000) returned 1 [0038.734] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8200 [0038.734] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8200 | out: hHeap=0xaf0000) returned 1 [0038.734] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb543c8 [0038.734] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54200 [0038.734] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54278 [0038.734] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8210 [0038.734] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54278 | out: hHeap=0xaf0000) returned 1 [0038.734] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8210 | out: hHeap=0xaf0000) returned 1 [0038.734] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54200 | out: hHeap=0xaf0000) returned 1 [0038.734] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8120 [0038.734] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8120 | out: hHeap=0xaf0000) returned 1 [0038.734] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb543f8 [0038.734] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54380 [0038.734] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54458 [0038.734] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8150 [0038.734] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54458 | out: hHeap=0xaf0000) returned 1 [0038.734] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8150 | out: hHeap=0xaf0000) returned 1 [0038.734] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54380 | out: hHeap=0xaf0000) returned 1 [0038.734] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8040 [0038.734] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8040 | out: hHeap=0xaf0000) returned 1 [0038.734] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54380 [0038.734] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54458 [0038.734] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54278 [0038.734] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8030 [0038.734] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54278 | out: hHeap=0xaf0000) returned 1 [0038.734] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8030 | out: hHeap=0xaf0000) returned 1 [0038.734] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54458 | out: hHeap=0xaf0000) returned 1 [0038.734] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81e0 [0038.735] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81e0 | out: hHeap=0xaf0000) returned 1 [0038.735] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54200 [0038.735] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54458 [0038.735] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb544a0 [0038.735] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8140 [0038.735] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb544a0 | out: hHeap=0xaf0000) returned 1 [0038.735] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8140 | out: hHeap=0xaf0000) returned 1 [0038.735] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54458 | out: hHeap=0xaf0000) returned 1 [0038.735] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8050 [0038.735] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8050 | out: hHeap=0xaf0000) returned 1 [0038.735] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb544e8 [0038.735] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54458 [0038.735] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54218 [0038.735] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8040 [0038.735] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54218 | out: hHeap=0xaf0000) returned 1 [0038.735] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8040 | out: hHeap=0xaf0000) returned 1 [0038.735] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54458 | out: hHeap=0xaf0000) returned 1 [0038.735] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81c0 [0038.735] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81c0 | out: hHeap=0xaf0000) returned 1 [0038.735] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54458 [0038.735] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb544a0 [0038.735] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb544b8 [0038.735] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8040 [0038.735] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb544b8 | out: hHeap=0xaf0000) returned 1 [0038.735] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8040 | out: hHeap=0xaf0000) returned 1 [0038.735] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb544a0 | out: hHeap=0xaf0000) returned 1 [0038.735] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0038.735] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371b9e0 [0038.735] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54218 [0038.735] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8060 [0038.735] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54218 | out: hHeap=0xaf0000) returned 1 [0038.735] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371ba08 [0038.736] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb544a0 [0038.736] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb544b8 [0038.736] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0038.736] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371ba58 [0038.736] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb544d0 [0038.736] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80d0 [0038.736] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb544d0 | out: hHeap=0xaf0000) returned 1 [0038.736] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c2f0 [0038.736] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb544d0 [0038.736] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8120 [0038.736] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54278 [0038.736] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8120 | out: hHeap=0xaf0000) returned 1 [0038.736] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54218 [0038.736] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8120 [0038.736] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54278 | out: hHeap=0xaf0000) returned 1 [0038.736] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54278 [0038.736] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8120 | out: hHeap=0xaf0000) returned 1 [0038.736] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb542c0 [0038.736] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54218 | out: hHeap=0xaf0000) returned 1 [0038.736] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb542c0 | out: hHeap=0xaf0000) returned 1 [0038.736] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54278 | out: hHeap=0xaf0000) returned 1 [0038.736] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x38) returned 0x30cd3d0 [0038.736] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0038.736] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8120 [0038.736] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c0c0 [0038.736] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54218 [0038.736] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81d0 [0038.736] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81e0 [0038.736] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81e0 | out: hHeap=0xaf0000) returned 1 [0038.736] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81d0 | out: hHeap=0xaf0000) returned 1 [0038.736] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54278 [0038.736] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb542c0 [0038.736] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8170 [0038.736] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54218 | out: hHeap=0xaf0000) returned 1 [0038.737] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c0c0 | out: hHeap=0xaf0000) returned 1 [0038.737] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8120 | out: hHeap=0xaf0000) returned 1 [0038.737] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f81c0 [0038.737] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb542d8 [0038.737] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb542c0 | out: hHeap=0xaf0000) returned 1 [0038.737] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8170 | out: hHeap=0xaf0000) returned 1 [0038.737] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54278 | out: hHeap=0xaf0000) returned 1 [0038.737] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0038.737] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0038.737] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80e0 [0038.737] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c1b0 [0038.737] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54218 [0038.737] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8210 [0038.737] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8170 [0038.737] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8170 | out: hHeap=0xaf0000) returned 1 [0038.737] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8210 | out: hHeap=0xaf0000) returned 1 [0038.737] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54278 [0038.737] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb542c0 [0038.737] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8190 [0038.737] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54218 | out: hHeap=0xaf0000) returned 1 [0038.737] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c1b0 | out: hHeap=0xaf0000) returned 1 [0038.737] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0038.737] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb542c0 | out: hHeap=0xaf0000) returned 1 [0038.737] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8190 | out: hHeap=0xaf0000) returned 1 [0038.737] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54278 | out: hHeap=0xaf0000) returned 1 [0038.737] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0038.737] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0038.737] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8200 [0038.737] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c0c0 [0038.737] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54218 [0038.737] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8090 [0038.737] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8080 [0038.737] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8080 | out: hHeap=0xaf0000) returned 1 [0038.738] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8090 | out: hHeap=0xaf0000) returned 1 [0038.738] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54278 [0038.738] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb542c0 [0038.738] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8140 [0038.738] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54218 | out: hHeap=0xaf0000) returned 1 [0038.738] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c0c0 | out: hHeap=0xaf0000) returned 1 [0038.738] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8200 | out: hHeap=0xaf0000) returned 1 [0038.738] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb542c0 | out: hHeap=0xaf0000) returned 1 [0038.738] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8140 | out: hHeap=0xaf0000) returned 1 [0038.738] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54278 | out: hHeap=0xaf0000) returned 1 [0038.738] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0038.738] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0038.738] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80e0 [0038.738] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371bee0 [0038.738] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54218 [0038.738] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81d0 [0038.738] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8080 [0038.738] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8080 | out: hHeap=0xaf0000) returned 1 [0038.738] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f81d0 | out: hHeap=0xaf0000) returned 1 [0038.738] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54278 [0038.738] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb542c0 [0038.738] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8120 [0038.738] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54218 | out: hHeap=0xaf0000) returned 1 [0038.738] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371bee0 | out: hHeap=0xaf0000) returned 1 [0038.738] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0038.738] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb542c0 | out: hHeap=0xaf0000) returned 1 [0038.738] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8120 | out: hHeap=0xaf0000) returned 1 [0038.738] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54278 | out: hHeap=0xaf0000) returned 1 [0038.738] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0038.738] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0038.738] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8120 [0038.738] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c110 [0038.738] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54218 [0038.738] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8140 [0038.739] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8050 [0038.739] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8050 | out: hHeap=0xaf0000) returned 1 [0038.739] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8140 | out: hHeap=0xaf0000) returned 1 [0038.739] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54278 [0038.739] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb542c0 [0038.739] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8220 [0038.739] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54218 | out: hHeap=0xaf0000) returned 1 [0038.739] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c110 | out: hHeap=0xaf0000) returned 1 [0038.739] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8120 | out: hHeap=0xaf0000) returned 1 [0038.739] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb542c0 | out: hHeap=0xaf0000) returned 1 [0038.739] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8220 | out: hHeap=0xaf0000) returned 1 [0038.739] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54278 | out: hHeap=0xaf0000) returned 1 [0038.740] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0038.741] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0038.741] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80e0 [0038.741] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c318 [0038.741] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb542c0 [0038.741] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8030 [0038.741] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8140 [0038.741] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8140 | out: hHeap=0xaf0000) returned 1 [0038.741] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8030 | out: hHeap=0xaf0000) returned 1 [0038.741] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54218 [0038.741] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54278 [0038.741] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80b0 [0038.741] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb542c0 | out: hHeap=0xaf0000) returned 1 [0038.741] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c318 | out: hHeap=0xaf0000) returned 1 [0038.741] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0038.741] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54278 | out: hHeap=0xaf0000) returned 1 [0038.741] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80b0 | out: hHeap=0xaf0000) returned 1 [0038.741] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54218 | out: hHeap=0xaf0000) returned 1 [0038.741] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0038.741] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0038.741] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80e0 [0038.741] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371bf08 [0038.741] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54218 [0038.741] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8200 [0038.741] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8120 [0038.741] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8120 | out: hHeap=0xaf0000) returned 1 [0038.741] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8200 | out: hHeap=0xaf0000) returned 1 [0038.741] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb542c0 [0038.741] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54278 [0038.741] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f80a0 [0038.741] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54218 | out: hHeap=0xaf0000) returned 1 [0038.741] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371bf08 | out: hHeap=0xaf0000) returned 1 [0038.741] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0038.741] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54278 | out: hHeap=0xaf0000) returned 1 [0038.741] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80a0 | out: hHeap=0xaf0000) returned 1 [0038.742] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb542c0 | out: hHeap=0xaf0000) returned 1 [0038.742] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0038.742] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0038.742] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f80e0 [0038.742] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371bf08 [0038.742] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54218 [0038.742] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8190 [0038.742] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8120 [0038.742] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8120 | out: hHeap=0xaf0000) returned 1 [0038.742] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8190 | out: hHeap=0xaf0000) returned 1 [0038.742] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54278 [0038.742] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb542c0 [0038.742] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8140 [0038.742] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54218 | out: hHeap=0xaf0000) returned 1 [0038.742] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371bf08 | out: hHeap=0xaf0000) returned 1 [0038.742] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f80e0 | out: hHeap=0xaf0000) returned 1 [0038.742] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0xb3a400 [0038.742] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb542d8 | out: hHeap=0xaf0000) returned 1 [0038.742] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb542c0 | out: hHeap=0xaf0000) returned 1 [0038.742] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8140 | out: hHeap=0xaf0000) returned 1 [0038.742] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54278 | out: hHeap=0xaf0000) returned 1 [0038.742] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0038.742] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0038.742] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f81d0 [0038.742] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c0c0 [0038.742] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54218 [0038.742] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8140 [0038.742] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8080 [0038.742] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8080 | out: hHeap=0xaf0000) returned 1 [0038.742] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8140 | out: hHeap=0xaf0000) returned 1 [0038.742] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb542c0 [0038.742] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54278 [0038.742] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f81e0 [0038.742] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54218 | out: hHeap=0xaf0000) returned 1 [0038.743] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8120 [0038.743] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c160 [0038.743] CharUpperBuffW (in: lpsz="YRGIRCXNFDTAZDOSYXDX", cchLength=0x14 | out: lpsz="YRGIRCXNFDTAZDOSYXDX") returned 0x14 [0038.769] CharUpperBuffW (in: lpsz="StringSplit", cchLength=0xb | out: lpsz="STRINGSPLIT") returned 0xb [0038.782] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0038.783] CharUpperBuffW (in: lpsz="RbGbYuXBsxhM", cchLength=0xc | out: lpsz="RBGBYUXBSXHM") returned 0xc [0038.783] CharUpperBuffW (in: lpsz="LPAHBBPOEZYXRVHWXPPE", cchLength=0x14 | out: lpsz="LPAHBBPOEZYXRVHWXPPE") returned 0x14 [0038.785] CharUpperBuffW (in: lpsz="StringLen", cchLength=0x9 | out: lpsz="STRINGLEN") returned 0x9 [0038.785] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0038.785] CharUpperBuffW (in: lpsz="mqBDBfQwyCZK", cchLength=0xc | out: lpsz="MQBDBFQWYCZK") returned 0xc [0038.785] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0038.785] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0038.786] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0038.786] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0038.786] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0038.786] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0038.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0038.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x36f8340, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0038.786] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0038.787] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0038.787] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0038.787] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0038.787] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0038.787] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0038.787] SetLastError (dwErrCode=0x0) [0038.787] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0038.789] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0038.789] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0038.789] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0038.789] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0038.789] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0038.790] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0038.790] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0038.790] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0038.790] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0038.790] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0038.791] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0038.791] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0038.791] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0038.791] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0038.791] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0038.792] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0038.792] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0038.792] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0038.792] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0038.792] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0038.792] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0038.792] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0038.792] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0038.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="L", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0038.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="L", cchWideChar=2, lpMultiByteStr=0x36f8380, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="L", lpUsedDefaultChar=0x0) returned 2 [0038.792] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0038.792] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0038.793] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0038.793] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0038.793] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0038.793] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0038.793] SetLastError (dwErrCode=0x0) [0038.793] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0038.793] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0038.793] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0038.793] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0038.793] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0038.793] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0038.796] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0038.796] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0038.796] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0038.796] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0038.796] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0038.797] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0038.797] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0038.797] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0038.797] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0038.797] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0038.798] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0038.798] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0038.798] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0038.798] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0038.798] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0038.798] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0038.798] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0038.798] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0038.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="k", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0038.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="k", cchWideChar=2, lpMultiByteStr=0x36f8390, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="k", lpUsedDefaultChar=0x0) returned 2 [0038.798] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0038.799] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0038.799] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0038.799] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0038.799] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0038.799] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0038.799] SetLastError (dwErrCode=0x0) [0038.799] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0038.799] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0038.799] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0038.800] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0038.800] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0038.800] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0038.800] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0038.800] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0038.800] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0038.800] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0038.801] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0038.805] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0038.805] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0038.805] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0038.805] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0038.805] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0038.835] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0038.835] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0038.835] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0038.835] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0038.836] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0038.836] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0038.836] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0038.836] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0038.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0038.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=2, lpMultiByteStr=0x36f82d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i", lpUsedDefaultChar=0x0) returned 2 [0038.837] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0038.838] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0038.838] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0038.838] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0038.838] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0038.839] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0038.839] SetLastError (dwErrCode=0x0) [0038.839] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0038.839] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0038.839] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0038.839] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0038.839] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0038.839] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0038.841] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0038.841] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0038.841] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0038.841] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0038.841] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0038.842] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0038.842] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0038.842] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0038.842] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0038.842] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0038.843] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0038.843] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0038.843] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0038.843] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0038.843] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0038.844] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0038.844] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0038.844] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0038.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0038.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x36f83e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a", lpUsedDefaultChar=0x0) returned 2 [0038.844] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0038.844] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0038.844] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0038.844] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0038.844] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0038.845] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0038.845] SetLastError (dwErrCode=0x0) [0038.845] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0038.846] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0038.846] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0038.846] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0038.846] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0038.846] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0038.848] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0038.848] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0038.848] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0038.848] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0038.848] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0038.850] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0038.850] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0038.850] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0038.850] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0038.850] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0038.854] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0038.854] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0038.854] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0038.854] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0038.854] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0038.855] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0038.855] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0038.855] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0038.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0038.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x36f8310, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0038.855] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0038.856] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0038.856] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0038.856] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0038.856] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0038.856] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0038.856] SetLastError (dwErrCode=0x0) [0038.856] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0038.857] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0038.857] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0038.857] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0038.857] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0038.857] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0038.858] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0038.858] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0038.858] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0038.858] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0038.858] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0038.859] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0038.859] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0038.859] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0038.859] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0038.859] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0038.860] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0038.860] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0038.860] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0038.860] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0038.860] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0038.929] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0038.929] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0038.929] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0038.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0038.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=2, lpMultiByteStr=0x36f83f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v", lpUsedDefaultChar=0x0) returned 2 [0038.929] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0038.936] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0038.936] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0038.936] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0038.936] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0038.936] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0038.936] SetLastError (dwErrCode=0x0) [0038.936] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0038.938] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0038.938] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0038.938] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0038.938] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0038.938] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0038.958] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0038.958] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0038.958] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0038.958] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0038.958] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0038.961] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0038.961] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0038.961] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0038.961] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0038.961] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0038.963] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0038.963] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0038.963] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0038.963] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0038.963] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0038.964] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0038.964] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0038.964] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0038.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0038.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x36f82f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="m", lpUsedDefaultChar=0x0) returned 2 [0038.964] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0038.964] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0038.964] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0038.964] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0038.964] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0038.964] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0038.964] SetLastError (dwErrCode=0x0) [0038.965] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0038.965] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0038.965] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0038.965] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0038.965] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0038.965] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0038.966] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0038.966] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0038.966] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0038.966] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0038.966] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0038.966] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0038.966] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0038.966] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0038.966] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0038.966] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0038.967] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0038.967] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0038.967] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0038.967] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0038.967] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0038.968] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0038.968] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0038.968] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0038.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0038.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x36f8260, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 2 [0038.968] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0038.969] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0038.969] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0038.969] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0038.969] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0038.969] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0038.969] SetLastError (dwErrCode=0x0) [0038.969] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0039.001] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.001] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0039.001] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.001] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0039.001] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0039.003] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.003] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0039.003] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.003] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0039.003] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0039.004] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.004] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0039.004] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.004] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0039.004] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0039.006] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.006] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0039.006] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.006] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0039.006] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0039.006] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0039.006] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0039.006] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0039.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0039.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x36f8300, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a", lpUsedDefaultChar=0x0) returned 2 [0039.006] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0039.007] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.007] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0039.007] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.007] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0039.007] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0039.007] SetLastError (dwErrCode=0x0) [0039.007] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0039.009] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.009] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0039.009] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.009] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0039.010] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0039.010] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.010] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0039.010] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.010] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0039.010] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0039.010] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.011] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0039.011] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.011] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0039.011] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0039.012] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.012] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0039.012] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.012] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0039.012] CharUpperBuffW (in: lpsz="HomeDrive", cchLength=0x9 | out: lpsz="HOMEDRIVE") returned 0x9 [0039.012] GetEnvironmentVariableW (in: lpName="HOMEDRIVE", lpBuffer=0x7df170, nSize=0x104 | out: lpBuffer="C:") returned 0x2 [0039.012] CharUpperBuffW (in: lpsz="JQXMCPOPKZCY", cchLength=0xc | out: lpsz="JQXMCPOPKZCY") returned 0xc [0039.012] CharUpperBuffW (in: lpsz="GZLNXEPMEUIPUOHKFCMH", cchLength=0x14 | out: lpsz="GZLNXEPMEUIPUOHKFCMH") returned 0x14 [0039.012] CharUpperBuffW (in: lpsz="NJZRHMYTRHCRDHEFKLHB", cchLength=0x14 | out: lpsz="NJZRHMYTRHCRDHEFKLHB") returned 0x14 [0039.012] CharUpperBuffW (in: lpsz="YRGIRCXNFDTAZDOSYXDX", cchLength=0x14 | out: lpsz="YRGIRCXNFDTAZDOSYXDX") returned 0x14 [0039.048] CharUpperBuffW (in: lpsz="StringSplit", cchLength=0xb | out: lpsz="STRINGSPLIT") returned 0xb [0039.049] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0039.049] CharUpperBuffW (in: lpsz="RbGbYuXBsxhM", cchLength=0xc | out: lpsz="RBGBYUXBSXHM") returned 0xc [0039.049] CharUpperBuffW (in: lpsz="LPAHBBPOEZYXRVHWXPPE", cchLength=0x14 | out: lpsz="LPAHBBPOEZYXRVHWXPPE") returned 0x14 [0039.053] CharUpperBuffW (in: lpsz="StringLen", cchLength=0x9 | out: lpsz="STRINGLEN") returned 0x9 [0039.053] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0039.053] CharUpperBuffW (in: lpsz="mqBDBfQwyCZK", cchLength=0xc | out: lpsz="MQBDBFQWYCZK") returned 0xc [0039.053] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0039.053] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0039.053] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0039.055] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0039.055] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0039.055] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0039.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0039.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x36f8120, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0039.055] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0039.056] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.056] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0039.056] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.056] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0039.056] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0039.056] SetLastError (dwErrCode=0x0) [0039.057] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0039.058] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.058] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0039.058] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.058] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0039.058] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0039.073] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.073] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0039.073] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.073] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0039.073] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0039.078] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0039.078] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0039.078] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0039.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0039.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x36f8080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0039.078] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0039.079] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.079] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0039.079] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.079] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0039.079] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0039.079] SetLastError (dwErrCode=0x0) [0039.079] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0039.081] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.081] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0039.081] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.081] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0039.081] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0039.113] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.113] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0039.113] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.113] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0039.113] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0039.118] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0039.118] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0039.118] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0039.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Q", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0039.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Q", cchWideChar=2, lpMultiByteStr=0x36f8120, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Q", lpUsedDefaultChar=0x0) returned 2 [0039.118] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0039.118] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.118] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0039.118] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.118] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0039.118] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0039.119] SetLastError (dwErrCode=0x0) [0039.119] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0039.123] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.123] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0039.123] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.123] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0039.123] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0039.124] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.124] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0039.124] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.124] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0039.124] CharUpperBuffW (in: lpsz="CR", cchLength=0x2 | out: lpsz="CR") returned 0x2 [0039.124] CharUpperBuffW (in: lpsz="JQXMCPOPKZCY", cchLength=0xc | out: lpsz="JQXMCPOPKZCY") returned 0xc [0039.124] CharUpperBuffW (in: lpsz="MIQTVBANVICLPJDCSVLG", cchLength=0x14 | out: lpsz="MIQTVBANVICLPJDCSVLG") returned 0x14 [0039.124] CharUpperBuffW (in: lpsz="OFYLGZZAYZRUZYGOYEXT", cchLength=0x14 | out: lpsz="OFYLGZZAYZRUZYGOYEXT") returned 0x14 [0039.124] CharUpperBuffW (in: lpsz="YRGIRCXNFDTAZDOSYXDX", cchLength=0x14 | out: lpsz="YRGIRCXNFDTAZDOSYXDX") returned 0x14 [0039.126] CharUpperBuffW (in: lpsz="StringSplit", cchLength=0xb | out: lpsz="STRINGSPLIT") returned 0xb [0039.126] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0039.127] CharUpperBuffW (in: lpsz="RbGbYuXBsxhM", cchLength=0xc | out: lpsz="RBGBYUXBSXHM") returned 0xc [0039.127] CharUpperBuffW (in: lpsz="LPAHBBPOEZYXRVHWXPPE", cchLength=0x14 | out: lpsz="LPAHBBPOEZYXRVHWXPPE") returned 0x14 [0039.133] CharUpperBuffW (in: lpsz="StringLen", cchLength=0x9 | out: lpsz="STRINGLEN") returned 0x9 [0039.133] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0039.133] CharUpperBuffW (in: lpsz="mqBDBfQwyCZK", cchLength=0xc | out: lpsz="MQBDBFQWYCZK") returned 0xc [0039.133] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0039.133] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0039.133] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0039.133] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0039.133] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0039.134] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0039.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0039.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x36f8380, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0039.134] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0039.134] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.134] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0039.134] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.134] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0039.135] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0039.135] SetLastError (dwErrCode=0x0) [0039.135] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0039.137] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.137] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0039.137] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.137] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0039.137] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0039.138] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.138] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0039.138] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.138] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0039.138] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0039.138] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0039.138] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0039.138] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0039.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0039.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x36f8300, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0039.138] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0039.139] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.139] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0039.139] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.139] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0039.139] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0039.139] SetLastError (dwErrCode=0x0) [0039.139] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0039.140] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.140] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0039.140] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.140] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0039.140] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0039.141] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.141] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0039.141] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.141] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0039.141] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0039.141] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0039.141] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0039.141] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0039.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0039.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=2, lpMultiByteStr=0x36f82d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="l", lpUsedDefaultChar=0x0) returned 2 [0039.141] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0039.142] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.142] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0039.142] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.142] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0039.142] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0039.142] SetLastError (dwErrCode=0x0) [0039.142] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0039.143] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.143] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0039.143] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.143] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0039.143] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0039.175] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.175] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0039.175] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.175] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0039.175] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0039.181] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0039.181] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0039.182] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0039.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0039.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=2, lpMultiByteStr=0x36f82d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n", lpUsedDefaultChar=0x0) returned 2 [0039.182] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0039.182] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.182] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0039.182] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.182] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0039.183] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0039.183] SetLastError (dwErrCode=0x0) [0039.183] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0039.184] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.184] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0039.184] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.184] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0039.184] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0039.187] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.187] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0039.187] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.187] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0039.187] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0039.188] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0039.188] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0039.188] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0039.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="P", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0039.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="P", cchWideChar=2, lpMultiByteStr=0x36f8230, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="P", lpUsedDefaultChar=0x0) returned 2 [0039.189] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0039.193] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.193] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0039.193] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.193] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0039.193] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0039.193] SetLastError (dwErrCode=0x0) [0039.193] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0039.237] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.237] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0039.237] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.238] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0039.238] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0039.242] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.243] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0039.243] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.243] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0039.243] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0039.247] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0039.247] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0039.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0039.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x36f8380, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 2 [0039.249] SetLastError (dwErrCode=0x0) [0039.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0039.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=2, lpMultiByteStr=0x36f8380, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f", lpUsedDefaultChar=0x0) returned 2 [0039.252] SetLastError (dwErrCode=0x0) [0039.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0039.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=2, lpMultiByteStr=0x36f83a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`", lpUsedDefaultChar=0x0) returned 2 [0039.277] SetLastError (dwErrCode=0x0) [0039.280] GetEnvironmentVariableW (in: lpName="COMSPEC", lpBuffer=0x7df170, nSize=0x104 | out: lpBuffer="C:\\WINDOWS\\system32\\cmd.exe") returned 0x1b [0039.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0039.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x36f8260, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0039.302] SetLastError (dwErrCode=0x0) [0039.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0039.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x36f82c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A", lpUsedDefaultChar=0x0) returned 2 [0039.304] SetLastError (dwErrCode=0x0) [0039.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0039.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=2, lpMultiByteStr=0x36f8300, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u", lpUsedDefaultChar=0x0) returned 2 [0039.307] SetLastError (dwErrCode=0x0) [0039.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0039.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=2, lpMultiByteStr=0x36f8320, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="t", lpUsedDefaultChar=0x0) returned 2 [0039.357] SetLastError (dwErrCode=0x0) [0039.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0039.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x36f8420, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o", lpUsedDefaultChar=0x0) returned 2 [0039.367] SetLastError (dwErrCode=0x0) [0039.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="I", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0039.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="I", cchWideChar=2, lpMultiByteStr=0x36f82a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="I", lpUsedDefaultChar=0x0) returned 2 [0039.370] SetLastError (dwErrCode=0x0) [0039.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0039.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=2, lpMultiByteStr=0x36f83d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="t", lpUsedDefaultChar=0x0) returned 2 [0039.371] SetLastError (dwErrCode=0x0) [0039.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="P", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0039.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="P", cchWideChar=2, lpMultiByteStr=0x36f8270, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="P", lpUsedDefaultChar=0x0) returned 2 [0039.376] SetLastError (dwErrCode=0x0) [0039.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="I", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0039.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="I", cchWideChar=2, lpMultiByteStr=0x36f82d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="I", lpUsedDefaultChar=0x0) returned 2 [0039.379] SetLastError (dwErrCode=0x0) [0039.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0039.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x36f8350, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0039.381] SetLastError (dwErrCode=0x0) [0039.381] GetCurrentProcessId () returned 0xc38 [0039.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0039.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x36f8260, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0039.418] SetLastError (dwErrCode=0x0) [0039.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0039.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x36f8340, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0039.447] SetLastError (dwErrCode=0x0) [0039.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0039.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=2, lpMultiByteStr=0x36f8410, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v", lpUsedDefaultChar=0x0) returned 2 [0039.477] SetLastError (dwErrCode=0x0) [0039.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0039.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x36f8270, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="w", lpUsedDefaultChar=0x0) returned 2 [0039.485] SetLastError (dwErrCode=0x0) [0039.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0039.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=2, lpMultiByteStr=0x36f83e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="l", lpUsedDefaultChar=0x0) returned 2 [0039.494] TranslateMessage (lpMsg=0x7df31c) returned 0 [0039.494] DispatchMessageW (lpMsg=0x7df31c) returned 0x0 [0039.494] Shell_NotifyIconW (dwMessage=0x1, lpData=0x7de938) returned 1 [0039.497] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0039.497] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0039.497] PeekMessageW (in: lpMsg=0x7df31c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df31c) returned 0 [0039.497] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f83e0 [0039.497] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0xb3a358 [0039.497] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54740 [0039.497] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb545a8 [0039.497] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb545c0 [0039.497] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54560 [0039.497] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54578 [0039.498] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb547a0 [0039.498] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb546e0 [0039.498] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54668 [0039.498] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb545d8 [0039.498] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54770 [0039.498] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb547d0 [0039.498] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54680 [0039.498] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb545f0 [0039.498] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54698 [0039.498] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb546f8 [0039.498] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54710 [0039.498] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54578 | out: hHeap=0xaf0000) returned 1 [0039.498] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371bfa8 [0039.498] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54578 [0039.498] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8260 [0039.498] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0xb3a390 [0039.498] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54980 [0039.498] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a28 [0039.498] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54aa0 [0039.498] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54920 [0039.498] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54818 [0039.498] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb549c8 [0039.498] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54998 [0039.498] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54830 [0039.498] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54848 [0039.498] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54860 [0039.498] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54938 [0039.498] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54950 [0039.498] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54968 [0039.498] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb549e0 [0039.498] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54a40 [0039.498] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54998 | out: hHeap=0xaf0000) returned 1 [0039.498] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c110 [0039.498] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54998 [0039.498] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f83b0 [0039.499] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8280 [0039.499] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0xb3a3c8 [0039.499] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0039.499] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb3a3c8 | out: hHeap=0xaf0000) returned 1 [0039.499] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0039.499] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54a58 [0039.499] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x40) returned 0x36e9178 [0039.499] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0039.499] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c200 [0039.499] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a70 [0039.499] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f82e0 [0039.499] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a70 | out: hHeap=0xaf0000) returned 1 [0039.499] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0xb3a3c8 [0039.499] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a70 [0039.499] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54c68 [0039.499] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8410 [0039.499] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d70 [0039.499] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8410 | out: hHeap=0xaf0000) returned 1 [0039.499] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c68 | out: hHeap=0xaf0000) returned 1 [0039.499] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8270 [0039.499] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x214) returned 0xb5c230 [0039.499] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xa0) returned 0x3059648 [0039.499] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d70 | out: hHeap=0xaf0000) returned 1 [0039.499] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f82f0 [0039.499] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82f0 | out: hHeap=0xaf0000) returned 1 [0039.499] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d10 [0039.499] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d88 [0039.499] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54c68 [0039.499] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f83c0 [0039.499] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c68 | out: hHeap=0xaf0000) returned 1 [0039.499] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f83c0 | out: hHeap=0xaf0000) returned 1 [0039.500] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d88 | out: hHeap=0xaf0000) returned 1 [0039.500] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8360 [0039.500] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8360 | out: hHeap=0xaf0000) returned 1 [0039.500] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54da0 [0039.500] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54b78 [0039.500] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54b90 [0039.500] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f83f0 [0039.500] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b90 | out: hHeap=0xaf0000) returned 1 [0039.500] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f83f0 | out: hHeap=0xaf0000) returned 1 [0039.500] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b78 | out: hHeap=0xaf0000) returned 1 [0039.500] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f82f0 [0039.500] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82f0 | out: hHeap=0xaf0000) returned 1 [0039.500] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54cc8 [0039.500] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54db8 [0039.500] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54de8 [0039.500] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8350 [0039.500] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54de8 | out: hHeap=0xaf0000) returned 1 [0039.500] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8350 | out: hHeap=0xaf0000) returned 1 [0039.500] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54db8 | out: hHeap=0xaf0000) returned 1 [0039.500] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8390 [0039.500] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8390 | out: hHeap=0xaf0000) returned 1 [0039.500] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54c68 [0039.500] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54b00 [0039.500] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54dd0 [0039.500] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8390 [0039.500] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54dd0 | out: hHeap=0xaf0000) returned 1 [0039.500] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8390 | out: hHeap=0xaf0000) returned 1 [0039.500] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b00 | out: hHeap=0xaf0000) returned 1 [0039.500] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8390 [0039.500] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8390 | out: hHeap=0xaf0000) returned 1 [0039.500] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54db8 [0039.500] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54c80 [0039.501] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54cb0 [0039.501] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8280 [0039.501] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54cb0 | out: hHeap=0xaf0000) returned 1 [0039.501] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0039.501] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c80 | out: hHeap=0xaf0000) returned 1 [0039.501] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f82f0 [0039.501] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82f0 | out: hHeap=0xaf0000) returned 1 [0039.501] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54b78 [0039.501] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54c80 [0039.501] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54dd0 [0039.501] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8280 [0039.501] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54dd0 | out: hHeap=0xaf0000) returned 1 [0039.501] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0039.501] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c80 | out: hHeap=0xaf0000) returned 1 [0039.501] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f83f0 [0039.501] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f83f0 | out: hHeap=0xaf0000) returned 1 [0039.501] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54c80 [0039.501] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ce0 [0039.501] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d28 [0039.501] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f82f0 [0039.501] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d28 | out: hHeap=0xaf0000) returned 1 [0039.501] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82f0 | out: hHeap=0xaf0000) returned 1 [0039.501] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ce0 | out: hHeap=0xaf0000) returned 1 [0039.501] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f82f0 [0039.501] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82f0 | out: hHeap=0xaf0000) returned 1 [0039.501] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54cb0 [0039.501] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ce0 [0039.501] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d70 [0039.501] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f83c0 [0039.501] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d70 | out: hHeap=0xaf0000) returned 1 [0039.501] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f83c0 | out: hHeap=0xaf0000) returned 1 [0039.501] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ce0 | out: hHeap=0xaf0000) returned 1 [0039.501] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8390 [0039.502] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8390 | out: hHeap=0xaf0000) returned 1 [0039.502] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54b90 [0039.502] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54dd0 [0039.502] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54de8 [0039.502] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8340 [0039.502] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54de8 | out: hHeap=0xaf0000) returned 1 [0039.502] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8340 | out: hHeap=0xaf0000) returned 1 [0039.502] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54dd0 | out: hHeap=0xaf0000) returned 1 [0039.502] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8310 [0039.502] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8310 | out: hHeap=0xaf0000) returned 1 [0039.502] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ce0 [0039.502] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d28 [0039.502] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d40 [0039.502] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f82b0 [0039.502] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d40 | out: hHeap=0xaf0000) returned 1 [0039.502] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82b0 | out: hHeap=0xaf0000) returned 1 [0039.502] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d28 | out: hHeap=0xaf0000) returned 1 [0039.502] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8280 [0039.502] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0039.502] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d28 [0039.502] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d40 [0039.502] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d70 [0039.502] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8230 [0039.502] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d70 | out: hHeap=0xaf0000) returned 1 [0039.502] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8230 | out: hHeap=0xaf0000) returned 1 [0039.502] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d40 | out: hHeap=0xaf0000) returned 1 [0039.502] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8310 [0039.502] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8310 | out: hHeap=0xaf0000) returned 1 [0039.502] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d40 [0039.502] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d70 [0039.502] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d88 [0039.502] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8340 [0039.502] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d88 | out: hHeap=0xaf0000) returned 1 [0039.503] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8340 | out: hHeap=0xaf0000) returned 1 [0039.503] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d70 | out: hHeap=0xaf0000) returned 1 [0039.503] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f83f0 [0039.503] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f83f0 | out: hHeap=0xaf0000) returned 1 [0039.503] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d70 [0039.503] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d88 [0039.503] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54dd0 [0039.503] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8290 [0039.503] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54dd0 | out: hHeap=0xaf0000) returned 1 [0039.503] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8290 | out: hHeap=0xaf0000) returned 1 [0039.503] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d88 | out: hHeap=0xaf0000) returned 1 [0039.503] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8390 [0039.503] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8390 | out: hHeap=0xaf0000) returned 1 [0039.503] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d88 [0039.503] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54dd0 [0039.503] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54de8 [0039.503] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8280 [0039.503] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54de8 | out: hHeap=0xaf0000) returned 1 [0039.503] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0039.503] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54dd0 | out: hHeap=0xaf0000) returned 1 [0039.503] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f83f0 [0039.503] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f83f0 | out: hHeap=0xaf0000) returned 1 [0039.503] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54dd0 [0039.503] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54b00 [0039.503] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54de8 [0039.503] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8410 [0039.503] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54de8 | out: hHeap=0xaf0000) returned 1 [0039.503] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8410 | out: hHeap=0xaf0000) returned 1 [0039.503] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b00 | out: hHeap=0xaf0000) returned 1 [0039.503] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8310 [0039.503] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8310 | out: hHeap=0xaf0000) returned 1 [0039.503] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54de8 [0039.503] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54b00 [0039.504] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55028 [0039.504] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8350 [0039.504] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55028 | out: hHeap=0xaf0000) returned 1 [0039.504] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8350 | out: hHeap=0xaf0000) returned 1 [0039.504] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b00 | out: hHeap=0xaf0000) returned 1 [0039.504] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8240 [0039.504] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8240 | out: hHeap=0xaf0000) returned 1 [0039.504] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54b00 [0039.504] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54f08 [0039.504] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54e48 [0039.504] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8230 [0039.504] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54e48 | out: hHeap=0xaf0000) returned 1 [0039.504] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8230 | out: hHeap=0xaf0000) returned 1 [0039.504] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f08 | out: hHeap=0xaf0000) returned 1 [0039.504] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f83f0 [0039.504] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f83f0 | out: hHeap=0xaf0000) returned 1 [0039.504] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54e00 [0039.504] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54f38 [0039.504] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54f08 [0039.504] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8340 [0039.504] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f08 | out: hHeap=0xaf0000) returned 1 [0039.504] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8340 | out: hHeap=0xaf0000) returned 1 [0039.504] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f38 | out: hHeap=0xaf0000) returned 1 [0039.504] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8280 [0039.504] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0039.504] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb550e8 [0039.504] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54f80 [0039.504] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54e18 [0039.504] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8240 [0039.504] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54e18 | out: hHeap=0xaf0000) returned 1 [0039.504] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8240 | out: hHeap=0xaf0000) returned 1 [0039.504] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f80 | out: hHeap=0xaf0000) returned 1 [0039.504] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f83c0 [0039.508] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f83c0 | out: hHeap=0xaf0000) returned 1 [0039.508] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ef0 [0039.508] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55058 [0039.508] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54f20 [0039.508] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8240 [0039.508] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f20 | out: hHeap=0xaf0000) returned 1 [0039.508] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8240 | out: hHeap=0xaf0000) returned 1 [0039.508] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55058 | out: hHeap=0xaf0000) returned 1 [0039.508] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f82f0 [0039.508] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82f0 | out: hHeap=0xaf0000) returned 1 [0039.508] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54e18 [0039.508] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54e48 [0039.508] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55040 [0039.508] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f82f0 [0039.508] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55040 | out: hHeap=0xaf0000) returned 1 [0039.508] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82f0 | out: hHeap=0xaf0000) returned 1 [0039.508] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54e48 | out: hHeap=0xaf0000) returned 1 [0039.508] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8340 [0039.508] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8340 | out: hHeap=0xaf0000) returned 1 [0039.508] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55040 [0039.508] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb550a0 [0039.508] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ed8 [0039.508] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f83f0 [0039.508] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ed8 | out: hHeap=0xaf0000) returned 1 [0039.508] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f83f0 | out: hHeap=0xaf0000) returned 1 [0039.508] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb550a0 | out: hHeap=0xaf0000) returned 1 [0039.508] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8310 [0039.508] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8310 | out: hHeap=0xaf0000) returned 1 [0039.508] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54f50 [0039.508] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54e30 [0039.508] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55028 [0039.509] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8310 [0039.509] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55028 | out: hHeap=0xaf0000) returned 1 [0039.509] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8310 | out: hHeap=0xaf0000) returned 1 [0039.509] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54e30 | out: hHeap=0xaf0000) returned 1 [0039.509] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f83c0 [0039.509] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f83c0 | out: hHeap=0xaf0000) returned 1 [0039.509] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54e30 [0039.509] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54f80 [0039.509] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54f68 [0039.509] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f82f0 [0039.509] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f68 | out: hHeap=0xaf0000) returned 1 [0039.509] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82f0 | out: hHeap=0xaf0000) returned 1 [0039.509] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f80 | out: hHeap=0xaf0000) returned 1 [0039.509] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8410 [0039.509] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8410 | out: hHeap=0xaf0000) returned 1 [0039.509] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55070 [0039.509] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55088 [0039.509] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54e48 [0039.509] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8310 [0039.509] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54e48 | out: hHeap=0xaf0000) returned 1 [0039.509] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8310 | out: hHeap=0xaf0000) returned 1 [0039.509] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55088 | out: hHeap=0xaf0000) returned 1 [0039.509] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8390 [0039.509] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8390 | out: hHeap=0xaf0000) returned 1 [0039.509] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55028 [0039.509] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ec0 [0039.509] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54f08 [0039.509] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8350 [0039.509] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f08 | out: hHeap=0xaf0000) returned 1 [0039.509] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8350 | out: hHeap=0xaf0000) returned 1 [0039.509] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ec0 | out: hHeap=0xaf0000) returned 1 [0039.509] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f82f0 [0039.509] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82f0 | out: hHeap=0xaf0000) returned 1 [0039.510] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb550d0 [0039.510] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54fe0 [0039.510] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55010 [0039.510] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8280 [0039.510] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55010 | out: hHeap=0xaf0000) returned 1 [0039.510] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0039.510] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54fe0 | out: hHeap=0xaf0000) returned 1 [0039.510] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8390 [0039.510] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8390 | out: hHeap=0xaf0000) returned 1 [0039.510] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb550b8 [0039.510] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54f20 [0039.510] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54e48 [0039.510] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8290 [0039.510] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54e48 | out: hHeap=0xaf0000) returned 1 [0039.510] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8290 | out: hHeap=0xaf0000) returned 1 [0039.510] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f20 | out: hHeap=0xaf0000) returned 1 [0039.510] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8280 [0039.510] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0039.510] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54f80 [0039.510] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54fe0 [0039.510] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54f98 [0039.510] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f82d0 [0039.510] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f98 | out: hHeap=0xaf0000) returned 1 [0039.510] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82d0 | out: hHeap=0xaf0000) returned 1 [0039.510] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54fe0 | out: hHeap=0xaf0000) returned 1 [0039.510] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8230 [0039.510] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8230 | out: hHeap=0xaf0000) returned 1 [0039.510] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55010 [0039.510] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55058 [0039.510] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54e78 [0039.510] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f82f0 [0039.510] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54e78 | out: hHeap=0xaf0000) returned 1 [0039.511] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82f0 | out: hHeap=0xaf0000) returned 1 [0039.511] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55058 | out: hHeap=0xaf0000) returned 1 [0039.511] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f82d0 [0039.511] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82d0 | out: hHeap=0xaf0000) returned 1 [0039.511] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54f20 [0039.511] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54f38 [0039.511] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54f68 [0039.511] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f82d0 [0039.511] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f68 | out: hHeap=0xaf0000) returned 1 [0039.511] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82d0 | out: hHeap=0xaf0000) returned 1 [0039.511] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f38 | out: hHeap=0xaf0000) returned 1 [0039.511] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f82f0 [0039.511] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82f0 | out: hHeap=0xaf0000) returned 1 [0039.511] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54e48 [0039.511] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55088 [0039.511] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ec0 [0039.511] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8420 [0039.511] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ec0 | out: hHeap=0xaf0000) returned 1 [0039.511] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8420 | out: hHeap=0xaf0000) returned 1 [0039.511] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55088 | out: hHeap=0xaf0000) returned 1 [0039.511] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f82d0 [0039.511] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82d0 | out: hHeap=0xaf0000) returned 1 [0039.511] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55088 [0039.511] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54e90 [0039.511] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54e60 [0039.511] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8340 [0039.511] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54e60 | out: hHeap=0xaf0000) returned 1 [0039.511] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8340 | out: hHeap=0xaf0000) returned 1 [0039.511] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54e90 | out: hHeap=0xaf0000) returned 1 [0039.511] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8310 [0039.511] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8310 | out: hHeap=0xaf0000) returned 1 [0039.511] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54fe0 [0039.512] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ec0 [0039.512] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54f08 [0039.512] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8240 [0039.512] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f08 | out: hHeap=0xaf0000) returned 1 [0039.512] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8240 | out: hHeap=0xaf0000) returned 1 [0039.512] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ec0 | out: hHeap=0xaf0000) returned 1 [0039.512] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f82d0 [0039.512] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82d0 | out: hHeap=0xaf0000) returned 1 [0039.512] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54e60 [0039.512] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54f08 [0039.512] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ec0 [0039.512] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8240 [0039.512] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ec0 | out: hHeap=0xaf0000) returned 1 [0039.512] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8240 | out: hHeap=0xaf0000) returned 1 [0039.512] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f08 | out: hHeap=0xaf0000) returned 1 [0039.512] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f82a0 [0039.512] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82a0 | out: hHeap=0xaf0000) returned 1 [0039.512] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ed8 [0039.512] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54e78 [0039.512] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54e90 [0039.512] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8390 [0039.512] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54e90 | out: hHeap=0xaf0000) returned 1 [0039.512] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8390 | out: hHeap=0xaf0000) returned 1 [0039.512] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54e78 | out: hHeap=0xaf0000) returned 1 [0039.512] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8310 [0039.512] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8310 | out: hHeap=0xaf0000) returned 1 [0039.512] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ff8 [0039.512] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54e78 [0039.512] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54f98 [0039.512] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f82b0 [0039.512] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f98 | out: hHeap=0xaf0000) returned 1 [0039.512] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82b0 | out: hHeap=0xaf0000) returned 1 [0039.513] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54e78 | out: hHeap=0xaf0000) returned 1 [0039.513] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f83c0 [0039.513] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f83c0 | out: hHeap=0xaf0000) returned 1 [0039.513] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54f38 [0039.513] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54e78 [0039.513] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54f98 [0039.513] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8280 [0039.513] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f98 | out: hHeap=0xaf0000) returned 1 [0039.513] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0039.513] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54e78 | out: hHeap=0xaf0000) returned 1 [0039.513] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f82a0 [0039.513] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82a0 | out: hHeap=0xaf0000) returned 1 [0039.513] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb550a0 [0039.513] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55058 [0039.513] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54f68 [0039.513] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f68 | out: hHeap=0xaf0000) returned 1 [0039.513] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8330 | out: hHeap=0xaf0000) returned 1 [0039.513] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55058 | out: hHeap=0xaf0000) returned 1 [0039.513] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8410 | out: hHeap=0xaf0000) returned 1 [0039.513] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f68 | out: hHeap=0xaf0000) returned 1 [0039.513] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8420 | out: hHeap=0xaf0000) returned 1 [0039.513] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54fc8 | out: hHeap=0xaf0000) returned 1 [0039.513] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0039.513] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f08 | out: hHeap=0xaf0000) returned 1 [0039.513] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54e78 | out: hHeap=0xaf0000) returned 1 [0039.513] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8310 | out: hHeap=0xaf0000) returned 1 [0039.513] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54e78 | out: hHeap=0xaf0000) returned 1 [0039.513] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8410 | out: hHeap=0xaf0000) returned 1 [0039.513] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ea8 | out: hHeap=0xaf0000) returned 1 [0039.513] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f08 | out: hHeap=0xaf0000) returned 1 [0039.514] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54fc8 | out: hHeap=0xaf0000) returned 1 [0039.514] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8290 | out: hHeap=0xaf0000) returned 1 [0039.514] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8330 | out: hHeap=0xaf0000) returned 1 [0039.514] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54e78 | out: hHeap=0xaf0000) returned 1 [0039.514] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371bfd0 | out: hHeap=0xaf0000) returned 1 [0039.514] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f83c0 | out: hHeap=0xaf0000) returned 1 [0039.514] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54fc8 | out: hHeap=0xaf0000) returned 1 [0039.514] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8390 | out: hHeap=0xaf0000) returned 1 [0039.514] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ea8 | out: hHeap=0xaf0000) returned 1 [0039.514] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0039.514] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0039.514] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8240 | out: hHeap=0xaf0000) returned 1 [0039.514] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8230 | out: hHeap=0xaf0000) returned 1 [0039.514] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54fc8 | out: hHeap=0xaf0000) returned 1 [0039.514] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c250 | out: hHeap=0xaf0000) returned 1 [0039.514] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8420 | out: hHeap=0xaf0000) returned 1 [0039.514] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ea8 | out: hHeap=0xaf0000) returned 1 [0039.514] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8230 | out: hHeap=0xaf0000) returned 1 [0039.514] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54e78 | out: hHeap=0xaf0000) returned 1 [0039.514] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0039.514] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0039.514] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8420 | out: hHeap=0xaf0000) returned 1 [0039.514] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82f0 | out: hHeap=0xaf0000) returned 1 [0039.514] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54e78 | out: hHeap=0xaf0000) returned 1 [0039.514] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371bee0 | out: hHeap=0xaf0000) returned 1 [0039.514] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8240 | out: hHeap=0xaf0000) returned 1 [0039.514] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f08 | out: hHeap=0xaf0000) returned 1 [0039.514] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8290 | out: hHeap=0xaf0000) returned 1 [0039.514] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ea8 | out: hHeap=0xaf0000) returned 1 [0039.514] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0039.514] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0039.515] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82f0 | out: hHeap=0xaf0000) returned 1 [0039.515] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8390 | out: hHeap=0xaf0000) returned 1 [0039.515] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54fc8 | out: hHeap=0xaf0000) returned 1 [0039.515] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c020 | out: hHeap=0xaf0000) returned 1 [0039.515] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8360 | out: hHeap=0xaf0000) returned 1 [0039.515] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f68 | out: hHeap=0xaf0000) returned 1 [0039.515] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82a0 | out: hHeap=0xaf0000) returned 1 [0039.515] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54e78 | out: hHeap=0xaf0000) returned 1 [0039.515] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0039.515] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0039.515] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82f0 | out: hHeap=0xaf0000) returned 1 [0039.515] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8240 | out: hHeap=0xaf0000) returned 1 [0039.515] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54e78 | out: hHeap=0xaf0000) returned 1 [0039.515] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371bee0 | out: hHeap=0xaf0000) returned 1 [0039.515] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8420 | out: hHeap=0xaf0000) returned 1 [0039.515] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f08 | out: hHeap=0xaf0000) returned 1 [0039.515] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82b0 | out: hHeap=0xaf0000) returned 1 [0039.515] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ea8 | out: hHeap=0xaf0000) returned 1 [0039.515] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0039.515] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0039.515] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8290 | out: hHeap=0xaf0000) returned 1 [0039.515] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8240 | out: hHeap=0xaf0000) returned 1 [0039.515] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54e78 | out: hHeap=0xaf0000) returned 1 [0039.515] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c250 | out: hHeap=0xaf0000) returned 1 [0039.515] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f83c0 | out: hHeap=0xaf0000) returned 1 [0039.515] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f08 | out: hHeap=0xaf0000) returned 1 [0039.515] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8360 | out: hHeap=0xaf0000) returned 1 [0039.515] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ea8 | out: hHeap=0xaf0000) returned 1 [0039.515] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0039.515] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0039.515] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82a0 | out: hHeap=0xaf0000) returned 1 [0039.516] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8390 | out: hHeap=0xaf0000) returned 1 [0039.516] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54fc8 | out: hHeap=0xaf0000) returned 1 [0039.516] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371bee0 | out: hHeap=0xaf0000) returned 1 [0039.516] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8420 | out: hHeap=0xaf0000) returned 1 [0039.516] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ea8 | out: hHeap=0xaf0000) returned 1 [0039.516] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8390 | out: hHeap=0xaf0000) returned 1 [0039.516] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54e78 | out: hHeap=0xaf0000) returned 1 [0039.516] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0039.516] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0039.516] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8290 | out: hHeap=0xaf0000) returned 1 [0039.516] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82f0 | out: hHeap=0xaf0000) returned 1 [0039.516] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f68 | out: hHeap=0xaf0000) returned 1 [0039.516] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371bee0 | out: hHeap=0xaf0000) returned 1 [0039.516] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8390 | out: hHeap=0xaf0000) returned 1 [0039.516] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ec0 | out: hHeap=0xaf0000) returned 1 [0039.516] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54e78 | out: hHeap=0xaf0000) returned 1 [0039.516] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82f0 | out: hHeap=0xaf0000) returned 1 [0039.516] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54fc8 | out: hHeap=0xaf0000) returned 1 [0039.516] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0039.516] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0039.516] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f83c0 | out: hHeap=0xaf0000) returned 1 [0039.516] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8360 | out: hHeap=0xaf0000) returned 1 [0039.516] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54fc8 | out: hHeap=0xaf0000) returned 1 [0039.516] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371bee0 | out: hHeap=0xaf0000) returned 1 [0039.516] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8290 | out: hHeap=0xaf0000) returned 1 [0039.516] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f68 | out: hHeap=0xaf0000) returned 1 [0039.516] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82f0 | out: hHeap=0xaf0000) returned 1 [0039.516] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f08 | out: hHeap=0xaf0000) returned 1 [0039.516] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0039.516] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0039.517] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.517] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0039.517] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.517] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0039.517] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0039.517] SetLastError (dwErrCode=0x0) [0039.517] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0039.517] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.518] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0039.518] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.518] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0039.518] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0039.519] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.519] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0039.519] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.519] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0039.519] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0039.519] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0039.519] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0039.519] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0039.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="J", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0039.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="J", cchWideChar=2, lpMultiByteStr=0x36f8340, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="J", lpUsedDefaultChar=0x0) returned 2 [0039.519] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0039.521] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.521] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0039.521] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.521] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0039.521] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0039.521] SetLastError (dwErrCode=0x0) [0039.521] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0039.530] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.530] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0039.530] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.530] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0039.530] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0039.533] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.533] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0039.533] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.533] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0039.533] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0039.534] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0039.534] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0039.534] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0039.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0039.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x36f8420, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="w", lpUsedDefaultChar=0x0) returned 2 [0039.534] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0039.535] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.535] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0039.535] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.535] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0039.535] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0039.535] SetLastError (dwErrCode=0x0) [0039.535] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0039.541] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.541] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0039.541] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.541] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0039.541] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0039.585] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.585] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0039.586] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.586] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0039.586] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0039.588] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0039.588] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0039.588] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0039.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0039.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x36f8320, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0039.589] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0039.591] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.591] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0039.591] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.591] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0039.591] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0039.591] SetLastError (dwErrCode=0x0) [0039.591] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0039.604] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.604] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0039.604] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.604] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0039.604] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0039.605] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.605] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0039.605] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.605] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0039.605] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0039.607] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0039.607] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0039.607] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0039.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0039.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=2, lpMultiByteStr=0x36f8240, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{", lpUsedDefaultChar=0x0) returned 2 [0039.607] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0039.608] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.608] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0039.608] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.608] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0039.608] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0039.608] SetLastError (dwErrCode=0x0) [0039.608] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0039.611] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.611] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0039.611] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.611] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0039.612] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0039.612] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.612] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0039.613] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.613] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0039.613] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0039.614] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0039.614] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0039.614] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0039.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0039.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=2, lpMultiByteStr=0x36f82b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f", lpUsedDefaultChar=0x0) returned 2 [0039.614] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0039.614] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.614] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0039.614] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.614] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0039.614] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0039.615] SetLastError (dwErrCode=0x0) [0039.615] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0039.617] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.617] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0039.617] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.617] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0039.617] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0039.618] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.618] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0039.618] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.618] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0039.619] CharUpperBuffW (in: lpsz="AutoItExe", cchLength=0x9 | out: lpsz="AUTOITEXE") returned 0x9 [0039.619] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\laafdy.exe", nBufferLength=0x7fff, lpBuffer=0x7bf138, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\laafdy.exe", lpFilePart=0x0) returned 0x22 [0039.619] CharUpperBuffW (in: lpsz="JQXMCPOPKZCY", cchLength=0xc | out: lpsz="JQXMCPOPKZCY") returned 0xc [0039.619] CharUpperBuffW (in: lpsz="TRNLYCQGQXNOEKSIXMDP", cchLength=0x14 | out: lpsz="TRNLYCQGQXNOEKSIXMDP") returned 0x14 [0039.619] CharUpperBuffW (in: lpsz="BHKFVNMFRDMVEWPYXTYF", cchLength=0x14 | out: lpsz="BHKFVNMFRDMVEWPYXTYF") returned 0x14 [0039.619] CharUpperBuffW (in: lpsz="YRGIRCXNFDTAZDOSYXDX", cchLength=0x14 | out: lpsz="YRGIRCXNFDTAZDOSYXDX") returned 0x14 [0039.622] CharUpperBuffW (in: lpsz="StringSplit", cchLength=0xb | out: lpsz="STRINGSPLIT") returned 0xb [0039.622] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0039.622] CharUpperBuffW (in: lpsz="RbGbYuXBsxhM", cchLength=0xc | out: lpsz="RBGBYUXBSXHM") returned 0xc [0039.622] CharUpperBuffW (in: lpsz="LPAHBBPOEZYXRVHWXPPE", cchLength=0x14 | out: lpsz="LPAHBBPOEZYXRVHWXPPE") returned 0x14 [0039.626] CharUpperBuffW (in: lpsz="StringLen", cchLength=0x9 | out: lpsz="STRINGLEN") returned 0x9 [0039.626] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0039.626] CharUpperBuffW (in: lpsz="mqBDBfQwyCZK", cchLength=0xc | out: lpsz="MQBDBFQWYCZK") returned 0xc [0039.626] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0039.626] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0039.626] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0039.628] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0039.628] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0039.628] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0039.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0039.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x36f8390, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0039.628] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0039.632] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.661] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0039.661] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.661] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0039.661] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0039.661] SetLastError (dwErrCode=0x0) [0039.661] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0039.661] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0039.661] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0039.662] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0039.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0039.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x36f83a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A", lpUsedDefaultChar=0x0) returned 2 [0039.662] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0039.664] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.664] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0039.664] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.664] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0039.664] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0039.664] SetLastError (dwErrCode=0x0) [0039.664] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0039.664] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0039.664] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0039.665] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0039.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0039.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=2, lpMultiByteStr=0x36f8280, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p", lpUsedDefaultChar=0x0) returned 2 [0039.665] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0039.666] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.666] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0039.666] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.666] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0039.666] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0039.666] SetLastError (dwErrCode=0x0) [0039.667] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0039.667] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0039.667] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0039.667] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0039.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0039.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=2, lpMultiByteStr=0x36f82f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p", lpUsedDefaultChar=0x0) returned 2 [0039.667] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0039.668] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.668] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0039.668] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.668] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0039.668] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0039.669] SetLastError (dwErrCode=0x0) [0039.669] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0039.670] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0039.670] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0039.670] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0039.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0039.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x36f8420, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0039.670] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0039.670] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.670] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0039.670] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.670] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0039.670] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0039.671] SetLastError (dwErrCode=0x0) [0039.671] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0039.671] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0039.671] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0039.671] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0039.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0039.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x36f8230, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a", lpUsedDefaultChar=0x0) returned 2 [0039.671] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0039.671] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.671] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0039.671] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.671] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0039.671] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0039.671] SetLastError (dwErrCode=0x0) [0039.672] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0039.672] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0039.672] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0039.672] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0039.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0039.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=2, lpMultiByteStr=0x36f8260, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="t", lpUsedDefaultChar=0x0) returned 2 [0039.672] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0039.674] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.674] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0039.674] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.674] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0039.675] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0039.675] SetLastError (dwErrCode=0x0) [0039.675] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0039.675] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0039.675] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0039.675] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0039.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0039.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x36f83e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a", lpUsedDefaultChar=0x0) returned 2 [0039.675] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0039.675] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.675] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0039.675] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.675] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0039.676] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0039.676] SetLastError (dwErrCode=0x0) [0039.676] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0039.676] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0039.676] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0039.676] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0039.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0039.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x36f83f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0039.676] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0039.678] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.678] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0039.678] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.678] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0039.678] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0039.678] SetLastError (dwErrCode=0x0) [0039.678] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0039.680] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0039.680] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0039.680] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0039.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0039.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=2, lpMultiByteStr=0x36f83e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i", lpUsedDefaultChar=0x0) returned 2 [0039.680] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0039.681] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.681] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0039.681] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.681] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0039.681] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0039.681] SetLastError (dwErrCode=0x0) [0039.681] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0039.682] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0039.682] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0039.682] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0039.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0039.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x36f8250, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 2 [0039.682] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0039.683] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.683] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0039.683] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.684] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0039.684] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0039.684] SetLastError (dwErrCode=0x0) [0039.684] CharUpperBuffW (in: lpsz="AppDataDir", cchLength=0xa | out: lpsz="APPDATADIR") returned 0xa [0039.684] SHGetFolderPathW (in: hwnd=0x0, csidl=26, hToken=0x0, dwFlags=0x0, pszPath=0x7def50 | out: pszPath="C:\\Users\\FD1HVy\\AppData\\Roaming") returned 0x0 [0039.686] CharUpperBuffW (in: lpsz="JQXMCPOPKZCY", cchLength=0xc | out: lpsz="JQXMCPOPKZCY") returned 0xc [0039.686] CharUpperBuffW (in: lpsz="GGGDMONJJTPQKKRHAIQT", cchLength=0x14 | out: lpsz="GGGDMONJJTPQKKRHAIQT") returned 0x14 [0039.686] CharUpperBuffW (in: lpsz="BHKFVNMFRDMVEWPYXTYF", cchLength=0x14 | out: lpsz="BHKFVNMFRDMVEWPYXTYF") returned 0x14 [0039.686] CharUpperBuffW (in: lpsz="YRGIRCXNFDTAZDOSYXDX", cchLength=0x14 | out: lpsz="YRGIRCXNFDTAZDOSYXDX") returned 0x14 [0039.688] CharUpperBuffW (in: lpsz="StringSplit", cchLength=0xb | out: lpsz="STRINGSPLIT") returned 0xb [0039.688] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0039.688] CharUpperBuffW (in: lpsz="RbGbYuXBsxhM", cchLength=0xc | out: lpsz="RBGBYUXBSXHM") returned 0xc [0039.688] CharUpperBuffW (in: lpsz="LPAHBBPOEZYXRVHWXPPE", cchLength=0x14 | out: lpsz="LPAHBBPOEZYXRVHWXPPE") returned 0x14 [0039.691] CharUpperBuffW (in: lpsz="StringLen", cchLength=0x9 | out: lpsz="STRINGLEN") returned 0x9 [0039.691] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0039.691] CharUpperBuffW (in: lpsz="mqBDBfQwyCZK", cchLength=0xc | out: lpsz="MQBDBFQWYCZK") returned 0xc [0039.691] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0039.691] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0039.691] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0039.692] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0039.692] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0039.692] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0039.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="W", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0039.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="W", cchWideChar=2, lpMultiByteStr=0x36f8290, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="W", lpUsedDefaultChar=0x0) returned 2 [0039.692] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0039.741] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.741] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0039.742] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.742] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0039.742] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0039.742] SetLastError (dwErrCode=0x3f0) [0039.742] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0039.742] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0039.742] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0039.742] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0039.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0039.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=2, lpMultiByteStr=0x36f83c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i", lpUsedDefaultChar=0x0) returned 2 [0039.742] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0039.743] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.743] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0039.743] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.743] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0039.743] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0039.743] SetLastError (dwErrCode=0x3f0) [0039.743] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0039.745] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0039.746] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0039.746] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0039.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0039.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=2, lpMultiByteStr=0x36f8230, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n", lpUsedDefaultChar=0x0) returned 2 [0039.756] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0039.763] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.763] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0039.763] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.763] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0039.763] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0039.763] SetLastError (dwErrCode=0x3f0) [0039.763] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0039.764] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0039.764] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0039.764] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0039.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0039.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x36f8290, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0039.764] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0039.765] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.765] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0039.765] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.765] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0039.765] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0039.765] SetLastError (dwErrCode=0x3f0) [0039.765] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0039.766] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0039.766] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0039.766] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0039.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0039.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x", cchWideChar=2, lpMultiByteStr=0x36f83d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x", lpUsedDefaultChar=0x0) returned 2 [0039.766] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0039.766] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.766] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0039.766] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.766] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0039.766] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0039.767] SetLastError (dwErrCode=0x3f0) [0039.767] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0039.794] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0039.794] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0039.794] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0039.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0039.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=2, lpMultiByteStr=0x36f83d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i", lpUsedDefaultChar=0x0) returned 2 [0039.794] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0039.796] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.796] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0039.796] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.796] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0039.796] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0039.796] SetLastError (dwErrCode=0x3f0) [0039.796] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0039.801] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0039.801] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0039.801] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0039.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0039.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x36f8300, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 2 [0039.801] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0039.813] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.813] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0039.813] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.813] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0039.813] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0039.813] SetLastError (dwErrCode=0x3f0) [0039.813] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0039.817] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0039.817] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0039.817] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0039.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0039.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=2, lpMultiByteStr=0x36f8350, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="t", lpUsedDefaultChar=0x0) returned 2 [0039.817] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0039.817] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.817] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0039.817] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.818] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0039.818] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0039.818] SetLastError (dwErrCode=0x3f0) [0039.818] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0039.819] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0039.819] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0039.819] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0039.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0039.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x36f8240, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 2 [0039.819] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0039.819] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.819] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0039.819] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.819] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0039.819] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0039.820] SetLastError (dwErrCode=0x3f0) [0039.820] CharUpperBuffW (in: lpsz="WinExists", cchLength=0x9 | out: lpsz="WINEXISTS") returned 0x9 [0039.820] CharUpperBuffW (in: lpsz="JQXMCPOPKZCY", cchLength=0xc | out: lpsz="JQXMCPOPKZCY") returned 0xc [0039.820] CharUpperBuffW (in: lpsz="ZLFAUURXSOLLWTLSNSCE", cchLength=0x14 | out: lpsz="ZLFAUURXSOLLWTLSNSCE") returned 0x14 [0039.821] CharUpperBuffW (in: lpsz="BHKFVNMFRDMVEWPYXTYF", cchLength=0x14 | out: lpsz="BHKFVNMFRDMVEWPYXTYF") returned 0x14 [0039.821] CharUpperBuffW (in: lpsz="YRGIRCXNFDTAZDOSYXDX", cchLength=0x14 | out: lpsz="YRGIRCXNFDTAZDOSYXDX") returned 0x14 [0039.822] CharUpperBuffW (in: lpsz="StringSplit", cchLength=0xb | out: lpsz="STRINGSPLIT") returned 0xb [0039.822] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0039.822] CharUpperBuffW (in: lpsz="RbGbYuXBsxhM", cchLength=0xc | out: lpsz="RBGBYUXBSXHM") returned 0xc [0039.822] CharUpperBuffW (in: lpsz="LPAHBBPOEZYXRVHWXPPE", cchLength=0x14 | out: lpsz="LPAHBBPOEZYXRVHWXPPE") returned 0x14 [0039.823] CharUpperBuffW (in: lpsz="StringLen", cchLength=0x9 | out: lpsz="STRINGLEN") returned 0x9 [0039.824] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0039.824] CharUpperBuffW (in: lpsz="mqBDBfQwyCZK", cchLength=0xc | out: lpsz="MQBDBFQWYCZK") returned 0xc [0039.824] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0039.824] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0039.824] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0039.826] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0039.826] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0039.826] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0039.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="U", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0039.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="U", cchWideChar=2, lpMultiByteStr=0x36f8370, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="U", lpUsedDefaultChar=0x0) returned 2 [0039.826] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0039.826] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.827] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0039.827] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.827] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0039.827] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0039.827] SetLastError (dwErrCode=0x3f0) [0039.827] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0039.827] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0039.827] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0039.827] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0039.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0039.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x36f82a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0039.827] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0039.828] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.828] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0039.828] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.828] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0039.828] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0039.828] SetLastError (dwErrCode=0x3f0) [0039.828] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0039.828] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0039.828] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0039.828] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0039.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0039.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x36f83f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o", lpUsedDefaultChar=0x0) returned 2 [0039.828] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0039.829] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.830] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0039.830] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.830] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0039.830] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0039.830] SetLastError (dwErrCode=0x3f0) [0039.830] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0039.832] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0039.832] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0039.832] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0039.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0039.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=2, lpMultiByteStr=0x36f8240, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u", lpUsedDefaultChar=0x0) returned 2 [0039.832] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0039.832] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.832] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0039.832] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.833] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0039.833] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0039.833] SetLastError (dwErrCode=0x3f0) [0039.833] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0039.845] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0039.845] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0039.845] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0039.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0039.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=2, lpMultiByteStr=0x36f83a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n", lpUsedDefaultChar=0x0) returned 2 [0039.845] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0039.846] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.846] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0039.846] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.846] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0039.846] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0039.846] SetLastError (dwErrCode=0x3f0) [0039.846] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0039.847] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0039.847] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0039.847] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0039.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0039.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x36f8320, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d", lpUsedDefaultChar=0x0) returned 2 [0039.847] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0039.847] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.847] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0039.847] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.847] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0039.847] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0039.847] SetLastError (dwErrCode=0x3f0) [0039.848] CharUpperBuffW (in: lpsz="UBound", cchLength=0x6 | out: lpsz="UBOUND") returned 0x6 [0039.848] CharUpperBuffW (in: lpsz="JQXMCPOPKZCY", cchLength=0xc | out: lpsz="JQXMCPOPKZCY") returned 0xc [0039.848] CharUpperBuffW (in: lpsz="OQHMCNDXRSLGWLPYLJMT", cchLength=0x14 | out: lpsz="OQHMCNDXRSLGWLPYLJMT") returned 0x14 [0039.848] CharUpperBuffW (in: lpsz="EJOKSRBJFPOQPLUKSIKS", cchLength=0x14 | out: lpsz="EJOKSRBJFPOQPLUKSIKS") returned 0x14 [0039.848] CharUpperBuffW (in: lpsz="YRGIRCXNFDTAZDOSYXDX", cchLength=0x14 | out: lpsz="YRGIRCXNFDTAZDOSYXDX") returned 0x14 [0039.852] CharUpperBuffW (in: lpsz="StringSplit", cchLength=0xb | out: lpsz="STRINGSPLIT") returned 0xb [0039.852] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0039.852] CharUpperBuffW (in: lpsz="RbGbYuXBsxhM", cchLength=0xc | out: lpsz="RBGBYUXBSXHM") returned 0xc [0039.852] CharUpperBuffW (in: lpsz="LPAHBBPOEZYXRVHWXPPE", cchLength=0x14 | out: lpsz="LPAHBBPOEZYXRVHWXPPE") returned 0x14 [0039.853] CharUpperBuffW (in: lpsz="StringLen", cchLength=0x9 | out: lpsz="STRINGLEN") returned 0x9 [0039.853] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0039.853] CharUpperBuffW (in: lpsz="mqBDBfQwyCZK", cchLength=0xc | out: lpsz="MQBDBFQWYCZK") returned 0xc [0039.853] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0039.853] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0039.854] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0039.854] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0039.854] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0039.854] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0039.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="P", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0039.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="P", cchWideChar=2, lpMultiByteStr=0x36f8380, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="P", lpUsedDefaultChar=0x0) returned 2 [0039.854] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0039.854] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.854] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0039.854] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.854] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0039.855] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0039.855] SetLastError (dwErrCode=0x3f0) [0039.855] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0039.855] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.855] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0039.855] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.855] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0039.856] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0039.856] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.856] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0039.856] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.856] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0039.856] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0039.856] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0039.856] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0039.856] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0039.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0039.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x36f8260, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="w", lpUsedDefaultChar=0x0) returned 2 [0039.857] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0039.857] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.857] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0039.857] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.857] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0039.857] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0039.857] SetLastError (dwErrCode=0x3f0) [0039.857] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0039.858] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.858] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0039.858] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.858] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0039.858] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0039.858] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.859] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0039.859] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.859] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0039.859] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0039.859] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0039.859] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0039.859] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0039.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0039.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=2, lpMultiByteStr=0x36f8350, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q", lpUsedDefaultChar=0x0) returned 2 [0039.859] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0039.861] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.861] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0039.861] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.861] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0039.861] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0039.861] SetLastError (dwErrCode=0x3f0) [0039.861] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0039.985] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.985] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0039.985] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.986] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0039.986] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0039.995] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.995] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0039.995] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.995] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0039.995] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0039.997] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0039.997] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0039.997] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0039.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="j", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0039.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="j", cchWideChar=2, lpMultiByteStr=0x36f8380, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="j", lpUsedDefaultChar=0x0) returned 2 [0039.998] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0039.999] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0039.999] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0039.999] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0039.999] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0039.999] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0039.999] SetLastError (dwErrCode=0x3f0) [0039.999] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0040.000] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0040.000] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0040.000] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0040.000] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0040.000] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0040.000] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0040.000] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0040.000] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0040.000] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0040.000] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0040.002] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0040.002] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0040.002] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0040.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0040.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x36f8330, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="m", lpUsedDefaultChar=0x0) returned 2 [0040.002] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0040.003] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0040.003] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0040.003] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0040.003] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0040.003] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0040.003] SetLastError (dwErrCode=0x3f0) [0040.003] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0040.004] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0040.004] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0040.004] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0040.004] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0040.004] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0040.005] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0040.005] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0040.006] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0040.006] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0040.006] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0040.008] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0040.008] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0040.008] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0040.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0040.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x36f83a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d", lpUsedDefaultChar=0x0) returned 2 [0040.008] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0040.009] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0040.009] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0040.009] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0040.009] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0040.009] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0040.009] SetLastError (dwErrCode=0x3f0) [0040.010] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0040.011] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0040.011] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0040.011] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0040.011] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0040.011] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0040.014] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0040.014] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0040.014] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0040.014] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0040.014] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0040.014] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0040.014] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0040.014] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0040.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="O", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0040.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="O", cchWideChar=2, lpMultiByteStr=0x36f8350, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="O", lpUsedDefaultChar=0x0) returned 2 [0040.014] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0040.017] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0040.017] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0040.018] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0040.018] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0040.018] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0040.018] SetLastError (dwErrCode=0x3f0) [0040.018] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0040.020] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0040.020] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0040.020] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0040.020] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0040.020] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0040.022] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0040.022] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0040.022] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0040.022] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0040.022] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0040.022] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0040.022] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0040.022] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0040.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0040.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=2, lpMultiByteStr=0x36f8270, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f", lpUsedDefaultChar=0x0) returned 2 [0040.022] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0040.023] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0040.023] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0040.023] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0040.023] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0040.023] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0040.023] SetLastError (dwErrCode=0x3f0) [0040.023] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0040.024] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0040.024] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0040.024] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0040.024] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0040.024] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0040.025] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0040.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0040.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x36f82f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="m", lpUsedDefaultChar=0x0) returned 2 [0040.027] SetLastError (dwErrCode=0x3f0) [0040.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="S", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0040.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="S", cchWideChar=2, lpMultiByteStr=0x36f8410, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="S", lpUsedDefaultChar=0x0) returned 2 [0040.072] SetLastError (dwErrCode=0x3f0) [0040.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0040.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=2, lpMultiByteStr=0x36f8370, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="t", lpUsedDefaultChar=0x0) returned 2 [0040.074] SetLastError (dwErrCode=0x3f0) [0040.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0040.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x36f8270, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 2 [0040.075] SetLastError (dwErrCode=0x3f0) [0040.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0040.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=2, lpMultiByteStr=0x36f8270, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i", lpUsedDefaultChar=0x0) returned 2 [0040.075] SetLastError (dwErrCode=0x3f0) [0040.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0040.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=2, lpMultiByteStr=0x36f83f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n", lpUsedDefaultChar=0x0) returned 2 [0040.089] SetLastError (dwErrCode=0x3f0) [0040.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="g", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0040.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="g", cchWideChar=2, lpMultiByteStr=0x36f8380, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="g", lpUsedDefaultChar=0x0) returned 2 [0040.090] SetLastError (dwErrCode=0x3f0) [0040.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="I", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0040.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="I", cchWideChar=2, lpMultiByteStr=0x36f82b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="I", lpUsedDefaultChar=0x0) returned 2 [0040.090] SetLastError (dwErrCode=0x3f0) [0040.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0040.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=2, lpMultiByteStr=0x36f83a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n", lpUsedDefaultChar=0x0) returned 2 [0040.093] SetLastError (dwErrCode=0x3f0) [0040.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="S", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0040.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="S", cchWideChar=2, lpMultiByteStr=0x36f8390, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="S", lpUsedDefaultChar=0x0) returned 2 [0040.095] SetLastError (dwErrCode=0x3f0) [0040.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0040.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=2, lpMultiByteStr=0x36f83f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="t", lpUsedDefaultChar=0x0) returned 2 [0040.095] SetLastError (dwErrCode=0x3f0) [0040.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0040.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x36f83f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 2 [0040.096] SetLastError (dwErrCode=0x3f0) [0040.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="S", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0040.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="S", cchWideChar=2, lpMultiByteStr=0x36f8250, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="S", lpUsedDefaultChar=0x0) returned 2 [0040.101] SetLastError (dwErrCode=0x3f0) [0040.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0040.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=2, lpMultiByteStr=0x36f8250, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="l", lpUsedDefaultChar=0x0) returned 2 [0040.105] SetLastError (dwErrCode=0x3f0) [0040.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0040.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x36f8310, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e", lpUsedDefaultChar=0x0) returned 2 [0040.107] SetLastError (dwErrCode=0x3f0) [0040.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0040.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x36f83c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e", lpUsedDefaultChar=0x0) returned 2 [0040.128] SetLastError (dwErrCode=0x3f0) [0040.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0040.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=2, lpMultiByteStr=0x36f8330, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p", lpUsedDefaultChar=0x0) returned 2 [0040.147] SetLastError (dwErrCode=0x3f0) [0040.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="R", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0040.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="R", cchWideChar=2, lpMultiByteStr=0x36f8350, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="R", lpUsedDefaultChar=0x0) returned 2 [0040.155] SetLastError (dwErrCode=0x3f0) [0040.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0040.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=2, lpMultiByteStr=0x36f8250, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i", lpUsedDefaultChar=0x0) returned 2 [0040.158] SetLastError (dwErrCode=0x3f0) [0040.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0040.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x36f8310, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d", lpUsedDefaultChar=0x0) returned 2 [0040.165] SetLastError (dwErrCode=0x3f0) [0040.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0040.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x36f82f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="m", lpUsedDefaultChar=0x0) returned 2 [0040.169] SetLastError (dwErrCode=0x3f0) [0040.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0040.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x36f82d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="m", lpUsedDefaultChar=0x0) returned 2 [0040.199] SetLastError (dwErrCode=0x3f0) [0040.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0040.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x36f8360, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0040.203] SetLastError (dwErrCode=0x3f0) [0040.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0040.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=2, lpMultiByteStr=0x36f8360, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y", lpUsedDefaultChar=0x0) returned 2 [0040.249] SetLastError (dwErrCode=0x3f0) [0040.262] TranslateMessage (lpMsg=0x7de74c) returned 0 [0040.262] DispatchMessageW (lpMsg=0x7de74c) returned 0x0 [0040.262] Shell_NotifyIconW (dwMessage=0x1, lpData=0x7ddd68) returned 1 [0040.265] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0040.265] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0040.265] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0040.265] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0040.265] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f82f0 [0040.265] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c390 [0040.265] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55670 [0040.265] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8300 [0040.265] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8370 [0040.265] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8370 | out: hHeap=0xaf0000) returned 1 [0040.265] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8300 | out: hHeap=0xaf0000) returned 1 [0040.265] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb555e0 [0040.265] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55688 [0040.265] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8300 [0040.265] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55670 | out: hHeap=0xaf0000) returned 1 [0040.265] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c390 | out: hHeap=0xaf0000) returned 1 [0040.265] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82f0 | out: hHeap=0xaf0000) returned 1 [0040.265] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55688 | out: hHeap=0xaf0000) returned 1 [0040.265] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8300 | out: hHeap=0xaf0000) returned 1 [0040.265] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb555e0 | out: hHeap=0xaf0000) returned 1 [0040.265] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0040.265] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0040.265] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8370 [0040.265] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c390 [0040.265] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb554c0 [0040.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f82f0 [0040.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8300 [0040.266] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8300 | out: hHeap=0xaf0000) returned 1 [0040.266] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82f0 | out: hHeap=0xaf0000) returned 1 [0040.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb556b8 [0040.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55580 [0040.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f82f0 [0040.266] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb554c0 | out: hHeap=0xaf0000) returned 1 [0040.266] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c390 | out: hHeap=0xaf0000) returned 1 [0040.266] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8370 | out: hHeap=0xaf0000) returned 1 [0040.266] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55580 | out: hHeap=0xaf0000) returned 1 [0040.266] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82f0 | out: hHeap=0xaf0000) returned 1 [0040.266] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb556b8 | out: hHeap=0xaf0000) returned 1 [0040.266] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0040.266] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0040.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f82f0 [0040.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c390 [0040.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55478 [0040.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8300 [0040.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8310 [0040.266] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8310 | out: hHeap=0xaf0000) returned 1 [0040.266] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8300 | out: hHeap=0xaf0000) returned 1 [0040.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb555c8 [0040.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55400 [0040.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8300 [0040.266] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55478 | out: hHeap=0xaf0000) returned 1 [0040.266] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c390 | out: hHeap=0xaf0000) returned 1 [0040.266] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82f0 | out: hHeap=0xaf0000) returned 1 [0040.266] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55400 | out: hHeap=0xaf0000) returned 1 [0040.266] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8300 | out: hHeap=0xaf0000) returned 1 [0040.266] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb555c8 | out: hHeap=0xaf0000) returned 1 [0040.266] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0040.266] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0040.267] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f82f0 [0040.267] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c390 [0040.267] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb554f0 [0040.267] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8300 [0040.267] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8310 [0040.267] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8310 | out: hHeap=0xaf0000) returned 1 [0040.267] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8300 | out: hHeap=0xaf0000) returned 1 [0040.267] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb556d0 [0040.267] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55568 [0040.267] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8310 [0040.267] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb554f0 | out: hHeap=0xaf0000) returned 1 [0040.267] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c390 | out: hHeap=0xaf0000) returned 1 [0040.267] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82f0 | out: hHeap=0xaf0000) returned 1 [0040.267] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55568 | out: hHeap=0xaf0000) returned 1 [0040.267] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8310 | out: hHeap=0xaf0000) returned 1 [0040.267] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb556d0 | out: hHeap=0xaf0000) returned 1 [0040.267] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0040.267] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0040.267] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f82f0 [0040.267] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c390 [0040.267] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55580 [0040.267] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8300 [0040.267] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8310 [0040.267] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8310 | out: hHeap=0xaf0000) returned 1 [0040.267] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8300 | out: hHeap=0xaf0000) returned 1 [0040.267] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55628 [0040.267] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55688 [0040.267] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8300 [0040.267] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55580 | out: hHeap=0xaf0000) returned 1 [0040.267] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c390 | out: hHeap=0xaf0000) returned 1 [0040.267] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82f0 | out: hHeap=0xaf0000) returned 1 [0040.267] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55688 | out: hHeap=0xaf0000) returned 1 [0040.267] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8300 | out: hHeap=0xaf0000) returned 1 [0040.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55628 | out: hHeap=0xaf0000) returned 1 [0040.268] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0040.268] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0040.268] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8370 [0040.268] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c390 [0040.268] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55658 [0040.268] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f82f0 [0040.268] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8300 [0040.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8300 | out: hHeap=0xaf0000) returned 1 [0040.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82f0 | out: hHeap=0xaf0000) returned 1 [0040.268] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb556e8 [0040.268] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55520 [0040.268] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f82f0 [0040.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55658 | out: hHeap=0xaf0000) returned 1 [0040.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c390 | out: hHeap=0xaf0000) returned 1 [0040.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8370 | out: hHeap=0xaf0000) returned 1 [0040.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55520 | out: hHeap=0xaf0000) returned 1 [0040.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82f0 | out: hHeap=0xaf0000) returned 1 [0040.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb556e8 | out: hHeap=0xaf0000) returned 1 [0040.268] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0040.268] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0040.268] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8370 [0040.268] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c390 [0040.268] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55568 [0040.268] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f82f0 [0040.268] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8300 [0040.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8300 | out: hHeap=0xaf0000) returned 1 [0040.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82f0 | out: hHeap=0xaf0000) returned 1 [0040.268] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55628 [0040.268] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb555f8 [0040.268] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f82f0 [0040.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55568 | out: hHeap=0xaf0000) returned 1 [0040.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c390 | out: hHeap=0xaf0000) returned 1 [0040.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8370 | out: hHeap=0xaf0000) returned 1 [0040.269] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb555f8 | out: hHeap=0xaf0000) returned 1 [0040.269] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82f0 | out: hHeap=0xaf0000) returned 1 [0040.269] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55628 | out: hHeap=0xaf0000) returned 1 [0040.269] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0040.269] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x30cd010 | out: hHeap=0xaf0000) returned 1 [0040.269] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0040.269] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f82f0 [0040.269] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb556a0 [0040.269] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82f0 | out: hHeap=0xaf0000) returned 1 [0040.269] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55430 [0040.269] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb556a0 | out: hHeap=0xaf0000) returned 1 [0040.269] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb556d0 [0040.269] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55430 | out: hHeap=0xaf0000) returned 1 [0040.269] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36e9010 | out: hHeap=0xaf0000) returned 1 [0040.269] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54e18 | out: hHeap=0xaf0000) returned 1 [0040.269] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54e30 | out: hHeap=0xaf0000) returned 1 [0040.269] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54e48 | out: hHeap=0xaf0000) returned 1 [0040.269] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb550b8 | out: hHeap=0xaf0000) returned 1 [0040.269] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f38 | out: hHeap=0xaf0000) returned 1 [0040.269] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f08 | out: hHeap=0xaf0000) returned 1 [0040.269] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f50 | out: hHeap=0xaf0000) returned 1 [0040.269] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54fc8 | out: hHeap=0xaf0000) returned 1 [0040.269] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54e78 | out: hHeap=0xaf0000) returned 1 [0040.269] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54e60 | out: hHeap=0xaf0000) returned 1 [0040.269] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55040 | out: hHeap=0xaf0000) returned 1 [0040.269] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ef0 | out: hHeap=0xaf0000) returned 1 [0040.269] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54fe0 | out: hHeap=0xaf0000) returned 1 [0040.269] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ff8 | out: hHeap=0xaf0000) returned 1 [0040.269] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55058 | out: hHeap=0xaf0000) returned 1 [0040.269] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55088 | out: hHeap=0xaf0000) returned 1 [0040.269] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ec0 | out: hHeap=0xaf0000) returned 1 [0040.269] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb550d0 | out: hHeap=0xaf0000) returned 1 [0040.269] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54e90 | out: hHeap=0xaf0000) returned 1 [0040.269] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ea8 | out: hHeap=0xaf0000) returned 1 [0040.269] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ed8 | out: hHeap=0xaf0000) returned 1 [0040.270] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb553b8 | out: hHeap=0xaf0000) returned 1 [0040.270] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55388 | out: hHeap=0xaf0000) returned 1 [0040.270] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55328 | out: hHeap=0xaf0000) returned 1 [0040.270] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55310 | out: hHeap=0xaf0000) returned 1 [0040.270] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb552c8 | out: hHeap=0xaf0000) returned 1 [0040.270] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb551f0 | out: hHeap=0xaf0000) returned 1 [0040.270] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55250 | out: hHeap=0xaf0000) returned 1 [0040.270] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55370 | out: hHeap=0xaf0000) returned 1 [0040.270] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb551d8 | out: hHeap=0xaf0000) returned 1 [0040.270] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55220 | out: hHeap=0xaf0000) returned 1 [0040.270] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55118 | out: hHeap=0xaf0000) returned 1 [0040.270] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55190 | out: hHeap=0xaf0000) returned 1 [0040.270] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb552e0 | out: hHeap=0xaf0000) returned 1 [0040.270] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55178 | out: hHeap=0xaf0000) returned 1 [0040.270] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55280 | out: hHeap=0xaf0000) returned 1 [0040.270] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55268 | out: hHeap=0xaf0000) returned 1 [0040.270] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55238 | out: hHeap=0xaf0000) returned 1 [0040.270] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55298 | out: hHeap=0xaf0000) returned 1 [0040.270] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb552f8 | out: hHeap=0xaf0000) returned 1 [0040.270] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55358 | out: hHeap=0xaf0000) returned 1 [0040.271] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb553a0 | out: hHeap=0xaf0000) returned 1 [0040.271] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55340 | out: hHeap=0xaf0000) returned 1 [0040.271] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb551a8 | out: hHeap=0xaf0000) returned 1 [0040.271] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb553d0 | out: hHeap=0xaf0000) returned 1 [0040.271] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb551c0 | out: hHeap=0xaf0000) returned 1 [0040.271] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb553e8 | out: hHeap=0xaf0000) returned 1 [0040.271] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55100 | out: hHeap=0xaf0000) returned 1 [0040.271] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55130 | out: hHeap=0xaf0000) returned 1 [0040.271] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55148 | out: hHeap=0xaf0000) returned 1 [0040.271] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x34ebc60 | out: hHeap=0xaf0000) returned 1 [0040.271] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb5d670 | out: hHeap=0xaf0000) returned 1 [0040.271] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8240 | out: hHeap=0xaf0000) returned 1 [0040.271] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f98 | out: hHeap=0xaf0000) returned 1 [0040.271] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb3a390 | out: hHeap=0xaf0000) returned 1 [0040.271] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82d0 | out: hHeap=0xaf0000) returned 1 [0040.271] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371bfa8 | out: hHeap=0xaf0000) returned 1 [0040.271] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb552b0 | out: hHeap=0xaf0000) returned 1 [0040.271] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c368 | out: hHeap=0xaf0000) returned 1 [0040.271] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8290 | out: hHeap=0xaf0000) returned 1 [0040.271] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c318 | out: hHeap=0xaf0000) returned 1 [0040.271] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55160 | out: hHeap=0xaf0000) returned 1 [0040.271] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55208 | out: hHeap=0xaf0000) returned 1 [0040.271] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c2c8 | out: hHeap=0xaf0000) returned 1 [0040.271] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8360 | out: hHeap=0xaf0000) returned 1 [0040.271] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c250 | out: hHeap=0xaf0000) returned 1 [0040.271] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f20 | out: hHeap=0xaf0000) returned 1 [0040.271] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8420 | out: hHeap=0xaf0000) returned 1 [0040.271] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x18) returned 0xb06e28 [0040.271] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8370 [0040.272] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb5c4f0 | out: hHeap=0xaf0000) returned 1 [0040.272] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8250 | out: hHeap=0xaf0000) returned 1 [0040.272] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb556d0 | out: hHeap=0xaf0000) returned 1 [0040.272] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x19) returned 0x371c250 [0040.272] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f82d0 [0040.272] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x32) returned 0x30cd590 [0040.272] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8420 [0040.272] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x371c250, cbMultiByte=25, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 25 [0040.272] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x32) returned 0x30cd0d0 [0040.272] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x371c250, cbMultiByte=25, lpWideCharStr=0x30cd0d0, cchWideChar=25 | out: lpWideCharStr="BitXOR($xor, $len + $ii)") returned 25 [0040.272] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x30cd0d0 | out: hHeap=0xaf0000) returned 1 [0040.272] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55688 [0040.272] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c250 | out: hHeap=0xaf0000) returned 1 [0040.272] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82d0 | out: hHeap=0xaf0000) returned 1 [0040.272] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb06e28 | out: hHeap=0xaf0000) returned 1 [0040.272] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8370 | out: hHeap=0xaf0000) returned 1 [0040.272] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54e00 | out: hHeap=0xaf0000) returned 1 [0040.272] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371bf58 | out: hHeap=0xaf0000) returned 1 [0040.272] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a40 | out: hHeap=0xaf0000) returned 1 [0040.272] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54980 | out: hHeap=0xaf0000) returned 1 [0040.272] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a58 | out: hHeap=0xaf0000) returned 1 [0040.272] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a70 | out: hHeap=0xaf0000) returned 1 [0040.272] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ad0 | out: hHeap=0xaf0000) returned 1 [0040.272] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b60 | out: hHeap=0xaf0000) returned 1 [0040.272] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54fb0 | out: hHeap=0xaf0000) returned 1 [0040.272] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f68 | out: hHeap=0xaf0000) returned 1 [0040.272] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55010 | out: hHeap=0xaf0000) returned 1 [0040.272] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb550a0 | out: hHeap=0xaf0000) returned 1 [0040.272] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb550e8 | out: hHeap=0xaf0000) returned 1 [0040.272] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55028 | out: hHeap=0xaf0000) returned 1 [0040.272] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55070 | out: hHeap=0xaf0000) returned 1 [0040.272] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f80 | out: hHeap=0xaf0000) returned 1 [0040.273] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb3a438 | out: hHeap=0xaf0000) returned 1 [0040.273] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f83a0 | out: hHeap=0xaf0000) returned 1 [0040.273] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xca) returned 0xe333a8 [0040.273] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8290 [0040.273] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0040.273] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c250 [0040.273] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54f80 [0040.273] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54f98 [0040.273] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0040.273] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55028 [0040.273] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54f38 [0040.273] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ef0 [0040.273] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55028 | out: hHeap=0xaf0000) returned 1 [0040.273] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54f50 [0040.273] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f83a0 [0040.273] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54f20 [0040.273] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0040.273] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54e78 [0040.273] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54f08 [0040.273] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54f68 [0040.273] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54e78 | out: hHeap=0xaf0000) returned 1 [0040.273] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb55058 [0040.273] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8360 [0040.273] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb550e8 [0040.273] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0040.273] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54fb0 [0040.273] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54fc8 [0040.273] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55070 [0040.273] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54fb0 | out: hHeap=0xaf0000) returned 1 [0040.273] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb55028 [0040.273] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x40) returned 0x36e91c0 [0040.273] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c250 | out: hHeap=0xaf0000) returned 1 [0040.273] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54fe0 [0040.274] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8240 [0040.274] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371bfa8 [0040.274] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54fb0 [0040.274] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8250 [0040.274] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8250 | out: hHeap=0xaf0000) returned 1 [0040.274] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54e90 [0040.274] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8250 [0040.274] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f82f0 [0040.274] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x18) returned 0xb06d68 [0040.274] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb06d68 | out: hHeap=0xaf0000) returned 1 [0040.274] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82f0 | out: hHeap=0xaf0000) returned 1 [0040.274] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8250 | out: hHeap=0xaf0000) returned 1 [0040.274] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54fb0 | out: hHeap=0xaf0000) returned 1 [0040.274] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54e90 | out: hHeap=0xaf0000) returned 1 [0040.274] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371bfa8 | out: hHeap=0xaf0000) returned 1 [0040.274] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8240 | out: hHeap=0xaf0000) returned 1 [0040.274] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f80 | out: hHeap=0xaf0000) returned 1 [0040.274] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f98 | out: hHeap=0xaf0000) returned 1 [0040.274] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xe333a8 | out: hHeap=0xaf0000) returned 1 [0040.274] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8290 | out: hHeap=0xaf0000) returned 1 [0040.274] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ef0 | out: hHeap=0xaf0000) returned 1 [0040.274] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f38 | out: hHeap=0xaf0000) returned 1 [0040.274] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f50 | out: hHeap=0xaf0000) returned 1 [0040.274] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f20 | out: hHeap=0xaf0000) returned 1 [0040.274] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f83a0 | out: hHeap=0xaf0000) returned 1 [0040.274] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f68 | out: hHeap=0xaf0000) returned 1 [0040.274] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f08 | out: hHeap=0xaf0000) returned 1 [0040.274] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55058 | out: hHeap=0xaf0000) returned 1 [0040.274] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb550e8 | out: hHeap=0xaf0000) returned 1 [0040.274] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8360 | out: hHeap=0xaf0000) returned 1 [0040.274] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55070 | out: hHeap=0xaf0000) returned 1 [0040.274] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54fc8 | out: hHeap=0xaf0000) returned 1 [0040.274] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55028 | out: hHeap=0xaf0000) returned 1 [0040.274] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54fe0 | out: hHeap=0xaf0000) returned 1 [0040.275] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36e91c0 | out: hHeap=0xaf0000) returned 1 [0040.275] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x30cd590 | out: hHeap=0xaf0000) returned 1 [0040.275] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8420 | out: hHeap=0xaf0000) returned 1 [0040.275] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55688 | out: hHeap=0xaf0000) returned 1 [0040.275] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54950 | out: hHeap=0xaf0000) returned 1 [0040.275] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c228 | out: hHeap=0xaf0000) returned 1 [0040.275] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ab8 | out: hHeap=0xaf0000) returned 1 [0040.275] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb549c8 | out: hHeap=0xaf0000) returned 1 [0040.275] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54848 | out: hHeap=0xaf0000) returned 1 [0040.275] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54890 | out: hHeap=0xaf0000) returned 1 [0040.275] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54908 | out: hHeap=0xaf0000) returned 1 [0040.275] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ae8 | out: hHeap=0xaf0000) returned 1 [0040.275] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb549e0 | out: hHeap=0xaf0000) returned 1 [0040.275] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb548c0 | out: hHeap=0xaf0000) returned 1 [0040.275] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb549f8 | out: hHeap=0xaf0000) returned 1 [0040.275] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb549b0 | out: hHeap=0xaf0000) returned 1 [0040.275] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb548d8 | out: hHeap=0xaf0000) returned 1 [0040.275] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb548f0 | out: hHeap=0xaf0000) returned 1 [0040.275] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54920 | out: hHeap=0xaf0000) returned 1 [0040.275] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a28 | out: hHeap=0xaf0000) returned 1 [0040.275] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54938 | out: hHeap=0xaf0000) returned 1 [0040.275] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb3a358 | out: hHeap=0xaf0000) returned 1 [0040.275] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82c0 | out: hHeap=0xaf0000) returned 1 [0040.275] PeekMessageW (in: lpMsg=0x7df31c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df31c) returned 0 [0040.275] PeekMessageW (in: lpMsg=0x7df31c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df31c) returned 0 [0040.275] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f83a0 [0040.275] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0xb3a358 [0040.275] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54ab8 [0040.275] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54848 [0040.275] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54890 [0040.275] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54ad0 [0040.275] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54908 [0040.275] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb549c8 [0040.275] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54ae8 [0040.276] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb548c0 [0040.276] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb549b0 [0040.276] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb549f8 [0040.276] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb548d8 [0040.276] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb548f0 [0040.276] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54920 [0040.276] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb549e0 [0040.276] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54938 [0040.276] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54a28 [0040.276] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54908 | out: hHeap=0xaf0000) returned 1 [0040.276] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c228 [0040.276] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a40 [0040.276] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f82c0 [0040.276] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0xb3a390 [0040.276] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54908 [0040.276] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54980 [0040.276] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54950 [0040.276] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54a58 [0040.276] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54a70 [0040.276] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54b60 [0040.276] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54fb0 [0040.276] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb55010 [0040.276] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54f68 [0040.276] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb550a0 [0040.276] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb550e8 [0040.276] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb55028 [0040.276] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb55070 [0040.276] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54f80 [0040.276] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54e48 [0040.276] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54fb0 | out: hHeap=0xaf0000) returned 1 [0040.276] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371bee0 [0040.276] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55040 [0040.276] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8310 [0040.277] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8420 [0040.277] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0xb3a3c8 [0040.277] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0040.277] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb3a3c8 | out: hHeap=0xaf0000) returned 1 [0040.277] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8420 | out: hHeap=0xaf0000) returned 1 [0040.277] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54e60 [0040.277] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x40) returned 0x36e90a0 [0040.277] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0040.277] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c250 [0040.277] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ea8 [0040.277] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8360 [0040.277] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ea8 | out: hHeap=0xaf0000) returned 1 [0040.277] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0xb3a3c8 [0040.277] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54fb0 [0040.277] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54f20 [0040.277] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f82d0 [0040.277] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54e18 [0040.277] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82d0 | out: hHeap=0xaf0000) returned 1 [0040.277] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f20 | out: hHeap=0xaf0000) returned 1 [0040.277] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8420 [0040.277] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x214) returned 0xb5d670 [0040.277] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc8) returned 0x34ebc60 [0040.277] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54e18 | out: hHeap=0xaf0000) returned 1 [0040.277] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8240 [0040.277] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8240 | out: hHeap=0xaf0000) returned 1 [0040.277] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54e90 [0040.277] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ec0 [0040.277] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54f50 [0040.277] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8240 [0040.277] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f50 | out: hHeap=0xaf0000) returned 1 [0040.277] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8240 | out: hHeap=0xaf0000) returned 1 [0040.277] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ec0 | out: hHeap=0xaf0000) returned 1 [0040.277] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8250 [0040.278] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8250 | out: hHeap=0xaf0000) returned 1 [0040.278] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54e00 [0040.278] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb550d0 [0040.278] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ea8 [0040.278] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8290 [0040.278] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ea8 | out: hHeap=0xaf0000) returned 1 [0040.278] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8290 | out: hHeap=0xaf0000) returned 1 [0040.278] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb550d0 | out: hHeap=0xaf0000) returned 1 [0040.278] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8240 [0040.278] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8240 | out: hHeap=0xaf0000) returned 1 [0040.278] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54f98 [0040.278] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb550b8 [0040.278] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ea8 [0040.278] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8240 [0040.278] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ea8 | out: hHeap=0xaf0000) returned 1 [0040.278] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8240 | out: hHeap=0xaf0000) returned 1 [0040.278] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb550b8 | out: hHeap=0xaf0000) returned 1 [0040.278] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8240 [0040.278] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8240 | out: hHeap=0xaf0000) returned 1 [0040.278] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54fc8 [0040.278] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ea8 [0040.278] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54f38 [0040.278] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8240 [0040.278] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f38 | out: hHeap=0xaf0000) returned 1 [0040.278] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8240 | out: hHeap=0xaf0000) returned 1 [0040.278] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ea8 | out: hHeap=0xaf0000) returned 1 [0040.278] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8300 [0040.278] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8300 | out: hHeap=0xaf0000) returned 1 [0040.278] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55058 [0040.278] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54fe0 [0040.278] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54e18 [0040.278] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8370 [0040.278] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54e18 | out: hHeap=0xaf0000) returned 1 [0040.279] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8370 | out: hHeap=0xaf0000) returned 1 [0040.279] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54fe0 | out: hHeap=0xaf0000) returned 1 [0040.279] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f82f0 [0040.279] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82f0 | out: hHeap=0xaf0000) returned 1 [0040.279] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54e78 [0040.279] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54e18 [0040.279] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55088 [0040.279] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8240 [0040.279] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55088 | out: hHeap=0xaf0000) returned 1 [0040.279] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8240 | out: hHeap=0xaf0000) returned 1 [0040.279] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54e18 | out: hHeap=0xaf0000) returned 1 [0040.279] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8300 [0040.279] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8300 | out: hHeap=0xaf0000) returned 1 [0040.279] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54f08 [0040.279] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54fe0 [0040.279] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54e30 [0040.279] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8240 [0040.279] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54e30 | out: hHeap=0xaf0000) returned 1 [0040.279] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8240 | out: hHeap=0xaf0000) returned 1 [0040.279] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54fe0 | out: hHeap=0xaf0000) returned 1 [0040.279] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8370 [0040.279] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8370 | out: hHeap=0xaf0000) returned 1 [0040.279] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ff8 [0040.279] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54f50 [0040.279] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54e30 [0040.279] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8370 [0040.279] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54e30 | out: hHeap=0xaf0000) returned 1 [0040.279] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8370 | out: hHeap=0xaf0000) returned 1 [0040.279] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f50 | out: hHeap=0xaf0000) returned 1 [0040.279] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8290 [0040.279] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8290 | out: hHeap=0xaf0000) returned 1 [0040.279] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54fe0 [0040.280] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55088 [0040.280] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ef0 [0040.280] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8290 [0040.280] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8250 [0040.280] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55088 [0040.280] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ea8 [0040.280] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb550b8 [0040.280] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8250 [0040.280] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8240 [0040.280] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb550b8 [0040.280] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb550d0 [0040.280] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ea8 [0040.280] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f82f0 [0040.280] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f82d0 [0040.280] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb550d0 [0040.280] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54e18 [0040.280] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54f50 [0040.280] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8290 [0040.280] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8370 [0040.280] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54e18 [0040.280] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ea8 [0040.280] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54f38 [0040.280] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8290 [0040.280] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f82d0 [0040.280] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54e30 [0040.280] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ea8 [0040.280] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ec0 [0040.280] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8240 [0040.280] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8370 [0040.281] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54f38 [0040.281] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ea8 [0040.281] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ec0 [0040.281] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8240 [0040.281] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8370 [0040.281] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ea8 [0040.281] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ec0 [0040.281] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ed8 [0040.281] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f82f0 [0040.281] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f82d0 [0040.281] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ec0 [0040.281] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ed8 [0040.281] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ef0 [0040.281] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8370 [0040.281] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8370 [0040.281] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ed8 [0040.281] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ef0 [0040.281] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54f20 [0040.281] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8240 [0040.281] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8290 [0040.281] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ef0 [0040.281] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54f20 [0040.281] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54f50 [0040.281] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8240 [0040.281] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0040.281] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0040.281] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0040.282] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0040.282] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0040.284] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0040.284] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0040.284] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0040.284] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0040.284] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0040.284] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0040.284] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0040.284] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0040.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0040.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x36f82c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d", lpUsedDefaultChar=0x0) returned 2 [0040.284] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0040.285] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0040.285] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0040.285] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0040.285] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0040.285] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0040.285] SetLastError (dwErrCode=0x0) [0040.285] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0040.296] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0040.296] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0040.296] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0040.296] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0040.296] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0040.307] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0040.307] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0040.307] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0040.307] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0040.307] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0040.350] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0040.350] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0040.350] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0040.350] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0040.350] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0040.350] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0040.350] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0040.350] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0040.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="b", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0040.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="b", cchWideChar=2, lpMultiByteStr=0x36f8240, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="b", lpUsedDefaultChar=0x0) returned 2 [0040.350] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0040.352] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0040.352] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0040.352] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0040.352] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0040.352] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0040.352] SetLastError (dwErrCode=0x0) [0040.353] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0040.354] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0040.354] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0040.354] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0040.354] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0040.354] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0040.355] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0040.355] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0040.355] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0040.355] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0040.355] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0040.363] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0040.363] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0040.363] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0040.363] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0040.363] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0040.363] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0040.363] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0040.363] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0040.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0040.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=2, lpMultiByteStr=0x36f8420, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="t", lpUsedDefaultChar=0x0) returned 2 [0040.363] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0040.367] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0040.367] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0040.367] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0040.367] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0040.367] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0040.367] SetLastError (dwErrCode=0x0) [0040.368] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0040.368] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0040.369] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0040.369] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0040.369] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0040.369] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0040.371] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0040.371] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0040.371] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0040.371] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0040.371] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0040.372] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0040.372] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0040.372] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0040.372] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0040.372] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0040.380] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0040.380] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0040.380] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0040.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0040.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=2, lpMultiByteStr=0x36f8240, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u", lpUsedDefaultChar=0x0) returned 2 [0040.380] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0040.383] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0040.395] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0040.402] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0040.403] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0040.420] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0040.425] SetLastError (dwErrCode=0x0) [0040.428] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0040.435] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0040.437] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0040.441] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0040.441] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0040.450] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0040.472] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0040.472] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0040.472] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0040.472] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0040.472] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0040.480] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0040.480] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0040.480] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0040.480] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0040.480] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0040.490] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0040.490] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0040.490] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0040.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0040.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x36f8250, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d", lpUsedDefaultChar=0x0) returned 2 [0040.490] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0040.494] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0040.502] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0040.509] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0040.518] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0040.525] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0040.531] SetLastError (dwErrCode=0x0) [0040.537] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0040.543] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0040.546] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0040.546] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0040.546] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0040.546] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0040.612] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0040.612] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0040.612] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0040.612] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0040.612] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0040.617] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0040.619] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0040.622] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0040.633] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0040.633] CharUpperBuffW (in: lpsz="ShellExecute", cchLength=0xc | out: lpsz="SHELLEXECUTE") returned 0xc [0040.633] CharUpperBuffW (in: lpsz="JQXMCPOPKZCY", cchLength=0xc | out: lpsz="JQXMCPOPKZCY") returned 0xc [0040.633] CharUpperBuffW (in: lpsz="JDPHRIKCHQDSWLAVFGDQ", cchLength=0x14 | out: lpsz="JDPHRIKCHQDSWLAVFGDQ") returned 0x14 [0040.969] CharUpperBuffW (in: lpsz="ALRJOQCMQNYHNUBEYUGB", cchLength=0x14 | out: lpsz="ALRJOQCMQNYHNUBEYUGB") returned 0x14 [0040.969] CharUpperBuffW (in: lpsz="YRGIRCXNFDTAZDOSYXDX", cchLength=0x14 | out: lpsz="YRGIRCXNFDTAZDOSYXDX") returned 0x14 [0041.000] CharUpperBuffW (in: lpsz="StringSplit", cchLength=0xb | out: lpsz="STRINGSPLIT") returned 0xb [0041.000] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0041.000] CharUpperBuffW (in: lpsz="RbGbYuXBsxhM", cchLength=0xc | out: lpsz="RBGBYUXBSXHM") returned 0xc [0041.001] CharUpperBuffW (in: lpsz="LPAHBBPOEZYXRVHWXPPE", cchLength=0x14 | out: lpsz="LPAHBBPOEZYXRVHWXPPE") returned 0x14 [0041.052] TranslateMessage (lpMsg=0x7de764) returned 0 [0041.052] DispatchMessageW (lpMsg=0x7de764) returned 0x0 [0041.052] Shell_NotifyIconW (dwMessage=0x1, lpData=0x7ddd80) returned 1 [0041.055] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb5d890 | out: hHeap=0xaf0000) returned 1 [0041.056] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8260 | out: hHeap=0xaf0000) returned 1 [0041.056] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0041.056] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0041.056] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0041.056] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8410 [0041.056] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c2c8 [0041.056] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55610 [0041.056] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8330 [0041.056] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8260 [0041.056] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8260 | out: hHeap=0xaf0000) returned 1 [0041.056] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8330 | out: hHeap=0xaf0000) returned 1 [0041.056] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb555b0 [0041.056] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55490 [0041.056] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8370 [0041.056] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55610 | out: hHeap=0xaf0000) returned 1 [0041.056] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c2c8 | out: hHeap=0xaf0000) returned 1 [0041.056] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8410 | out: hHeap=0xaf0000) returned 1 [0041.056] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55490 | out: hHeap=0xaf0000) returned 1 [0041.056] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8370 | out: hHeap=0xaf0000) returned 1 [0041.056] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb555b0 | out: hHeap=0xaf0000) returned 1 [0041.056] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0041.056] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0041.056] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8330 [0041.056] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c2c8 [0041.056] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55490 [0041.056] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8260 [0041.056] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8370 [0041.056] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8370 | out: hHeap=0xaf0000) returned 1 [0041.057] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8260 | out: hHeap=0xaf0000) returned 1 [0041.057] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55460 [0041.057] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55688 [0041.057] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8260 [0041.057] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55490 | out: hHeap=0xaf0000) returned 1 [0041.057] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c2c8 | out: hHeap=0xaf0000) returned 1 [0041.057] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8330 | out: hHeap=0xaf0000) returned 1 [0041.057] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55688 | out: hHeap=0xaf0000) returned 1 [0041.057] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8260 | out: hHeap=0xaf0000) returned 1 [0041.057] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55460 | out: hHeap=0xaf0000) returned 1 [0041.057] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0041.057] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0041.057] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f83a0 [0041.057] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c2c8 [0041.057] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55610 [0041.057] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8330 [0041.057] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8370 [0041.057] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8370 | out: hHeap=0xaf0000) returned 1 [0041.057] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8330 | out: hHeap=0xaf0000) returned 1 [0041.057] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb554f0 [0041.057] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb555b0 [0041.057] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8330 [0041.057] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55610 | out: hHeap=0xaf0000) returned 1 [0041.057] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c2c8 | out: hHeap=0xaf0000) returned 1 [0041.057] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f83a0 | out: hHeap=0xaf0000) returned 1 [0041.057] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb555b0 | out: hHeap=0xaf0000) returned 1 [0041.057] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8330 | out: hHeap=0xaf0000) returned 1 [0041.057] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb554f0 | out: hHeap=0xaf0000) returned 1 [0041.057] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0041.057] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0041.057] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8330 [0041.057] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c2c8 [0041.057] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55610 [0041.057] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f83c0 [0041.058] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8370 [0041.058] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8370 | out: hHeap=0xaf0000) returned 1 [0041.058] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f83c0 | out: hHeap=0xaf0000) returned 1 [0041.058] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55538 [0041.058] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55460 [0041.058] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8370 [0041.058] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55610 | out: hHeap=0xaf0000) returned 1 [0041.058] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c2c8 | out: hHeap=0xaf0000) returned 1 [0041.058] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8330 | out: hHeap=0xaf0000) returned 1 [0041.058] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55460 | out: hHeap=0xaf0000) returned 1 [0041.058] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8370 | out: hHeap=0xaf0000) returned 1 [0041.058] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55538 | out: hHeap=0xaf0000) returned 1 [0041.058] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0041.058] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0041.058] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f83d0 [0041.058] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c2c8 [0041.058] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55430 [0041.058] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8260 [0041.058] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8330 [0041.058] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8330 | out: hHeap=0xaf0000) returned 1 [0041.058] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8260 | out: hHeap=0xaf0000) returned 1 [0041.058] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55538 [0041.058] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55460 [0041.058] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8410 [0041.058] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55430 | out: hHeap=0xaf0000) returned 1 [0041.058] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c2c8 | out: hHeap=0xaf0000) returned 1 [0041.058] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f83d0 | out: hHeap=0xaf0000) returned 1 [0041.058] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55460 | out: hHeap=0xaf0000) returned 1 [0041.058] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8410 | out: hHeap=0xaf0000) returned 1 [0041.058] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55538 | out: hHeap=0xaf0000) returned 1 [0041.058] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0041.058] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0041.058] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f83c0 [0041.059] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c2c8 [0041.059] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55688 [0041.059] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8330 [0041.059] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f83d0 [0041.059] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f83d0 | out: hHeap=0xaf0000) returned 1 [0041.059] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8330 | out: hHeap=0xaf0000) returned 1 [0041.059] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55508 [0041.059] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb554f0 [0041.059] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8410 [0041.059] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55688 | out: hHeap=0xaf0000) returned 1 [0041.059] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c2c8 | out: hHeap=0xaf0000) returned 1 [0041.059] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f83c0 | out: hHeap=0xaf0000) returned 1 [0041.059] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb554f0 | out: hHeap=0xaf0000) returned 1 [0041.059] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8410 | out: hHeap=0xaf0000) returned 1 [0041.059] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55508 | out: hHeap=0xaf0000) returned 1 [0041.059] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0041.059] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0041.059] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8330 [0041.059] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371bf80 [0041.059] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb555b0 [0041.059] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8370 [0041.059] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8390 [0041.059] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8390 | out: hHeap=0xaf0000) returned 1 [0041.059] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8370 | out: hHeap=0xaf0000) returned 1 [0041.059] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb554f0 [0041.059] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55430 [0041.059] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8390 [0041.059] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb555b0 | out: hHeap=0xaf0000) returned 1 [0041.059] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371bf80 | out: hHeap=0xaf0000) returned 1 [0041.059] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8330 | out: hHeap=0xaf0000) returned 1 [0041.059] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55430 | out: hHeap=0xaf0000) returned 1 [0041.060] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8390 | out: hHeap=0xaf0000) returned 1 [0041.060] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb554f0 | out: hHeap=0xaf0000) returned 1 [0041.060] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0041.060] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0041.060] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8330 [0041.060] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c2c8 [0041.060] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb555b0 [0041.060] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8260 [0041.060] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8410 [0041.060] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8410 | out: hHeap=0xaf0000) returned 1 [0041.060] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8260 | out: hHeap=0xaf0000) returned 1 [0041.060] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55640 [0041.060] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55628 [0041.060] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8370 [0041.060] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb555b0 | out: hHeap=0xaf0000) returned 1 [0041.060] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c2c8 | out: hHeap=0xaf0000) returned 1 [0041.060] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8330 | out: hHeap=0xaf0000) returned 1 [0041.060] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55628 | out: hHeap=0xaf0000) returned 1 [0041.060] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8370 | out: hHeap=0xaf0000) returned 1 [0041.060] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55640 | out: hHeap=0xaf0000) returned 1 [0041.060] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0041.060] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0041.060] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8410 [0041.060] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c390 [0041.060] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55688 [0041.060] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8330 [0041.060] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8370 [0041.060] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8370 | out: hHeap=0xaf0000) returned 1 [0041.060] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8330 | out: hHeap=0xaf0000) returned 1 [0041.060] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55430 [0041.060] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb554f0 [0041.060] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8420 [0041.061] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55688 | out: hHeap=0xaf0000) returned 1 [0041.061] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c390 | out: hHeap=0xaf0000) returned 1 [0041.061] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8410 | out: hHeap=0xaf0000) returned 1 [0041.061] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb554f0 | out: hHeap=0xaf0000) returned 1 [0041.061] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8420 | out: hHeap=0xaf0000) returned 1 [0041.061] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55430 | out: hHeap=0xaf0000) returned 1 [0041.061] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0041.061] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0041.061] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f83d0 [0041.061] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371bf58 [0041.061] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55610 [0041.061] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8370 [0041.061] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8410 [0041.061] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8410 | out: hHeap=0xaf0000) returned 1 [0041.061] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8370 | out: hHeap=0xaf0000) returned 1 [0041.061] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55490 [0041.061] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55628 [0041.061] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8330 [0041.061] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55610 | out: hHeap=0xaf0000) returned 1 [0041.061] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371bf58 | out: hHeap=0xaf0000) returned 1 [0041.061] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f83d0 | out: hHeap=0xaf0000) returned 1 [0041.061] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55628 | out: hHeap=0xaf0000) returned 1 [0041.061] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8330 | out: hHeap=0xaf0000) returned 1 [0041.061] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55490 | out: hHeap=0xaf0000) returned 1 [0041.061] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0041.061] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0041.061] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8330 [0041.061] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c2c8 [0041.061] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55688 [0041.061] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8410 [0041.061] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8370 [0041.061] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8370 | out: hHeap=0xaf0000) returned 1 [0041.062] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8410 | out: hHeap=0xaf0000) returned 1 [0041.062] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55610 [0041.062] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55628 [0041.062] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f83a0 [0041.062] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55688 | out: hHeap=0xaf0000) returned 1 [0041.062] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c2c8 | out: hHeap=0xaf0000) returned 1 [0041.062] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8330 | out: hHeap=0xaf0000) returned 1 [0041.062] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55628 | out: hHeap=0xaf0000) returned 1 [0041.062] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f83a0 | out: hHeap=0xaf0000) returned 1 [0041.062] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55610 | out: hHeap=0xaf0000) returned 1 [0041.062] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0041.062] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0041.062] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8330 [0041.062] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371bf58 [0041.062] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55640 [0041.062] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8370 [0041.062] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8260 [0041.062] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8260 | out: hHeap=0xaf0000) returned 1 [0041.062] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8370 | out: hHeap=0xaf0000) returned 1 [0041.062] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55688 [0041.062] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55430 [0041.062] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8370 [0041.062] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55640 | out: hHeap=0xaf0000) returned 1 [0041.062] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371bf58 | out: hHeap=0xaf0000) returned 1 [0041.062] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8330 | out: hHeap=0xaf0000) returned 1 [0041.062] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55430 | out: hHeap=0xaf0000) returned 1 [0041.062] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8370 | out: hHeap=0xaf0000) returned 1 [0041.062] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55688 | out: hHeap=0xaf0000) returned 1 [0041.062] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0041.062] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0041.062] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8330 [0041.062] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c2c8 [0041.062] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55688 [0041.063] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8410 [0041.063] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8370 [0041.063] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8370 | out: hHeap=0xaf0000) returned 1 [0041.063] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8410 | out: hHeap=0xaf0000) returned 1 [0041.063] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb555b0 [0041.063] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb556d0 [0041.063] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8370 [0041.063] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55688 | out: hHeap=0xaf0000) returned 1 [0041.063] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c2c8 | out: hHeap=0xaf0000) returned 1 [0041.063] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8330 | out: hHeap=0xaf0000) returned 1 [0041.063] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb556d0 | out: hHeap=0xaf0000) returned 1 [0041.063] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8370 | out: hHeap=0xaf0000) returned 1 [0041.063] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb555b0 | out: hHeap=0xaf0000) returned 1 [0041.063] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0041.063] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0041.063] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8330 [0041.063] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c2c8 [0041.063] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55688 [0041.063] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f83a0 [0041.063] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8410 [0041.063] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8410 | out: hHeap=0xaf0000) returned 1 [0041.063] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f83a0 | out: hHeap=0xaf0000) returned 1 [0041.063] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb556b8 [0041.063] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb555b0 [0041.063] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8370 [0041.063] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55688 | out: hHeap=0xaf0000) returned 1 [0041.063] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c2c8 | out: hHeap=0xaf0000) returned 1 [0041.063] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8330 | out: hHeap=0xaf0000) returned 1 [0041.063] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb555b0 | out: hHeap=0xaf0000) returned 1 [0041.063] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8370 | out: hHeap=0xaf0000) returned 1 [0041.063] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb556b8 | out: hHeap=0xaf0000) returned 1 [0041.063] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0041.063] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0041.064] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8330 [0041.064] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c2c8 [0041.064] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb556d0 [0041.064] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8370 [0041.064] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8260 [0041.064] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8260 | out: hHeap=0xaf0000) returned 1 [0041.064] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8370 | out: hHeap=0xaf0000) returned 1 [0041.064] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55490 [0041.064] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55610 [0041.064] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f83a0 [0041.064] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb556d0 | out: hHeap=0xaf0000) returned 1 [0041.064] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c2c8 | out: hHeap=0xaf0000) returned 1 [0041.064] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8330 | out: hHeap=0xaf0000) returned 1 [0041.064] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55610 | out: hHeap=0xaf0000) returned 1 [0041.064] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f83a0 | out: hHeap=0xaf0000) returned 1 [0041.064] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55490 | out: hHeap=0xaf0000) returned 1 [0041.064] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0041.064] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0041.064] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8330 [0041.064] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371bf58 [0041.064] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55610 [0041.064] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f83a0 [0041.064] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8390 [0041.064] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8390 | out: hHeap=0xaf0000) returned 1 [0041.064] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f83a0 | out: hHeap=0xaf0000) returned 1 [0041.064] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55460 [0041.064] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55490 [0041.064] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8410 [0041.064] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55610 | out: hHeap=0xaf0000) returned 1 [0041.064] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371bf58 | out: hHeap=0xaf0000) returned 1 [0041.064] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8330 | out: hHeap=0xaf0000) returned 1 [0041.064] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55490 | out: hHeap=0xaf0000) returned 1 [0041.065] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8410 | out: hHeap=0xaf0000) returned 1 [0041.065] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55460 | out: hHeap=0xaf0000) returned 1 [0041.065] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0041.065] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0041.065] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8260 [0041.065] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c390 [0041.065] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb555b0 [0041.065] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8370 [0041.065] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8330 [0041.065] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8330 | out: hHeap=0xaf0000) returned 1 [0041.065] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8370 | out: hHeap=0xaf0000) returned 1 [0041.065] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb554f0 [0041.065] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55628 [0041.065] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8390 [0041.065] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb555b0 | out: hHeap=0xaf0000) returned 1 [0041.065] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c390 | out: hHeap=0xaf0000) returned 1 [0041.065] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8260 | out: hHeap=0xaf0000) returned 1 [0041.065] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55628 | out: hHeap=0xaf0000) returned 1 [0041.065] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8390 | out: hHeap=0xaf0000) returned 1 [0041.065] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb554f0 | out: hHeap=0xaf0000) returned 1 [0041.065] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0041.065] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0041.065] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8330 [0041.065] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c390 [0041.065] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55460 [0041.065] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8260 [0041.065] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8370 [0041.065] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8370 | out: hHeap=0xaf0000) returned 1 [0041.065] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8260 | out: hHeap=0xaf0000) returned 1 [0041.065] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb555b0 [0041.065] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55610 [0041.065] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f83a0 [0041.065] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55460 | out: hHeap=0xaf0000) returned 1 [0041.065] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c390 | out: hHeap=0xaf0000) returned 1 [0041.066] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8330 | out: hHeap=0xaf0000) returned 1 [0041.066] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55610 | out: hHeap=0xaf0000) returned 1 [0041.066] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f83a0 | out: hHeap=0xaf0000) returned 1 [0041.066] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb555b0 | out: hHeap=0xaf0000) returned 1 [0041.066] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0041.066] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0041.066] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8330 [0041.066] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c2c8 [0041.066] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb555b0 [0041.066] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8390 [0041.066] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8370 [0041.066] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8370 | out: hHeap=0xaf0000) returned 1 [0041.066] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8390 | out: hHeap=0xaf0000) returned 1 [0041.066] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55490 [0041.066] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb554f0 [0041.066] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8370 [0041.066] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb555b0 | out: hHeap=0xaf0000) returned 1 [0041.066] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c2c8 | out: hHeap=0xaf0000) returned 1 [0041.066] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8330 | out: hHeap=0xaf0000) returned 1 [0041.066] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb554f0 | out: hHeap=0xaf0000) returned 1 [0041.066] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8370 | out: hHeap=0xaf0000) returned 1 [0041.066] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55490 | out: hHeap=0xaf0000) returned 1 [0041.066] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0041.066] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0041.066] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f83c0 [0041.066] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c2c8 [0041.066] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55430 [0041.066] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8370 [0041.066] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8330 [0041.066] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8330 | out: hHeap=0xaf0000) returned 1 [0041.066] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8370 | out: hHeap=0xaf0000) returned 1 [0041.066] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55688 [0041.066] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55628 [0041.067] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8330 [0041.067] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55430 | out: hHeap=0xaf0000) returned 1 [0041.067] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c2c8 | out: hHeap=0xaf0000) returned 1 [0041.067] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f83c0 | out: hHeap=0xaf0000) returned 1 [0041.067] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55628 | out: hHeap=0xaf0000) returned 1 [0041.067] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8330 | out: hHeap=0xaf0000) returned 1 [0041.067] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55688 | out: hHeap=0xaf0000) returned 1 [0041.067] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0041.067] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0041.067] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8370 [0041.067] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c2c8 [0041.067] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55460 [0041.067] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8330 [0041.067] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8260 [0041.067] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8260 | out: hHeap=0xaf0000) returned 1 [0041.067] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8330 | out: hHeap=0xaf0000) returned 1 [0041.068] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55490 [0041.068] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55688 [0041.068] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8330 [0041.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55460 | out: hHeap=0xaf0000) returned 1 [0041.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c2c8 | out: hHeap=0xaf0000) returned 1 [0041.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8370 | out: hHeap=0xaf0000) returned 1 [0041.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55688 | out: hHeap=0xaf0000) returned 1 [0041.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8330 | out: hHeap=0xaf0000) returned 1 [0041.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55490 | out: hHeap=0xaf0000) returned 1 [0041.068] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0041.068] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0041.068] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8330 [0041.068] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c2c8 [0041.068] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55430 [0041.068] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8370 [0041.068] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8260 [0041.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8260 | out: hHeap=0xaf0000) returned 1 [0041.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8370 | out: hHeap=0xaf0000) returned 1 [0041.068] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55610 [0041.068] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb554f0 [0041.068] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8260 [0041.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55430 | out: hHeap=0xaf0000) returned 1 [0041.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c2c8 | out: hHeap=0xaf0000) returned 1 [0041.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8330 | out: hHeap=0xaf0000) returned 1 [0041.068] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xf0) returned 0x3698400 [0041.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb5c838 | out: hHeap=0xaf0000) returned 1 [0041.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb554f0 | out: hHeap=0xaf0000) returned 1 [0041.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8260 | out: hHeap=0xaf0000) returned 1 [0041.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55610 | out: hHeap=0xaf0000) returned 1 [0041.068] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0041.068] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0041.069] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8410 [0041.069] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c3b8 [0041.069] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb555b0 [0041.069] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8390 [0041.069] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8330 [0041.069] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8330 | out: hHeap=0xaf0000) returned 1 [0041.069] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8390 | out: hHeap=0xaf0000) returned 1 [0041.069] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55430 [0041.069] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb556d0 [0041.069] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8370 [0041.069] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb555b0 | out: hHeap=0xaf0000) returned 1 [0041.069] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c3b8 | out: hHeap=0xaf0000) returned 1 [0041.069] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8410 | out: hHeap=0xaf0000) returned 1 [0041.069] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb556d0 | out: hHeap=0xaf0000) returned 1 [0041.069] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8370 | out: hHeap=0xaf0000) returned 1 [0041.069] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55430 | out: hHeap=0xaf0000) returned 1 [0041.069] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0041.069] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0041.069] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8410 [0041.069] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c2c8 [0041.069] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55490 [0041.069] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8390 [0041.069] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8330 [0041.069] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8330 | out: hHeap=0xaf0000) returned 1 [0041.069] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8390 | out: hHeap=0xaf0000) returned 1 [0041.069] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb555b0 [0041.069] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb554f0 [0041.069] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8330 [0041.069] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55490 | out: hHeap=0xaf0000) returned 1 [0041.069] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c2c8 | out: hHeap=0xaf0000) returned 1 [0041.069] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8410 | out: hHeap=0xaf0000) returned 1 [0041.069] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb554f0 | out: hHeap=0xaf0000) returned 1 [0041.069] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8330 | out: hHeap=0xaf0000) returned 1 [0041.070] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb555b0 | out: hHeap=0xaf0000) returned 1 [0041.070] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0041.070] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0041.070] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8260 [0041.070] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c2c8 [0041.070] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55460 [0041.070] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f83c0 [0041.070] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8370 [0041.070] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8370 | out: hHeap=0xaf0000) returned 1 [0041.070] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f83c0 | out: hHeap=0xaf0000) returned 1 [0041.070] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55610 [0041.070] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb555b0 [0041.070] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8410 [0041.070] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55460 | out: hHeap=0xaf0000) returned 1 [0041.070] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c2c8 | out: hHeap=0xaf0000) returned 1 [0041.070] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8260 | out: hHeap=0xaf0000) returned 1 [0041.070] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb555b0 | out: hHeap=0xaf0000) returned 1 [0041.070] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8410 | out: hHeap=0xaf0000) returned 1 [0041.070] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55610 | out: hHeap=0xaf0000) returned 1 [0041.070] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0041.070] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0041.070] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8420 [0041.070] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c2c8 [0041.070] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55688 [0041.070] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8330 [0041.070] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8260 [0041.070] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8260 | out: hHeap=0xaf0000) returned 1 [0041.070] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8330 | out: hHeap=0xaf0000) returned 1 [0041.070] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55430 [0041.070] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55640 [0041.070] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8330 [0041.070] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55688 | out: hHeap=0xaf0000) returned 1 [0041.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c2c8 | out: hHeap=0xaf0000) returned 1 [0041.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8420 | out: hHeap=0xaf0000) returned 1 [0041.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55640 | out: hHeap=0xaf0000) returned 1 [0041.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8330 | out: hHeap=0xaf0000) returned 1 [0041.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55430 | out: hHeap=0xaf0000) returned 1 [0041.071] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0041.071] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0041.071] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8420 [0041.071] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c2c8 [0041.071] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55460 [0041.071] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8330 [0041.071] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8370 [0041.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8370 | out: hHeap=0xaf0000) returned 1 [0041.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8330 | out: hHeap=0xaf0000) returned 1 [0041.071] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb554f0 [0041.071] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb555b0 [0041.071] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8330 [0041.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55460 | out: hHeap=0xaf0000) returned 1 [0041.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c2c8 | out: hHeap=0xaf0000) returned 1 [0041.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8420 | out: hHeap=0xaf0000) returned 1 [0041.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb555b0 | out: hHeap=0xaf0000) returned 1 [0041.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8330 | out: hHeap=0xaf0000) returned 1 [0041.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb554f0 | out: hHeap=0xaf0000) returned 1 [0041.071] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0041.071] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0041.071] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8370 [0041.071] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c2c8 [0041.071] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb554f0 [0041.071] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8260 [0041.071] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8390 [0041.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8390 | out: hHeap=0xaf0000) returned 1 [0041.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8260 | out: hHeap=0xaf0000) returned 1 [0041.072] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55430 [0041.072] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55490 [0041.072] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8330 [0041.072] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb554f0 | out: hHeap=0xaf0000) returned 1 [0041.072] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c2c8 | out: hHeap=0xaf0000) returned 1 [0041.072] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8370 | out: hHeap=0xaf0000) returned 1 [0041.072] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55490 | out: hHeap=0xaf0000) returned 1 [0041.072] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8330 | out: hHeap=0xaf0000) returned 1 [0041.072] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55430 | out: hHeap=0xaf0000) returned 1 [0041.072] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0041.072] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0041.072] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8330 [0041.072] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c2c8 [0041.072] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55430 [0041.072] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8260 [0041.072] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8410 [0041.072] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8410 | out: hHeap=0xaf0000) returned 1 [0041.072] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8260 | out: hHeap=0xaf0000) returned 1 [0041.072] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55490 [0041.072] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55460 [0041.072] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8260 [0041.072] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55430 | out: hHeap=0xaf0000) returned 1 [0041.072] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c2c8 | out: hHeap=0xaf0000) returned 1 [0041.072] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8330 | out: hHeap=0xaf0000) returned 1 [0041.072] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55460 | out: hHeap=0xaf0000) returned 1 [0041.072] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8260 | out: hHeap=0xaf0000) returned 1 [0041.072] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55490 | out: hHeap=0xaf0000) returned 1 [0041.072] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0041.072] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0041.072] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8330 [0041.072] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c390 [0041.072] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55490 [0041.072] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f83c0 [0041.073] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8410 [0041.073] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8410 | out: hHeap=0xaf0000) returned 1 [0041.073] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f83c0 | out: hHeap=0xaf0000) returned 1 [0041.073] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb555b0 [0041.073] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb554f0 [0041.073] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8370 [0041.073] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55490 | out: hHeap=0xaf0000) returned 1 [0041.073] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c390 | out: hHeap=0xaf0000) returned 1 [0041.073] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8330 | out: hHeap=0xaf0000) returned 1 [0041.073] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb554f0 | out: hHeap=0xaf0000) returned 1 [0041.073] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8370 | out: hHeap=0xaf0000) returned 1 [0041.073] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb555b0 | out: hHeap=0xaf0000) returned 1 [0041.073] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0041.073] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0041.073] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8390 [0041.073] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c2c8 [0041.073] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55628 [0041.073] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8370 [0041.073] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8260 [0041.073] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8260 | out: hHeap=0xaf0000) returned 1 [0041.073] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8370 | out: hHeap=0xaf0000) returned 1 [0041.073] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb555b0 [0041.073] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55508 [0041.073] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8260 [0041.073] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55628 | out: hHeap=0xaf0000) returned 1 [0041.073] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c2c8 | out: hHeap=0xaf0000) returned 1 [0041.073] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8390 | out: hHeap=0xaf0000) returned 1 [0041.073] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55508 | out: hHeap=0xaf0000) returned 1 [0041.073] CharUpperBuffW (in: lpsz="StringLen", cchLength=0x9 | out: lpsz="STRINGLEN") returned 0x9 [0041.074] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0041.074] CharUpperBuffW (in: lpsz="mqBDBfQwyCZK", cchLength=0xc | out: lpsz="MQBDBFQWYCZK") returned 0xc [0041.074] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0041.074] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0041.074] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0041.074] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0041.074] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0041.074] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0041.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="V", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0041.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="V", cchWideChar=2, lpMultiByteStr=0x36f83c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="V", lpUsedDefaultChar=0x0) returned 2 [0041.074] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0041.128] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0041.128] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0041.128] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0041.128] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0041.128] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0041.128] SetLastError (dwErrCode=0x0) [0041.128] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0041.144] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0041.144] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0041.144] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0041.144] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0041.144] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0041.179] NtdllDefWindowProc_W (hWnd=0x3020c, Msg=0x1a, wParam=0x0, lParam=0x1be158) returned 0x0 [0041.180] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0041.225] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0041.225] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0041.226] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0041.226] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0041.226] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0041.246] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0041.246] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0041.246] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0041.246] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0041.246] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0041.267] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0041.267] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0041.267] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0041.267] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0041.267] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0041.267] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0041.267] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0041.267] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0041.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0041.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x36f8360, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a", lpUsedDefaultChar=0x0) returned 2 [0041.268] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0041.310] NtdllDefWindowProc_W (hWnd=0x3020c, Msg=0x1a, wParam=0x0, lParam=0x1be158) returned 0x0 [0041.339] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0041.339] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0041.339] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0041.339] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0041.340] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0041.340] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0041.340] SetLastError (dwErrCode=0x0) [0041.340] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0041.346] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0041.346] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0041.347] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0041.347] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0041.347] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0041.364] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0041.364] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0041.364] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0041.364] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0041.365] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0041.380] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0041.380] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0041.380] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0041.380] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0041.380] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0041.383] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0041.384] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0041.384] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0041.384] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0041.384] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0041.390] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0041.390] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0041.390] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0041.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="c", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0041.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="c", cchWideChar=2, lpMultiByteStr=0x36f8380, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="c", lpUsedDefaultChar=0x0) returned 2 [0041.390] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0041.391] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0041.391] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0041.391] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0041.391] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0041.391] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0041.391] SetLastError (dwErrCode=0x0) [0041.391] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0041.393] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0041.393] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0041.393] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0041.393] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0041.393] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0041.406] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0041.406] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0041.407] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0041.407] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0041.407] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0041.412] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0041.412] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0041.412] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0041.412] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0041.412] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0041.418] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0041.418] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0041.419] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0041.419] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0041.419] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0041.424] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0041.424] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0041.424] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0041.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="S", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0041.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="S", cchWideChar=2, lpMultiByteStr=0x36f8370, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="S", lpUsedDefaultChar=0x0) returned 2 [0041.424] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0041.457] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0041.457] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0041.457] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0041.457] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0041.457] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0041.458] SetLastError (dwErrCode=0x0) [0041.458] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0041.463] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0041.469] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0041.470] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0041.475] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0041.477] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0041.492] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0041.492] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0041.492] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0041.493] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0041.493] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0041.497] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0041.497] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0041.497] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0041.497] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0041.497] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0041.500] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0041.500] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0041.500] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0041.500] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0041.500] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0041.502] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0041.504] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0041.504] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0041.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0041.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=2, lpMultiByteStr=0x36f8370, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v", lpUsedDefaultChar=0x0) returned 2 [0041.504] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0041.507] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0041.507] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0041.507] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0041.507] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0041.507] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0041.508] SetLastError (dwErrCode=0x0) [0041.508] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0041.509] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0041.509] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0041.509] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0041.510] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0041.510] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0041.511] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0041.511] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0041.511] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0041.512] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0041.512] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0041.516] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0041.516] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0041.516] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0041.516] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0041.516] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0041.519] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0041.519] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0041.519] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0041.519] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0041.519] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0041.520] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0041.520] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0041.520] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0041.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0041.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x36f8380, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="m", lpUsedDefaultChar=0x0) returned 2 [0041.521] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0041.523] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0041.523] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0041.523] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0041.523] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0041.523] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0041.523] SetLastError (dwErrCode=0x0) [0041.523] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0041.525] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0041.525] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0041.525] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0041.525] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0041.525] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0041.527] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0041.527] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0041.527] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0041.527] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0041.527] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0041.528] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0041.528] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0041.528] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0041.528] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0041.528] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0041.528] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0041.529] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0041.529] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0041.529] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0041.529] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0041.529] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0041.529] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0041.530] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0041.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0041.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=2, lpMultiByteStr=0x36f8370, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p", lpUsedDefaultChar=0x0) returned 2 [0041.530] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0041.530] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0041.530] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0041.530] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0041.530] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0041.530] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0041.531] SetLastError (dwErrCode=0x0) [0041.531] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0041.532] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0041.532] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0041.532] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0041.532] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0041.532] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0041.533] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0041.533] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0041.533] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0041.533] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0041.533] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0041.539] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0041.539] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0041.539] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0041.539] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0041.539] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0041.540] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0041.540] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0041.541] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0041.541] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0041.541] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0041.542] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0041.542] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0041.542] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0041.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0041.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x36f8400, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a", lpUsedDefaultChar=0x0) returned 2 [0041.542] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0041.543] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0041.543] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0041.543] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0041.543] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0041.543] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0041.543] SetLastError (dwErrCode=0x0) [0041.543] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0041.545] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0041.545] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0041.545] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0041.545] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0041.545] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0041.550] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0041.550] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0041.550] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0041.550] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0041.550] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0041.556] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0041.556] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0041.556] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0041.556] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0041.556] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0041.561] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0041.561] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0041.561] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0041.561] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0041.561] CharUpperBuffW (in: lpsz="RegWrite", cchLength=0x8 | out: lpsz="REGWRITE") returned 0x8 [0041.561] CharUpperBuffW (in: lpsz="JQXMCPOPKZCY", cchLength=0xc | out: lpsz="JQXMCPOPKZCY") returned 0xc [0041.561] CharUpperBuffW (in: lpsz="TVLWBBJYABTVKZJBPSLS", cchLength=0x14 | out: lpsz="TVLWBBJYABTVKZJBPSLS") returned 0x14 [0041.561] CharUpperBuffW (in: lpsz="BHKFVNMFRDMVEWPYXTYF", cchLength=0x14 | out: lpsz="BHKFVNMFRDMVEWPYXTYF") returned 0x14 [0041.562] CharUpperBuffW (in: lpsz="YRGIRCXNFDTAZDOSYXDX", cchLength=0x14 | out: lpsz="YRGIRCXNFDTAZDOSYXDX") returned 0x14 [0041.562] CharUpperBuffW (in: lpsz="StringSplit", cchLength=0xb | out: lpsz="STRINGSPLIT") returned 0xb [0041.562] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0041.562] CharUpperBuffW (in: lpsz="RbGbYuXBsxhM", cchLength=0xc | out: lpsz="RBGBYUXBSXHM") returned 0xc [0041.562] CharUpperBuffW (in: lpsz="LPAHBBPOEZYXRVHWXPPE", cchLength=0x14 | out: lpsz="LPAHBBPOEZYXRVHWXPPE") returned 0x14 [0041.564] CharUpperBuffW (in: lpsz="StringLen", cchLength=0x9 | out: lpsz="STRINGLEN") returned 0x9 [0041.564] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0041.564] CharUpperBuffW (in: lpsz="mqBDBfQwyCZK", cchLength=0xc | out: lpsz="MQBDBFQWYCZK") returned 0xc [0041.565] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0041.565] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0041.565] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0041.568] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0041.568] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0041.569] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0041.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="R", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0041.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="R", cchWideChar=2, lpMultiByteStr=0x36f8400, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="R", lpUsedDefaultChar=0x0) returned 2 [0041.569] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0041.571] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0041.571] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0041.571] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0041.571] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0041.571] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0041.571] SetLastError (dwErrCode=0x0) [0041.571] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0041.572] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0041.572] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0041.572] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0041.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0041.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x36f82b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a", lpUsedDefaultChar=0x0) returned 2 [0041.572] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0041.572] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0041.572] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0041.572] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0041.572] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0041.573] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0041.573] SetLastError (dwErrCode=0x0) [0041.573] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0041.573] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0041.573] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0041.573] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0041.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0041.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=2, lpMultiByteStr=0x36f83a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n", lpUsedDefaultChar=0x0) returned 2 [0041.573] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0041.574] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0041.574] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0041.574] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0041.574] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0041.574] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0041.574] SetLastError (dwErrCode=0x0) [0041.574] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0041.593] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0041.593] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0041.593] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0041.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0041.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x36f83f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d", lpUsedDefaultChar=0x0) returned 2 [0041.593] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0041.598] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0041.598] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0041.599] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0041.599] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0041.599] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0041.599] SetLastError (dwErrCode=0x0) [0041.599] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0041.601] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0041.601] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0041.601] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0041.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0041.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x36f8400, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o", lpUsedDefaultChar=0x0) returned 2 [0041.601] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0041.603] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0041.603] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0041.603] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0041.603] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0041.603] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0041.603] SetLastError (dwErrCode=0x0) [0041.603] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0041.603] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0041.603] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0041.603] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0041.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0041.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x36f8320, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="m", lpUsedDefaultChar=0x0) returned 2 [0041.603] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0041.772] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0041.772] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0041.772] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0041.772] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0041.772] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0041.772] SetLastError (dwErrCode=0x0) [0041.772] CharUpperBuffW (in: lpsz="Random", cchLength=0x6 | out: lpsz="RANDOM") returned 0x6 [0041.772] CharUpperBuffW (in: lpsz="JQXMCPOPKZCY", cchLength=0xc | out: lpsz="JQXMCPOPKZCY") returned 0xc [0041.772] CharUpperBuffW (in: lpsz="AWZLQCWYMTVDVNFAJVDN", cchLength=0x14 | out: lpsz="AWZLQCWYMTVDVNFAJVDN") returned 0x14 [0041.935] TranslateMessage (lpMsg=0x7df104) returned 0 [0041.935] DispatchMessageW (lpMsg=0x7df104) returned 0x0 [0041.935] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20a) returned 0xb5d670 [0041.935] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8350 [0041.935] Shell_NotifyIconW (dwMessage=0x1, lpData=0x7de720) returned 1 [0041.938] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb5d670 | out: hHeap=0xaf0000) returned 1 [0041.938] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8350 | out: hHeap=0xaf0000) returned 1 [0041.938] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0041.938] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0041.938] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0041.938] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0041.938] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8230 [0041.938] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371bee0 [0041.939] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a10 [0041.939] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8380 [0041.939] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f82a0 [0041.939] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82a0 | out: hHeap=0xaf0000) returned 1 [0041.939] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8380 | out: hHeap=0xaf0000) returned 1 [0041.939] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a40 [0041.939] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a70 [0041.939] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f82e0 [0041.939] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a10 | out: hHeap=0xaf0000) returned 1 [0041.939] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371bee0 | out: hHeap=0xaf0000) returned 1 [0041.939] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8230 | out: hHeap=0xaf0000) returned 1 [0041.939] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a70 | out: hHeap=0xaf0000) returned 1 [0041.939] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82e0 | out: hHeap=0xaf0000) returned 1 [0041.939] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a40 | out: hHeap=0xaf0000) returned 1 [0041.939] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0041.939] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0041.939] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f82e0 [0041.939] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371bee0 [0041.939] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54818 [0041.939] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f82f0 [0041.939] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f82d0 [0041.939] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82d0 | out: hHeap=0xaf0000) returned 1 [0041.939] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82f0 | out: hHeap=0xaf0000) returned 1 [0041.939] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54860 [0041.939] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ab8 [0041.939] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f83c0 [0041.939] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54818 | out: hHeap=0xaf0000) returned 1 [0041.939] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371bee0 | out: hHeap=0xaf0000) returned 1 [0041.939] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82e0 | out: hHeap=0xaf0000) returned 1 [0041.939] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ab8 | out: hHeap=0xaf0000) returned 1 [0041.939] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f83c0 | out: hHeap=0xaf0000) returned 1 [0041.939] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54860 | out: hHeap=0xaf0000) returned 1 [0041.939] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0041.940] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0041.940] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8320 [0041.940] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c228 [0041.940] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb548d8 [0041.940] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8400 [0041.940] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8380 [0041.940] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8380 | out: hHeap=0xaf0000) returned 1 [0041.940] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8400 | out: hHeap=0xaf0000) returned 1 [0041.940] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54818 [0041.940] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb548f0 [0041.940] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8330 [0041.940] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb548d8 | out: hHeap=0xaf0000) returned 1 [0041.940] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c228 | out: hHeap=0xaf0000) returned 1 [0041.940] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8320 | out: hHeap=0xaf0000) returned 1 [0041.940] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb548f0 | out: hHeap=0xaf0000) returned 1 [0041.940] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8330 | out: hHeap=0xaf0000) returned 1 [0041.940] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54818 | out: hHeap=0xaf0000) returned 1 [0041.940] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0041.940] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0041.940] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f82e0 [0041.940] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371bf08 [0041.940] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54980 [0041.940] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8260 [0041.940] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f83c0 [0041.940] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f83c0 | out: hHeap=0xaf0000) returned 1 [0041.940] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8260 | out: hHeap=0xaf0000) returned 1 [0041.940] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb548d8 [0041.940] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54908 [0041.940] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8330 [0041.940] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54980 | out: hHeap=0xaf0000) returned 1 [0041.940] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371bf08 | out: hHeap=0xaf0000) returned 1 [0041.940] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82e0 | out: hHeap=0xaf0000) returned 1 [0041.940] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0xb3a240 [0041.940] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54890 | out: hHeap=0xaf0000) returned 1 [0041.941] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54908 | out: hHeap=0xaf0000) returned 1 [0041.941] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8330 | out: hHeap=0xaf0000) returned 1 [0041.941] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb548d8 | out: hHeap=0xaf0000) returned 1 [0041.941] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0041.941] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0041.941] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8340 [0041.941] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c2a0 [0041.941] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a10 [0041.941] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f82a0 [0041.941] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8370 [0041.941] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8370 | out: hHeap=0xaf0000) returned 1 [0041.941] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82a0 | out: hHeap=0xaf0000) returned 1 [0041.941] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ad0 [0041.941] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54890 [0041.941] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f83c0 [0041.941] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a10 | out: hHeap=0xaf0000) returned 1 [0041.941] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c2a0 | out: hHeap=0xaf0000) returned 1 [0041.941] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8340 | out: hHeap=0xaf0000) returned 1 [0041.941] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54890 | out: hHeap=0xaf0000) returned 1 [0041.941] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f83c0 | out: hHeap=0xaf0000) returned 1 [0041.941] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ad0 | out: hHeap=0xaf0000) returned 1 [0041.941] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0041.941] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0041.941] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8330 [0041.941] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c048 [0041.941] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a40 [0041.941] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f83e0 [0041.941] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f83c0 [0041.941] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f83c0 | out: hHeap=0xaf0000) returned 1 [0041.941] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f83e0 | out: hHeap=0xaf0000) returned 1 [0041.941] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54980 [0041.941] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a10 [0041.941] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f83c0 [0041.942] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a40 | out: hHeap=0xaf0000) returned 1 [0041.942] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c048 | out: hHeap=0xaf0000) returned 1 [0041.942] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8330 | out: hHeap=0xaf0000) returned 1 [0041.942] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a10 | out: hHeap=0xaf0000) returned 1 [0041.942] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f83c0 | out: hHeap=0xaf0000) returned 1 [0041.942] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54980 | out: hHeap=0xaf0000) returned 1 [0041.942] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0041.942] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0041.942] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f83c0 [0041.942] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c390 [0041.942] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54848 [0041.942] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f82c0 [0041.942] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f83d0 [0041.942] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f83d0 | out: hHeap=0xaf0000) returned 1 [0041.942] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82c0 | out: hHeap=0xaf0000) returned 1 [0041.942] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a10 [0041.942] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb548d8 [0041.942] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8270 [0041.942] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54848 | out: hHeap=0xaf0000) returned 1 [0041.942] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c390 | out: hHeap=0xaf0000) returned 1 [0041.942] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f83c0 | out: hHeap=0xaf0000) returned 1 [0041.942] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb548d8 | out: hHeap=0xaf0000) returned 1 [0041.942] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8270 | out: hHeap=0xaf0000) returned 1 [0041.942] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a10 | out: hHeap=0xaf0000) returned 1 [0041.942] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0041.942] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0041.942] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8380 [0041.942] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c200 [0041.942] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54950 [0041.942] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f83c0 [0041.942] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8230 [0041.943] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8230 | out: hHeap=0xaf0000) returned 1 [0041.943] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f83c0 | out: hHeap=0xaf0000) returned 1 [0041.943] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a10 [0041.943] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ab8 [0041.943] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f82c0 [0041.943] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54950 | out: hHeap=0xaf0000) returned 1 [0041.943] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c200 | out: hHeap=0xaf0000) returned 1 [0041.943] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8380 | out: hHeap=0xaf0000) returned 1 [0041.943] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ab8 | out: hHeap=0xaf0000) returned 1 [0041.943] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82c0 | out: hHeap=0xaf0000) returned 1 [0041.943] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a10 | out: hHeap=0xaf0000) returned 1 [0041.943] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0041.943] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0041.943] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f83d0 [0041.943] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371bf80 [0041.943] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a10 [0041.943] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8370 [0041.943] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f83e0 [0041.943] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f83e0 | out: hHeap=0xaf0000) returned 1 [0041.943] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8370 | out: hHeap=0xaf0000) returned 1 [0041.943] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54890 [0041.943] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a40 [0041.943] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f82f0 [0041.943] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a10 | out: hHeap=0xaf0000) returned 1 [0041.943] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371bf80 | out: hHeap=0xaf0000) returned 1 [0041.943] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f83d0 | out: hHeap=0xaf0000) returned 1 [0041.943] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a40 | out: hHeap=0xaf0000) returned 1 [0041.943] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82f0 | out: hHeap=0xaf0000) returned 1 [0041.943] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54890 | out: hHeap=0xaf0000) returned 1 [0041.943] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0041.943] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0041.943] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f82c0 [0041.943] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c2a0 [0041.944] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a70 [0041.944] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8400 [0041.944] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8330 [0041.944] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8330 | out: hHeap=0xaf0000) returned 1 [0041.944] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8400 | out: hHeap=0xaf0000) returned 1 [0041.944] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a10 [0041.944] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a40 [0041.944] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f83c0 [0041.944] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a70 | out: hHeap=0xaf0000) returned 1 [0041.944] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c2a0 | out: hHeap=0xaf0000) returned 1 [0041.944] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82c0 | out: hHeap=0xaf0000) returned 1 [0041.944] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a40 | out: hHeap=0xaf0000) returned 1 [0041.944] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f83c0 | out: hHeap=0xaf0000) returned 1 [0041.944] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a10 | out: hHeap=0xaf0000) returned 1 [0041.944] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0041.944] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0041.944] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8280 [0041.944] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371bf08 [0041.944] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a40 [0041.944] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8360 [0041.944] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8230 [0041.944] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8230 | out: hHeap=0xaf0000) returned 1 [0041.944] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8360 | out: hHeap=0xaf0000) returned 1 [0041.944] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a70 [0041.944] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54818 [0041.944] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8290 [0041.944] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a40 | out: hHeap=0xaf0000) returned 1 [0041.944] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371bf08 | out: hHeap=0xaf0000) returned 1 [0041.944] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0041.944] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54818 | out: hHeap=0xaf0000) returned 1 [0041.944] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8290 | out: hHeap=0xaf0000) returned 1 [0041.945] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a70 | out: hHeap=0xaf0000) returned 1 [0041.945] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0041.945] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0041.945] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f82d0 [0041.945] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c2a0 [0041.945] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a70 [0041.945] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8230 [0041.945] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8320 [0041.945] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8320 | out: hHeap=0xaf0000) returned 1 [0041.945] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8230 | out: hHeap=0xaf0000) returned 1 [0041.945] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54950 [0041.945] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ad0 [0041.945] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8310 [0041.945] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a70 | out: hHeap=0xaf0000) returned 1 [0041.945] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c2a0 | out: hHeap=0xaf0000) returned 1 [0041.945] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82d0 | out: hHeap=0xaf0000) returned 1 [0041.945] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ad0 | out: hHeap=0xaf0000) returned 1 [0041.945] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8310 | out: hHeap=0xaf0000) returned 1 [0041.945] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54950 | out: hHeap=0xaf0000) returned 1 [0041.945] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0041.945] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0041.945] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8330 [0041.945] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c2a0 [0041.945] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a70 [0041.945] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f83c0 [0041.945] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f83e0 [0041.945] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f83e0 | out: hHeap=0xaf0000) returned 1 [0041.945] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f83c0 | out: hHeap=0xaf0000) returned 1 [0041.945] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ab8 [0041.945] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54998 [0041.945] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f82c0 [0041.945] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a70 | out: hHeap=0xaf0000) returned 1 [0041.945] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c2a0 | out: hHeap=0xaf0000) returned 1 [0041.945] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8330 | out: hHeap=0xaf0000) returned 1 [0041.946] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54998 | out: hHeap=0xaf0000) returned 1 [0041.946] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82c0 | out: hHeap=0xaf0000) returned 1 [0041.946] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ab8 | out: hHeap=0xaf0000) returned 1 [0041.946] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0041.946] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0041.946] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8270 [0041.946] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c200 [0041.946] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ad0 [0041.946] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f82a0 [0041.946] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8260 [0041.946] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8260 | out: hHeap=0xaf0000) returned 1 [0041.946] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82a0 | out: hHeap=0xaf0000) returned 1 [0041.946] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54890 [0041.946] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a10 [0041.946] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f83c0 [0041.946] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ad0 | out: hHeap=0xaf0000) returned 1 [0041.946] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c200 | out: hHeap=0xaf0000) returned 1 [0041.946] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8270 | out: hHeap=0xaf0000) returned 1 [0041.946] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a10 | out: hHeap=0xaf0000) returned 1 [0041.946] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f83c0 | out: hHeap=0xaf0000) returned 1 [0041.946] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54890 | out: hHeap=0xaf0000) returned 1 [0041.946] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0041.946] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0041.946] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8320 [0041.946] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371bf08 [0041.946] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a10 [0041.946] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f83c0 [0041.946] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8380 [0041.946] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8380 | out: hHeap=0xaf0000) returned 1 [0041.946] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f83c0 | out: hHeap=0xaf0000) returned 1 [0041.946] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54860 [0041.946] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54890 [0041.946] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f83f0 [0041.946] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a10 | out: hHeap=0xaf0000) returned 1 [0041.947] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371bf08 | out: hHeap=0xaf0000) returned 1 [0041.947] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8320 | out: hHeap=0xaf0000) returned 1 [0041.947] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54890 | out: hHeap=0xaf0000) returned 1 [0041.947] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f83f0 | out: hHeap=0xaf0000) returned 1 [0041.947] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54860 | out: hHeap=0xaf0000) returned 1 [0041.947] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0041.947] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0041.947] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8250 [0041.947] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c390 [0041.947] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54950 [0041.947] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8370 [0041.947] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f82c0 [0041.947] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82c0 | out: hHeap=0xaf0000) returned 1 [0041.947] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8370 | out: hHeap=0xaf0000) returned 1 [0041.947] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb548d8 [0041.947] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a40 [0041.947] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f83c0 [0041.947] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54950 | out: hHeap=0xaf0000) returned 1 [0041.947] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c390 | out: hHeap=0xaf0000) returned 1 [0041.947] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8250 | out: hHeap=0xaf0000) returned 1 [0041.947] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a40 | out: hHeap=0xaf0000) returned 1 [0041.947] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f83c0 | out: hHeap=0xaf0000) returned 1 [0041.947] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb548d8 | out: hHeap=0xaf0000) returned 1 [0041.947] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0041.947] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0041.947] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8340 [0041.947] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371bee0 [0041.947] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54860 [0041.947] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f82e0 [0041.947] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8230 [0041.947] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8230 | out: hHeap=0xaf0000) returned 1 [0041.947] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82e0 | out: hHeap=0xaf0000) returned 1 [0041.948] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54848 [0041.948] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54890 [0041.948] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8370 [0041.948] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54860 | out: hHeap=0xaf0000) returned 1 [0041.948] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371bee0 | out: hHeap=0xaf0000) returned 1 [0041.948] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8340 | out: hHeap=0xaf0000) returned 1 [0041.948] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54890 | out: hHeap=0xaf0000) returned 1 [0041.948] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8370 | out: hHeap=0xaf0000) returned 1 [0041.948] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54848 | out: hHeap=0xaf0000) returned 1 [0041.948] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0041.948] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0041.948] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8300 [0041.948] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c070 [0041.948] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54950 [0041.948] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8380 [0041.948] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f82f0 [0041.948] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82f0 | out: hHeap=0xaf0000) returned 1 [0041.948] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8380 | out: hHeap=0xaf0000) returned 1 [0041.948] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54890 [0041.948] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb548f0 [0041.948] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f82f0 [0041.948] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54950 | out: hHeap=0xaf0000) returned 1 [0041.948] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c070 | out: hHeap=0xaf0000) returned 1 [0041.948] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8300 | out: hHeap=0xaf0000) returned 1 [0041.948] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb548f0 | out: hHeap=0xaf0000) returned 1 [0041.948] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82f0 | out: hHeap=0xaf0000) returned 1 [0041.948] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54890 | out: hHeap=0xaf0000) returned 1 [0041.948] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0041.948] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0041.948] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f83c0 [0041.948] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c200 [0041.948] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ae8 [0041.948] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8340 [0041.948] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8310 [0041.949] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8310 | out: hHeap=0xaf0000) returned 1 [0041.949] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8340 | out: hHeap=0xaf0000) returned 1 [0041.949] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a70 [0041.949] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a40 [0041.949] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f82c0 [0041.949] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ae8 | out: hHeap=0xaf0000) returned 1 [0041.949] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c200 | out: hHeap=0xaf0000) returned 1 [0041.949] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f83c0 | out: hHeap=0xaf0000) returned 1 [0041.949] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a40 | out: hHeap=0xaf0000) returned 1 [0041.949] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82c0 | out: hHeap=0xaf0000) returned 1 [0041.949] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a70 | out: hHeap=0xaf0000) returned 1 [0041.949] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0041.949] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0041.949] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8360 [0041.949] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c228 [0041.949] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54860 [0041.949] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f82f0 [0041.949] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8250 [0041.949] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8250 | out: hHeap=0xaf0000) returned 1 [0041.949] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82f0 | out: hHeap=0xaf0000) returned 1 [0041.949] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54890 [0041.949] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a70 [0041.949] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f82e0 [0041.949] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54860 | out: hHeap=0xaf0000) returned 1 [0041.949] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c228 | out: hHeap=0xaf0000) returned 1 [0041.949] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8360 | out: hHeap=0xaf0000) returned 1 [0041.949] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x70) returned 0xb5c658 [0041.949] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb3a240 | out: hHeap=0xaf0000) returned 1 [0041.949] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a70 | out: hHeap=0xaf0000) returned 1 [0041.949] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82e0 | out: hHeap=0xaf0000) returned 1 [0041.949] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54890 | out: hHeap=0xaf0000) returned 1 [0041.949] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0041.949] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0041.950] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f82d0 [0041.950] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371bf08 [0041.950] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a10 [0041.950] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8230 [0041.950] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8370 [0041.950] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8370 | out: hHeap=0xaf0000) returned 1 [0041.950] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8230 | out: hHeap=0xaf0000) returned 1 [0041.950] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb548d8 [0041.950] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54800 [0041.950] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8360 [0041.950] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a10 | out: hHeap=0xaf0000) returned 1 [0041.950] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371bf08 | out: hHeap=0xaf0000) returned 1 [0041.950] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82d0 | out: hHeap=0xaf0000) returned 1 [0041.950] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54800 | out: hHeap=0xaf0000) returned 1 [0041.950] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8360 | out: hHeap=0xaf0000) returned 1 [0041.950] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb548d8 | out: hHeap=0xaf0000) returned 1 [0041.950] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0041.950] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0041.950] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8400 [0041.950] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c3b8 [0041.950] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a10 [0041.950] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8380 [0041.950] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f82a0 [0041.950] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82a0 | out: hHeap=0xaf0000) returned 1 [0041.950] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8380 | out: hHeap=0xaf0000) returned 1 [0041.950] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54800 [0041.950] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ad0 [0041.950] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8370 [0041.950] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a10 | out: hHeap=0xaf0000) returned 1 [0041.950] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c3b8 | out: hHeap=0xaf0000) returned 1 [0041.950] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8400 | out: hHeap=0xaf0000) returned 1 [0041.950] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ad0 | out: hHeap=0xaf0000) returned 1 [0041.950] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8370 | out: hHeap=0xaf0000) returned 1 [0041.951] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54800 | out: hHeap=0xaf0000) returned 1 [0041.951] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0041.951] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0041.951] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f83f0 [0041.951] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c200 [0041.951] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54890 [0041.951] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f83c0 [0041.951] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f82c0 [0041.951] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82c0 | out: hHeap=0xaf0000) returned 1 [0041.951] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f83c0 | out: hHeap=0xaf0000) returned 1 [0041.951] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54950 [0041.951] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb548d8 [0041.951] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8290 [0041.951] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54890 | out: hHeap=0xaf0000) returned 1 [0041.951] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c200 | out: hHeap=0xaf0000) returned 1 [0041.951] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f83f0 | out: hHeap=0xaf0000) returned 1 [0041.951] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb548d8 | out: hHeap=0xaf0000) returned 1 [0041.951] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8290 | out: hHeap=0xaf0000) returned 1 [0041.951] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54950 | out: hHeap=0xaf0000) returned 1 [0041.951] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0041.951] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0041.951] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8340 [0041.951] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c0c0 [0041.951] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54998 [0041.951] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8250 [0041.951] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8290 [0041.951] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8290 | out: hHeap=0xaf0000) returned 1 [0041.951] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8250 | out: hHeap=0xaf0000) returned 1 [0041.951] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54890 [0041.951] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54980 [0041.951] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f83e0 [0041.951] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54998 | out: hHeap=0xaf0000) returned 1 [0041.951] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c0c0 | out: hHeap=0xaf0000) returned 1 [0041.952] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8340 | out: hHeap=0xaf0000) returned 1 [0041.952] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54980 | out: hHeap=0xaf0000) returned 1 [0041.952] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f83e0 | out: hHeap=0xaf0000) returned 1 [0041.952] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54890 | out: hHeap=0xaf0000) returned 1 [0041.952] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0041.952] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x30cd610 | out: hHeap=0xaf0000) returned 1 [0041.952] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0041.952] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f83f0 [0041.952] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54890 [0041.952] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f83f0 | out: hHeap=0xaf0000) returned 1 [0041.952] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54848 [0041.952] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54890 | out: hHeap=0xaf0000) returned 1 [0041.952] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a10 [0041.952] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54848 | out: hHeap=0xaf0000) returned 1 [0041.952] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36e9178 | out: hHeap=0xaf0000) returned 1 [0041.952] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb545c0 | out: hHeap=0xaf0000) returned 1 [0041.952] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54788 | out: hHeap=0xaf0000) returned 1 [0041.952] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54770 | out: hHeap=0xaf0000) returned 1 [0041.952] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb547d0 | out: hHeap=0xaf0000) returned 1 [0041.952] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54500 | out: hHeap=0xaf0000) returned 1 [0041.952] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb545f0 | out: hHeap=0xaf0000) returned 1 [0041.952] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54650 | out: hHeap=0xaf0000) returned 1 [0041.952] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54548 | out: hHeap=0xaf0000) returned 1 [0041.952] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54608 | out: hHeap=0xaf0000) returned 1 [0041.952] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54560 | out: hHeap=0xaf0000) returned 1 [0041.952] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54578 | out: hHeap=0xaf0000) returned 1 [0041.952] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54590 | out: hHeap=0xaf0000) returned 1 [0041.952] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54620 | out: hHeap=0xaf0000) returned 1 [0041.952] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54698 | out: hHeap=0xaf0000) returned 1 [0041.952] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54638 | out: hHeap=0xaf0000) returned 1 [0041.952] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54668 | out: hHeap=0xaf0000) returned 1 [0041.952] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54680 | out: hHeap=0xaf0000) returned 1 [0041.952] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb546b0 | out: hHeap=0xaf0000) returned 1 [0041.953] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb549f8 | out: hHeap=0xaf0000) returned 1 [0041.953] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a58 | out: hHeap=0xaf0000) returned 1 [0041.953] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb549b0 | out: hHeap=0xaf0000) returned 1 [0041.953] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb549c8 | out: hHeap=0xaf0000) returned 1 [0041.953] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb548a8 | out: hHeap=0xaf0000) returned 1 [0041.953] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb549e0 | out: hHeap=0xaf0000) returned 1 [0041.953] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb548c0 | out: hHeap=0xaf0000) returned 1 [0041.953] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54830 | out: hHeap=0xaf0000) returned 1 [0041.953] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54aa0 | out: hHeap=0xaf0000) returned 1 [0041.953] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54920 | out: hHeap=0xaf0000) returned 1 [0041.953] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb5ce50 | out: hHeap=0xaf0000) returned 1 [0041.953] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb5d450 | out: hHeap=0xaf0000) returned 1 [0041.953] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8410 | out: hHeap=0xaf0000) returned 1 [0041.953] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54758 | out: hHeap=0xaf0000) returned 1 [0041.953] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb3a358 | out: hHeap=0xaf0000) returned 1 [0041.953] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82b0 | out: hHeap=0xaf0000) returned 1 [0041.953] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c2f0 | out: hHeap=0xaf0000) returned 1 [0041.953] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a88 | out: hHeap=0xaf0000) returned 1 [0041.953] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c1d8 | out: hHeap=0xaf0000) returned 1 [0041.953] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f83a0 | out: hHeap=0xaf0000) returned 1 [0041.953] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371bf58 | out: hHeap=0xaf0000) returned 1 [0041.953] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54878 | out: hHeap=0xaf0000) returned 1 [0041.953] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54a28 | out: hHeap=0xaf0000) returned 1 [0041.953] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c368 | out: hHeap=0xaf0000) returned 1 [0041.953] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8420 | out: hHeap=0xaf0000) returned 1 [0041.953] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c138 | out: hHeap=0xaf0000) returned 1 [0041.953] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54530 | out: hHeap=0xaf0000) returned 1 [0041.953] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8390 | out: hHeap=0xaf0000) returned 1 [0041.953] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x1) returned 0x36f8340 [0041.953] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54620 [0041.953] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8280 [0041.953] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8370 [0041.953] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0xb3a240 [0041.954] CharUpperBuffW (in: lpsz="DSGWRCYDFZSOCCFTSTLY", cchLength=0x14 | out: lpsz="DSGWRCYDFZSOCCFTSTLY") returned 0x14 [0041.954] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb3a240 | out: hHeap=0xaf0000) returned 1 [0041.954] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8370 | out: hHeap=0xaf0000) returned 1 [0041.954] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54650 [0041.954] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x40) returned 0x36e9370 [0041.954] PeekMessageW (in: lpMsg=0x7df104, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df104) returned 0 [0041.954] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c390 [0041.954] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54770 [0041.954] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f83a0 [0041.954] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0xb3a358 [0041.954] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54548 [0041.954] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54578 [0041.954] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f83c0 [0041.954] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54758 [0041.954] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f83e0 [0041.954] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x214) returned 0xb5d450 [0041.954] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x18) returned 0xb06c68 [0041.954] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8350 [0041.954] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb545c0 [0041.954] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb545f0 [0041.954] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54758 [0041.954] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f83c0 [0041.954] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f83d0 [0041.954] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54578 [0041.954] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54590 [0041.954] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54758 [0041.954] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f82d0 [0041.954] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8260 [0041.954] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54758 [0041.955] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54638 [0041.955] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb545f0 [0041.955] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f83c0 [0041.955] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8290 [0041.955] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb545f0 [0041.955] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54680 [0041.955] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54638 [0041.955] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8380 [0041.955] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8300 [0041.955] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54770 [0041.955] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb546b0 [0041.955] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54530 [0041.955] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8310 [0041.955] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f82e0 [0041.955] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54560 [0041.955] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54500 [0041.955] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54788 [0041.955] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8230 [0041.955] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c138 [0041.955] CharUpperBuffW (in: lpsz="YRGIRCXNFDTAZDOSYXDX", cchLength=0x14 | out: lpsz="YRGIRCXNFDTAZDOSYXDX") returned 0x14 [0041.982] CharUpperBuffW (in: lpsz="StringSplit", cchLength=0xb | out: lpsz="STRINGSPLIT") returned 0xb [0041.982] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0041.982] CharUpperBuffW (in: lpsz="RbGbYuXBsxhM", cchLength=0xc | out: lpsz="RBGBYUXBSXHM") returned 0xc [0041.982] CharUpperBuffW (in: lpsz="LPAHBBPOEZYXRVHWXPPE", cchLength=0x14 | out: lpsz="LPAHBBPOEZYXRVHWXPPE") returned 0x14 [0042.009] CharUpperBuffW (in: lpsz="StringLen", cchLength=0x9 | out: lpsz="STRINGLEN") returned 0x9 [0042.010] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0042.010] CharUpperBuffW (in: lpsz="mqBDBfQwyCZK", cchLength=0xc | out: lpsz="MQBDBFQWYCZK") returned 0xc [0042.010] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0042.010] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0042.010] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0042.011] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0042.012] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0042.012] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0042.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="S", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0042.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="S", cchWideChar=2, lpMultiByteStr=0x36f8270, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="S", lpUsedDefaultChar=0x0) returned 2 [0042.012] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0042.012] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0042.012] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0042.012] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0042.012] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0042.026] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0042.026] SetLastError (dwErrCode=0x0) [0042.026] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0042.041] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0042.041] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0042.041] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0042.041] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0042.041] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0042.056] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0042.056] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0042.056] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0042.056] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0042.056] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0042.056] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0042.056] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0042.056] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0042.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0042.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=2, lpMultiByteStr=0x36f8520, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q", lpUsedDefaultChar=0x0) returned 2 [0042.056] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0042.347] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0042.347] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0042.347] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0042.347] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0042.348] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0042.348] SetLastError (dwErrCode=0x0) [0042.348] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0042.356] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0042.356] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0042.356] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0042.356] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0042.356] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0042.379] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0042.379] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0042.379] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0042.379] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0042.379] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0042.386] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0042.386] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0042.386] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0042.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0042.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=2, lpMultiByteStr=0x36f8430, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="l", lpUsedDefaultChar=0x0) returned 2 [0042.386] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0042.391] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0042.391] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0042.391] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0042.391] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0042.391] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0042.391] SetLastError (dwErrCode=0x0) [0042.391] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0042.417] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0042.417] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0042.417] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0042.417] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0042.417] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0042.421] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0042.421] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0042.421] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0042.421] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0042.421] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0042.433] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0042.433] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0042.433] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0042.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0042.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=2, lpMultiByteStr=0x36f8580, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`", lpUsedDefaultChar=0x0) returned 2 [0042.433] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0042.481] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0042.481] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0042.481] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0042.481] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0042.482] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0042.482] SetLastError (dwErrCode=0x0) [0042.482] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0042.494] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0042.494] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0042.494] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0042.494] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0042.494] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0042.495] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0042.495] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0042.495] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0042.495] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0042.496] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0042.499] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0042.499] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0042.499] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0042.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0042.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=2, lpMultiByteStr=0x36f8570, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f", lpUsedDefaultChar=0x0) returned 2 [0042.500] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0042.503] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0042.503] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0042.503] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0042.503] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0042.503] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0042.503] SetLastError (dwErrCode=0x0) [0042.503] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0042.504] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0042.504] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0042.504] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0042.504] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0042.504] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0042.528] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0042.528] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0042.528] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0042.528] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0042.529] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0042.535] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0042.535] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0042.535] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0042.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0042.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=2, lpMultiByteStr=0x36f8430, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p", lpUsedDefaultChar=0x0) returned 2 [0042.535] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0042.565] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0042.565] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0042.565] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0042.565] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0042.565] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0042.565] SetLastError (dwErrCode=0x0) [0042.565] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0042.568] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0042.568] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0042.568] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0042.568] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0042.568] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0042.576] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0042.576] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0042.576] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0042.576] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0042.576] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0042.576] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0042.576] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0042.576] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0042.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0042.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=2, lpMultiByteStr=0x36f8570, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p", lpUsedDefaultChar=0x0) returned 2 [0042.578] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0042.578] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0042.578] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0042.578] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0042.578] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0042.578] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0042.578] SetLastError (dwErrCode=0x0) [0042.578] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0042.602] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0042.602] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0042.602] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0042.602] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0042.602] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0042.607] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0042.607] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0042.607] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0042.607] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0042.607] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0042.607] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0042.607] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0042.607] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0042.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0042.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x36f8490, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0042.607] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0042.623] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0042.623] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0042.623] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0042.623] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0042.624] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0042.624] SetLastError (dwErrCode=0x0) [0042.624] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0042.627] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0042.627] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0042.628] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0042.628] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0042.628] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0042.655] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0042.656] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0042.656] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0042.656] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0042.656] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0042.668] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0042.668] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0042.668] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0042.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0042.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=2, lpMultiByteStr=0x36f84d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{", lpUsedDefaultChar=0x0) returned 2 [0042.668] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0042.670] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0042.670] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0042.670] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0042.670] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0042.670] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0042.670] SetLastError (dwErrCode=0x0) [0042.670] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0042.672] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0042.672] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0042.672] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0042.673] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0042.673] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0042.682] TranslateMessage (lpMsg=0x7de74c) returned 0 [0042.682] DispatchMessageW (lpMsg=0x7de74c) returned 0x0 [0042.682] Shell_NotifyIconW (dwMessage=0x1, lpData=0x7ddd68) returned 1 [0042.685] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0042.685] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0042.685] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0042.685] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0042.685] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8590 | out: hHeap=0xaf0000) returned 1 [0042.685] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8510 | out: hHeap=0xaf0000) returned 1 [0042.685] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55520 [0042.685] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55478 [0042.685] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f84e0 [0042.685] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb554f0 | out: hHeap=0xaf0000) returned 1 [0042.685] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c098 | out: hHeap=0xaf0000) returned 1 [0042.685] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8570 | out: hHeap=0xaf0000) returned 1 [0042.685] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55478 | out: hHeap=0xaf0000) returned 1 [0042.685] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84e0 | out: hHeap=0xaf0000) returned 1 [0042.685] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55520 | out: hHeap=0xaf0000) returned 1 [0042.685] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0042.685] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0042.685] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f84f0 [0042.685] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c098 [0042.685] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb555b0 [0042.685] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8450 [0042.685] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8470 [0042.685] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8470 | out: hHeap=0xaf0000) returned 1 [0042.685] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8450 | out: hHeap=0xaf0000) returned 1 [0042.685] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb555c8 [0042.685] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55688 [0042.685] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8510 [0042.685] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb555b0 | out: hHeap=0xaf0000) returned 1 [0042.686] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c098 | out: hHeap=0xaf0000) returned 1 [0042.686] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84f0 | out: hHeap=0xaf0000) returned 1 [0042.686] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55688 | out: hHeap=0xaf0000) returned 1 [0042.686] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8510 | out: hHeap=0xaf0000) returned 1 [0042.686] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb555c8 | out: hHeap=0xaf0000) returned 1 [0042.686] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0042.686] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0042.686] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8450 [0042.686] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c098 [0042.686] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb555f8 [0042.686] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8470 [0042.686] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f84f0 [0042.686] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84f0 | out: hHeap=0xaf0000) returned 1 [0042.686] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8470 | out: hHeap=0xaf0000) returned 1 [0042.686] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55430 [0042.686] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55490 [0042.686] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f85c0 [0042.686] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb555f8 | out: hHeap=0xaf0000) returned 1 [0042.686] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c098 | out: hHeap=0xaf0000) returned 1 [0042.686] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8450 | out: hHeap=0xaf0000) returned 1 [0042.686] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55490 | out: hHeap=0xaf0000) returned 1 [0042.686] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85c0 | out: hHeap=0xaf0000) returned 1 [0042.686] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55430 | out: hHeap=0xaf0000) returned 1 [0042.686] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0042.686] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0042.686] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f84e0 [0042.686] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c098 [0042.686] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb554f0 [0042.686] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8450 [0042.686] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8570 [0042.686] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8570 | out: hHeap=0xaf0000) returned 1 [0042.686] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8450 | out: hHeap=0xaf0000) returned 1 [0042.686] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55400 [0042.686] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb555e0 [0042.687] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f84b0 [0042.687] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb554f0 | out: hHeap=0xaf0000) returned 1 [0042.687] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c098 | out: hHeap=0xaf0000) returned 1 [0042.687] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84e0 | out: hHeap=0xaf0000) returned 1 [0042.687] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb555e0 | out: hHeap=0xaf0000) returned 1 [0042.687] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84b0 | out: hHeap=0xaf0000) returned 1 [0042.687] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55400 | out: hHeap=0xaf0000) returned 1 [0042.687] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0042.687] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0042.687] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8450 [0042.687] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c098 [0042.687] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb556b8 [0042.687] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8620 [0042.687] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8570 [0042.687] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8570 | out: hHeap=0xaf0000) returned 1 [0042.687] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8620 | out: hHeap=0xaf0000) returned 1 [0042.687] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb555f8 [0042.687] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb554a8 [0042.687] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8470 [0042.687] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb556b8 | out: hHeap=0xaf0000) returned 1 [0042.687] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c098 | out: hHeap=0xaf0000) returned 1 [0042.687] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8450 | out: hHeap=0xaf0000) returned 1 [0042.687] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb554a8 | out: hHeap=0xaf0000) returned 1 [0042.687] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8470 | out: hHeap=0xaf0000) returned 1 [0042.687] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb555f8 | out: hHeap=0xaf0000) returned 1 [0042.687] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0042.687] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0042.687] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8610 [0042.687] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c098 [0042.687] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb556a0 [0042.687] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8570 [0042.687] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8490 [0042.687] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8490 | out: hHeap=0xaf0000) returned 1 [0042.688] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8570 | out: hHeap=0xaf0000) returned 1 [0042.688] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55610 [0042.688] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb554d8 [0042.688] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8510 [0042.688] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb556a0 | out: hHeap=0xaf0000) returned 1 [0042.688] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c098 | out: hHeap=0xaf0000) returned 1 [0042.688] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8610 | out: hHeap=0xaf0000) returned 1 [0042.688] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb554d8 | out: hHeap=0xaf0000) returned 1 [0042.688] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8510 | out: hHeap=0xaf0000) returned 1 [0042.688] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55610 | out: hHeap=0xaf0000) returned 1 [0042.688] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0042.688] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0042.688] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f84a0 [0042.688] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c098 [0042.688] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb555b0 [0042.688] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f84f0 [0042.688] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8570 [0042.688] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8570 | out: hHeap=0xaf0000) returned 1 [0042.688] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84f0 | out: hHeap=0xaf0000) returned 1 [0042.688] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55430 [0042.688] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55490 [0042.688] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8490 [0042.688] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb555b0 | out: hHeap=0xaf0000) returned 1 [0042.688] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c098 | out: hHeap=0xaf0000) returned 1 [0042.688] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84a0 | out: hHeap=0xaf0000) returned 1 [0042.688] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55490 | out: hHeap=0xaf0000) returned 1 [0042.688] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8490 | out: hHeap=0xaf0000) returned 1 [0042.688] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55430 | out: hHeap=0xaf0000) returned 1 [0042.688] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0042.688] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0042.688] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8530 [0042.688] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c098 [0042.688] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb556a0 [0042.688] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8490 [0042.689] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8450 [0042.689] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8450 | out: hHeap=0xaf0000) returned 1 [0042.689] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8490 | out: hHeap=0xaf0000) returned 1 [0042.689] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb555b0 [0042.689] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb555c8 [0042.689] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f84f0 [0042.689] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb556a0 | out: hHeap=0xaf0000) returned 1 [0042.689] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c098 | out: hHeap=0xaf0000) returned 1 [0042.689] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8530 | out: hHeap=0xaf0000) returned 1 [0042.689] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x70) returned 0xb5c6d0 [0042.689] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb3a438 | out: hHeap=0xaf0000) returned 1 [0042.689] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb555c8 | out: hHeap=0xaf0000) returned 1 [0042.689] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84f0 | out: hHeap=0xaf0000) returned 1 [0042.689] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb555b0 | out: hHeap=0xaf0000) returned 1 [0042.689] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0042.689] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0042.689] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8570 [0042.689] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c098 [0042.689] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55568 [0042.689] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8520 [0042.689] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8610 [0042.689] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8610 | out: hHeap=0xaf0000) returned 1 [0042.689] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8520 | out: hHeap=0xaf0000) returned 1 [0042.689] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55670 [0042.689] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55628 [0042.689] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8490 [0042.689] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55568 | out: hHeap=0xaf0000) returned 1 [0042.689] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c098 | out: hHeap=0xaf0000) returned 1 [0042.689] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8570 | out: hHeap=0xaf0000) returned 1 [0042.689] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55628 | out: hHeap=0xaf0000) returned 1 [0042.689] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8490 | out: hHeap=0xaf0000) returned 1 [0042.689] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55670 | out: hHeap=0xaf0000) returned 1 [0042.689] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0042.690] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0042.690] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8470 [0042.690] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c098 [0042.690] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55628 [0042.690] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8570 [0042.690] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f85e0 [0042.690] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85e0 | out: hHeap=0xaf0000) returned 1 [0042.690] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8570 | out: hHeap=0xaf0000) returned 1 [0042.690] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55688 [0042.690] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb555b0 [0042.690] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f84a0 [0042.690] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55628 | out: hHeap=0xaf0000) returned 1 [0042.690] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c098 | out: hHeap=0xaf0000) returned 1 [0042.690] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8470 | out: hHeap=0xaf0000) returned 1 [0042.690] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb555b0 | out: hHeap=0xaf0000) returned 1 [0042.690] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84a0 | out: hHeap=0xaf0000) returned 1 [0042.690] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55688 | out: hHeap=0xaf0000) returned 1 [0042.690] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0042.690] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0042.690] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f84b0 [0042.690] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c098 [0042.690] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55640 [0042.690] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f85d0 [0042.690] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8490 [0042.690] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8490 | out: hHeap=0xaf0000) returned 1 [0042.690] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85d0 | out: hHeap=0xaf0000) returned 1 [0042.690] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55490 [0042.690] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb555c8 [0042.690] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f84e0 [0042.690] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55640 | out: hHeap=0xaf0000) returned 1 [0042.690] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c098 | out: hHeap=0xaf0000) returned 1 [0042.690] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84b0 | out: hHeap=0xaf0000) returned 1 [0042.690] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb555c8 | out: hHeap=0xaf0000) returned 1 [0042.691] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84e0 | out: hHeap=0xaf0000) returned 1 [0042.691] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55490 | out: hHeap=0xaf0000) returned 1 [0042.691] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0042.691] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0042.691] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8470 [0042.691] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c098 [0042.691] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55538 [0042.691] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f84c0 [0042.691] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f85b0 [0042.691] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85b0 | out: hHeap=0xaf0000) returned 1 [0042.691] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84c0 | out: hHeap=0xaf0000) returned 1 [0042.691] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55490 [0042.691] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb554f0 [0042.691] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8530 [0042.691] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55538 | out: hHeap=0xaf0000) returned 1 [0042.691] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c098 | out: hHeap=0xaf0000) returned 1 [0042.691] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8470 | out: hHeap=0xaf0000) returned 1 [0042.691] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb554f0 | out: hHeap=0xaf0000) returned 1 [0042.691] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8530 | out: hHeap=0xaf0000) returned 1 [0042.691] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55490 | out: hHeap=0xaf0000) returned 1 [0042.691] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0042.691] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0042.691] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8500 [0042.691] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c098 [0042.691] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55538 [0042.691] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f85a0 [0042.691] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8570 [0042.691] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8570 | out: hHeap=0xaf0000) returned 1 [0042.691] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85a0 | out: hHeap=0xaf0000) returned 1 [0042.691] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55418 [0042.691] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55568 [0042.691] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f84e0 [0042.691] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55538 | out: hHeap=0xaf0000) returned 1 [0042.692] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c098 | out: hHeap=0xaf0000) returned 1 [0042.692] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8500 | out: hHeap=0xaf0000) returned 1 [0042.692] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55568 | out: hHeap=0xaf0000) returned 1 [0042.692] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84e0 | out: hHeap=0xaf0000) returned 1 [0042.692] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55418 | out: hHeap=0xaf0000) returned 1 [0042.692] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0042.692] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0042.692] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8470 [0042.692] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c098 [0042.692] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55688 [0042.692] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8450 [0042.692] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8500 [0042.692] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8500 | out: hHeap=0xaf0000) returned 1 [0042.692] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8450 | out: hHeap=0xaf0000) returned 1 [0042.692] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55508 [0042.692] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb555b0 [0042.692] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8450 [0042.692] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55688 | out: hHeap=0xaf0000) returned 1 [0042.692] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c098 | out: hHeap=0xaf0000) returned 1 [0042.692] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8470 | out: hHeap=0xaf0000) returned 1 [0042.692] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb555b0 | out: hHeap=0xaf0000) returned 1 [0042.692] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8450 | out: hHeap=0xaf0000) returned 1 [0042.692] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55508 | out: hHeap=0xaf0000) returned 1 [0042.693] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0042.693] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0042.693] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8450 [0042.693] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c098 [0042.693] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb555b0 [0042.693] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8510 [0042.693] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8570 [0042.693] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8570 | out: hHeap=0xaf0000) returned 1 [0042.693] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8510 | out: hHeap=0xaf0000) returned 1 [0042.693] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55610 [0042.693] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb555c8 [0042.693] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8620 [0042.693] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb555b0 | out: hHeap=0xaf0000) returned 1 [0042.693] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c098 | out: hHeap=0xaf0000) returned 1 [0042.693] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8450 | out: hHeap=0xaf0000) returned 1 [0042.693] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb555c8 | out: hHeap=0xaf0000) returned 1 [0042.693] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8620 | out: hHeap=0xaf0000) returned 1 [0042.693] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55610 | out: hHeap=0xaf0000) returned 1 [0042.693] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0042.693] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0042.693] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8450 [0042.693] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c098 [0042.693] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb555f8 [0042.693] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f84a0 [0042.693] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f85b0 [0042.693] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85b0 | out: hHeap=0xaf0000) returned 1 [0042.693] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84a0 | out: hHeap=0xaf0000) returned 1 [0042.693] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb555b0 [0042.693] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55508 [0042.693] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f84e0 [0042.693] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb555f8 | out: hHeap=0xaf0000) returned 1 [0042.693] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c098 | out: hHeap=0xaf0000) returned 1 [0042.693] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8450 | out: hHeap=0xaf0000) returned 1 [0042.694] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55508 | out: hHeap=0xaf0000) returned 1 [0042.694] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84e0 | out: hHeap=0xaf0000) returned 1 [0042.694] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb555b0 | out: hHeap=0xaf0000) returned 1 [0042.694] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0042.694] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0042.694] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8450 [0042.694] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c098 [0042.694] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55520 [0042.694] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f84e0 [0042.694] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8470 [0042.694] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8470 | out: hHeap=0xaf0000) returned 1 [0042.694] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84e0 | out: hHeap=0xaf0000) returned 1 [0042.694] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb556a0 [0042.694] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55640 [0042.694] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8520 [0042.694] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55520 | out: hHeap=0xaf0000) returned 1 [0042.694] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c098 | out: hHeap=0xaf0000) returned 1 [0042.694] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8450 | out: hHeap=0xaf0000) returned 1 [0042.694] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55640 | out: hHeap=0xaf0000) returned 1 [0042.694] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8520 | out: hHeap=0xaf0000) returned 1 [0042.694] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb556a0 | out: hHeap=0xaf0000) returned 1 [0042.694] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0042.694] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0042.694] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8590 [0042.694] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c098 [0042.694] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb556b8 [0042.694] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f85a0 [0042.694] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8450 [0042.694] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8450 | out: hHeap=0xaf0000) returned 1 [0042.694] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85a0 | out: hHeap=0xaf0000) returned 1 [0042.694] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb554c0 [0042.694] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55568 [0042.694] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f84e0 [0042.694] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb556b8 | out: hHeap=0xaf0000) returned 1 [0042.694] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c098 | out: hHeap=0xaf0000) returned 1 [0042.695] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8590 | out: hHeap=0xaf0000) returned 1 [0042.695] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55568 | out: hHeap=0xaf0000) returned 1 [0042.695] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84e0 | out: hHeap=0xaf0000) returned 1 [0042.695] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb554c0 | out: hHeap=0xaf0000) returned 1 [0042.695] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0042.695] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0042.695] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8450 [0042.695] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c098 [0042.695] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55448 [0042.695] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8590 [0042.695] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f84b0 [0042.695] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84b0 | out: hHeap=0xaf0000) returned 1 [0042.695] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8590 | out: hHeap=0xaf0000) returned 1 [0042.695] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55508 [0042.695] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55580 [0042.695] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8620 [0042.695] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55448 | out: hHeap=0xaf0000) returned 1 [0042.695] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c098 | out: hHeap=0xaf0000) returned 1 [0042.695] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8450 | out: hHeap=0xaf0000) returned 1 [0042.695] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55580 | out: hHeap=0xaf0000) returned 1 [0042.695] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8620 | out: hHeap=0xaf0000) returned 1 [0042.695] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55508 | out: hHeap=0xaf0000) returned 1 [0042.695] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0042.695] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0042.695] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8570 [0042.695] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c098 [0042.695] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb555f8 [0042.695] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f84a0 [0042.695] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8590 [0042.695] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8590 | out: hHeap=0xaf0000) returned 1 [0042.695] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84a0 | out: hHeap=0xaf0000) returned 1 [0042.695] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb556d0 [0042.695] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55490 [0042.696] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f85a0 [0042.696] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb555f8 | out: hHeap=0xaf0000) returned 1 [0042.696] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c098 | out: hHeap=0xaf0000) returned 1 [0042.696] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8570 | out: hHeap=0xaf0000) returned 1 [0042.696] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55490 | out: hHeap=0xaf0000) returned 1 [0042.696] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85a0 | out: hHeap=0xaf0000) returned 1 [0042.696] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb556d0 | out: hHeap=0xaf0000) returned 1 [0042.696] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0042.696] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0042.696] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8530 [0042.696] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c098 [0042.696] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55640 [0042.696] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f85e0 [0042.696] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f85c0 [0042.696] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85c0 | out: hHeap=0xaf0000) returned 1 [0042.696] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85e0 | out: hHeap=0xaf0000) returned 1 [0042.696] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55580 [0042.696] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb555e0 [0042.696] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8590 [0042.696] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55640 | out: hHeap=0xaf0000) returned 1 [0042.696] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c098 | out: hHeap=0xaf0000) returned 1 [0042.696] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8530 | out: hHeap=0xaf0000) returned 1 [0042.696] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb555e0 | out: hHeap=0xaf0000) returned 1 [0042.696] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8590 | out: hHeap=0xaf0000) returned 1 [0042.696] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55580 | out: hHeap=0xaf0000) returned 1 [0042.696] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0042.696] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0042.696] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8590 [0042.696] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c098 [0042.696] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55430 [0042.696] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f84b0 [0042.696] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f85d0 [0042.696] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85d0 | out: hHeap=0xaf0000) returned 1 [0042.696] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84b0 | out: hHeap=0xaf0000) returned 1 [0042.697] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb555b0 [0042.697] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb554c0 [0042.697] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8470 [0042.697] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55430 | out: hHeap=0xaf0000) returned 1 [0042.697] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c098 | out: hHeap=0xaf0000) returned 1 [0042.697] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8590 | out: hHeap=0xaf0000) returned 1 [0042.697] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb554c0 | out: hHeap=0xaf0000) returned 1 [0042.697] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8470 | out: hHeap=0xaf0000) returned 1 [0042.697] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb555b0 | out: hHeap=0xaf0000) returned 1 [0042.697] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0042.697] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0042.697] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8590 [0042.697] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c098 [0042.697] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55568 [0042.697] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f85a0 [0042.697] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8610 [0042.697] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8610 | out: hHeap=0xaf0000) returned 1 [0042.697] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85a0 | out: hHeap=0xaf0000) returned 1 [0042.697] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb555f8 [0042.697] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb556a0 [0042.697] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f84b0 [0042.697] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55568 | out: hHeap=0xaf0000) returned 1 [0042.697] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c098 | out: hHeap=0xaf0000) returned 1 [0042.697] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8590 | out: hHeap=0xaf0000) returned 1 [0042.697] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb556a0 | out: hHeap=0xaf0000) returned 1 [0042.697] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84b0 | out: hHeap=0xaf0000) returned 1 [0042.697] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb555f8 | out: hHeap=0xaf0000) returned 1 [0042.697] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0042.697] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0042.697] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f85d0 [0042.697] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c098 [0042.697] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb555c8 [0042.697] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8570 [0042.698] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f85e0 [0042.698] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85e0 | out: hHeap=0xaf0000) returned 1 [0042.698] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8570 | out: hHeap=0xaf0000) returned 1 [0042.698] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55490 [0042.698] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb555e0 [0042.698] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f84f0 [0042.698] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb555c8 | out: hHeap=0xaf0000) returned 1 [0042.698] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c098 | out: hHeap=0xaf0000) returned 1 [0042.698] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85d0 | out: hHeap=0xaf0000) returned 1 [0042.698] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb555e0 | out: hHeap=0xaf0000) returned 1 [0042.698] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84f0 | out: hHeap=0xaf0000) returned 1 [0042.698] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55490 | out: hHeap=0xaf0000) returned 1 [0042.698] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0042.698] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0042.698] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f84b0 [0042.698] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c098 [0042.698] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55670 [0042.698] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8600 [0042.698] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8530 [0042.698] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8530 | out: hHeap=0xaf0000) returned 1 [0042.698] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8600 | out: hHeap=0xaf0000) returned 1 [0042.698] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55610 [0042.698] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55628 [0042.698] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f85a0 [0042.698] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55670 | out: hHeap=0xaf0000) returned 1 [0042.698] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c098 | out: hHeap=0xaf0000) returned 1 [0042.698] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84b0 | out: hHeap=0xaf0000) returned 1 [0042.698] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55628 | out: hHeap=0xaf0000) returned 1 [0042.698] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85a0 | out: hHeap=0xaf0000) returned 1 [0042.698] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55610 | out: hHeap=0xaf0000) returned 1 [0042.698] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0042.698] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0042.699] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8490 [0042.699] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c098 [0042.699] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55640 [0042.699] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8570 [0042.699] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8450 [0042.699] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8450 | out: hHeap=0xaf0000) returned 1 [0042.699] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8570 | out: hHeap=0xaf0000) returned 1 [0042.699] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55658 [0042.699] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55418 [0042.699] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f84a0 [0042.699] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55640 | out: hHeap=0xaf0000) returned 1 [0042.699] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c098 | out: hHeap=0xaf0000) returned 1 [0042.699] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8490 | out: hHeap=0xaf0000) returned 1 [0042.699] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55418 | out: hHeap=0xaf0000) returned 1 [0042.699] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84a0 | out: hHeap=0xaf0000) returned 1 [0042.699] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55658 | out: hHeap=0xaf0000) returned 1 [0042.699] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0042.699] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0042.699] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f84e0 [0042.699] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c098 [0042.699] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55670 [0042.699] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8610 [0042.699] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8520 [0042.699] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8520 | out: hHeap=0xaf0000) returned 1 [0042.699] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8610 | out: hHeap=0xaf0000) returned 1 [0042.699] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55568 [0042.699] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb556d0 [0042.699] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8510 [0042.699] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55670 | out: hHeap=0xaf0000) returned 1 [0042.699] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c098 | out: hHeap=0xaf0000) returned 1 [0042.699] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84e0 | out: hHeap=0xaf0000) returned 1 [0042.699] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb556d0 | out: hHeap=0xaf0000) returned 1 [0042.699] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8510 | out: hHeap=0xaf0000) returned 1 [0042.700] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55568 | out: hHeap=0xaf0000) returned 1 [0042.700] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0042.700] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0042.700] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8530 [0042.700] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c098 [0042.700] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55670 [0042.700] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f85a0 [0042.700] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f85e0 [0042.700] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85e0 | out: hHeap=0xaf0000) returned 1 [0042.700] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85a0 | out: hHeap=0xaf0000) returned 1 [0042.700] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55688 [0042.700] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb555b0 [0042.700] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f84c0 [0042.700] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55670 | out: hHeap=0xaf0000) returned 1 [0042.700] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c098 | out: hHeap=0xaf0000) returned 1 [0042.700] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8530 | out: hHeap=0xaf0000) returned 1 [0042.700] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb555b0 | out: hHeap=0xaf0000) returned 1 [0042.700] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84c0 | out: hHeap=0xaf0000) returned 1 [0042.700] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55688 | out: hHeap=0xaf0000) returned 1 [0042.700] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0042.700] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0042.700] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8470 [0042.700] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c098 [0042.700] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb556d0 [0042.700] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f84a0 [0042.700] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8490 [0042.700] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8490 | out: hHeap=0xaf0000) returned 1 [0042.700] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84a0 | out: hHeap=0xaf0000) returned 1 [0042.700] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55478 [0042.700] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb555f8 [0042.700] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f85a0 [0042.700] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb556d0 | out: hHeap=0xaf0000) returned 1 [0042.700] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c098 | out: hHeap=0xaf0000) returned 1 [0042.701] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8470 | out: hHeap=0xaf0000) returned 1 [0042.701] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb555f8 | out: hHeap=0xaf0000) returned 1 [0042.701] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85a0 | out: hHeap=0xaf0000) returned 1 [0042.701] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55478 | out: hHeap=0xaf0000) returned 1 [0042.701] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0042.701] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0042.701] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8520 [0042.701] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c098 [0042.701] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb555e0 [0042.701] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f85a0 [0042.701] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8590 [0042.701] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8590 | out: hHeap=0xaf0000) returned 1 [0042.701] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85a0 | out: hHeap=0xaf0000) returned 1 [0042.701] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55460 [0042.701] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55490 [0042.701] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f85f0 [0042.701] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb555e0 | out: hHeap=0xaf0000) returned 1 [0042.701] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c098 | out: hHeap=0xaf0000) returned 1 [0042.701] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8520 | out: hHeap=0xaf0000) returned 1 [0042.701] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55490 | out: hHeap=0xaf0000) returned 1 [0042.701] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85f0 | out: hHeap=0xaf0000) returned 1 [0042.701] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55460 | out: hHeap=0xaf0000) returned 1 [0042.701] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0042.701] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0042.701] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8450 [0042.701] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c098 [0042.701] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55568 [0042.701] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8570 [0042.701] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f84b0 [0042.701] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84b0 | out: hHeap=0xaf0000) returned 1 [0042.701] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8570 | out: hHeap=0xaf0000) returned 1 [0042.701] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb554d8 [0042.701] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55628 [0042.701] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8590 [0042.702] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55568 | out: hHeap=0xaf0000) returned 1 [0042.702] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c098 | out: hHeap=0xaf0000) returned 1 [0042.702] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8450 | out: hHeap=0xaf0000) returned 1 [0042.702] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55628 | out: hHeap=0xaf0000) returned 1 [0042.702] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8590 | out: hHeap=0xaf0000) returned 1 [0042.702] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb554d8 | out: hHeap=0xaf0000) returned 1 [0042.702] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0042.702] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0042.702] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8570 [0042.702] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c098 [0042.702] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55460 [0042.702] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f84e0 [0042.702] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8450 [0042.702] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0042.702] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0042.702] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0042.702] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0042.702] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0042.702] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0042.702] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0042.702] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0042.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="j", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0042.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="j", cchWideChar=2, lpMultiByteStr=0x36f85b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="j", lpUsedDefaultChar=0x0) returned 2 [0042.703] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0042.703] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0042.703] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0042.704] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0042.704] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0042.704] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0042.704] SetLastError (dwErrCode=0x0) [0042.704] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0042.721] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0042.721] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0042.721] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0042.721] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0042.721] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0042.724] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0042.724] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0042.724] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0042.724] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0042.724] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0042.728] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0042.728] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0042.728] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0042.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0042.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=2, lpMultiByteStr=0x36f85a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p", lpUsedDefaultChar=0x0) returned 2 [0042.728] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0042.738] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0042.738] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0042.738] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0042.739] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0042.739] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0042.739] SetLastError (dwErrCode=0x0) [0042.739] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0042.742] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0042.743] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0042.743] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0042.743] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0042.743] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0042.747] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0042.747] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0042.748] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0042.748] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0042.748] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0042.772] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0042.772] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0042.772] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0042.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0042.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x36f8520, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="w", lpUsedDefaultChar=0x0) returned 2 [0042.772] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0042.772] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0042.772] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0042.773] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0042.773] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0042.773] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0042.782] SetLastError (dwErrCode=0x0) [0042.783] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0042.783] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0042.783] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0042.783] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0042.783] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0042.783] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0042.785] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0042.785] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0042.785] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0042.785] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0042.785] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0042.785] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0042.786] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0042.786] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0042.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0042.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=2, lpMultiByteStr=0x36f8560, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p", lpUsedDefaultChar=0x0) returned 2 [0042.786] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0042.791] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0042.791] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0042.791] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0042.791] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0042.791] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0042.791] SetLastError (dwErrCode=0x0) [0042.792] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0042.793] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0042.793] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0042.793] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0042.793] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0042.793] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0042.801] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0042.801] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0042.801] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0042.801] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0042.801] CharUpperBuffW (in: lpsz="ProcessExists", cchLength=0xd | out: lpsz="PROCESSEXISTS") returned 0xd [0042.801] CharUpperBuffW (in: lpsz="JQXMCPOPKZCY", cchLength=0xc | out: lpsz="JQXMCPOPKZCY") returned 0xc [0042.801] CharUpperBuffW (in: lpsz="DHGQICPTMPSBPQAKPLZV", cchLength=0x14 | out: lpsz="DHGQICPTMPSBPQAKPLZV") returned 0x14 [0042.809] CharUpperBuffW (in: lpsz="AAUGAHKJGLXLNRTYYJSE", cchLength=0x14 | out: lpsz="AAUGAHKJGLXLNRTYYJSE") returned 0x14 [0042.809] CharUpperBuffW (in: lpsz="YRGIRCXNFDTAZDOSYXDX", cchLength=0x14 | out: lpsz="YRGIRCXNFDTAZDOSYXDX") returned 0x14 [0042.847] CharUpperBuffW (in: lpsz="StringSplit", cchLength=0xb | out: lpsz="STRINGSPLIT") returned 0xb [0042.847] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0042.847] CharUpperBuffW (in: lpsz="RbGbYuXBsxhM", cchLength=0xc | out: lpsz="RBGBYUXBSXHM") returned 0xc [0042.847] CharUpperBuffW (in: lpsz="LPAHBBPOEZYXRVHWXPPE", cchLength=0x14 | out: lpsz="LPAHBBPOEZYXRVHWXPPE") returned 0x14 [0042.856] CharUpperBuffW (in: lpsz="StringLen", cchLength=0x9 | out: lpsz="STRINGLEN") returned 0x9 [0042.856] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0042.856] CharUpperBuffW (in: lpsz="mqBDBfQwyCZK", cchLength=0xc | out: lpsz="MQBDBFQWYCZK") returned 0xc [0042.856] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0042.856] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0042.857] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0042.896] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0042.896] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0042.896] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0042.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="T", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0042.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="T", cchWideChar=2, lpMultiByteStr=0x36f85f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="T", lpUsedDefaultChar=0x0) returned 2 [0042.896] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0042.899] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0042.899] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0042.899] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0042.899] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0042.899] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0042.899] SetLastError (dwErrCode=0x0) [0042.899] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0042.920] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0042.920] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0042.920] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0042.920] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0042.920] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0042.924] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0042.924] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0042.924] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0042.924] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0042.924] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0042.959] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0042.959] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0042.959] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0042.959] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0042.959] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0042.960] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0042.960] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0042.961] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0042.961] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0042.961] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0042.965] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0042.965] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0042.965] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0042.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0042.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=2, lpMultiByteStr=0x36f85e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v", lpUsedDefaultChar=0x0) returned 2 [0042.965] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0042.966] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0042.966] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0042.966] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0042.966] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0042.966] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0042.966] SetLastError (dwErrCode=0x0) [0042.966] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0042.982] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0042.982] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0042.982] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0042.982] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0042.982] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0042.984] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0042.984] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0042.984] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0042.984] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0042.984] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0043.010] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0043.011] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0043.011] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0043.011] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0043.011] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0043.015] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0043.015] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0043.015] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0043.015] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0043.015] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0043.017] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0043.018] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0043.018] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0043.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="k", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0043.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="k", cchWideChar=2, lpMultiByteStr=0x36f8540, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="k", lpUsedDefaultChar=0x0) returned 2 [0043.018] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0043.018] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0043.018] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0043.018] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0043.018] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0043.027] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0043.027] SetLastError (dwErrCode=0x0) [0043.027] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0043.028] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0043.028] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0043.029] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0043.029] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0043.029] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0043.046] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0043.046] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0043.046] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0043.046] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0043.046] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0043.050] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0043.050] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0043.050] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0043.050] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0043.050] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0043.052] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0043.052] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0043.052] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0043.052] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0043.052] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0043.059] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0043.059] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0043.060] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0043.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="g", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0043.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="g", cchWideChar=2, lpMultiByteStr=0x36f8590, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="g", lpUsedDefaultChar=0x0) returned 2 [0043.060] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0043.060] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0043.060] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0043.060] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0043.060] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0043.060] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0043.062] SetLastError (dwErrCode=0x0) [0043.062] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0043.083] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0043.083] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0043.083] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0043.083] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0043.083] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0043.087] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0043.087] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0043.087] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0043.087] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0043.087] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0043.121] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0043.121] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0043.121] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0043.121] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0043.121] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0043.136] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0043.136] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0043.136] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0043.136] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0043.136] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0043.136] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0043.136] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0043.136] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0043.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0043.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x36f8550, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a", lpUsedDefaultChar=0x0) returned 2 [0043.136] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0043.138] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0043.138] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0043.138] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0043.138] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0043.138] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0043.138] SetLastError (dwErrCode=0x0) [0043.138] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0043.157] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0043.157] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0043.157] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0043.157] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0043.157] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0043.158] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0043.159] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0043.159] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0043.159] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0043.159] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0043.173] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0043.173] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0043.173] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0043.173] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0043.173] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0043.186] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0043.186] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0043.186] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0043.186] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0043.187] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0043.187] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0043.187] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0043.187] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0043.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0043.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x36f8430, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="w", lpUsedDefaultChar=0x0) returned 2 [0043.187] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0043.192] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0043.192] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0043.192] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0043.192] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0043.192] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0043.192] SetLastError (dwErrCode=0x0) [0043.192] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0043.196] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0043.196] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0043.196] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0043.196] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0043.196] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0043.214] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0043.215] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0043.215] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0043.215] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0043.215] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0043.219] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0043.219] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0043.219] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0043.219] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0043.219] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0043.219] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0043.220] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0043.220] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0043.220] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0043.220] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0043.220] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0043.220] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0043.220] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0043.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0043.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x36f8490, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="w", lpUsedDefaultChar=0x0) returned 2 [0043.220] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0043.233] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0043.233] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0043.233] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0043.233] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0043.233] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0043.233] SetLastError (dwErrCode=0x0) [0043.233] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0043.235] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0043.235] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0043.235] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0043.235] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0043.235] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0043.237] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0043.237] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0043.237] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0043.237] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0043.237] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0043.243] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0043.243] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0043.243] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0043.243] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0043.249] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0043.337] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0043.337] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0043.337] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0043.337] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0043.337] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0043.337] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0043.337] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0043.337] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0043.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0043.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x36f8520, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0043.338] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0043.399] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0043.399] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0043.399] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0043.399] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0043.399] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0043.399] SetLastError (dwErrCode=0x0) [0043.399] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0043.496] TranslateMessage (lpMsg=0x7de74c) returned 0 [0043.496] DispatchMessageW (lpMsg=0x7de74c) returned 0x0 [0043.496] Shell_NotifyIconW (dwMessage=0x1, lpData=0x7ddd68) returned 1 [0043.500] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0043.500] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0043.500] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0043.500] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0043.500] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0043.500] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0043.500] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0043.500] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0043.500] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0043.500] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0043.500] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0043.500] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0043.500] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0043.500] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0043.543] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0043.543] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0043.544] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0043.544] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0043.544] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0043.590] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0043.590] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0043.590] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0043.590] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0043.637] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0043.637] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0043.637] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0043.637] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0043.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0043.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x36f8540, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="h", lpUsedDefaultChar=0x0) returned 2 [0043.637] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0043.688] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0043.688] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0043.688] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0043.688] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0043.688] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0043.689] SetLastError (dwErrCode=0x0) [0043.689] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0043.746] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0043.746] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0043.746] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0043.746] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0043.746] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0043.793] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0043.793] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0043.793] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0043.793] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0043.793] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0043.840] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0043.840] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0043.840] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0043.840] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0043.840] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0043.942] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0043.942] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0043.942] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0043.942] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0043.942] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0044.012] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0044.012] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0044.012] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0044.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="k", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0044.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="k", cchWideChar=2, lpMultiByteStr=0x36f8530, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="k", lpUsedDefaultChar=0x0) returned 2 [0044.012] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0044.059] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0044.059] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0044.059] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0044.059] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0044.059] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0044.059] SetLastError (dwErrCode=0x0) [0044.059] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0044.106] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0044.106] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0044.106] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0044.106] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0044.106] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0044.184] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0044.184] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0044.184] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0044.184] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0044.184] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0044.230] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0044.230] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0044.230] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0044.230] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0044.230] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0044.236] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0044.236] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0044.236] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0044.236] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0044.236] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0044.256] TranslateMessage (lpMsg=0x7de74c) returned 0 [0044.256] DispatchMessageW (lpMsg=0x7de74c) returned 0x0 [0044.257] Shell_NotifyIconW (dwMessage=0x1, lpData=0x7ddd68) returned 1 [0044.259] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0044.259] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0044.259] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0044.259] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0044.259] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0044.259] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0044.260] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0044.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0044.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x36f8430, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="w", lpUsedDefaultChar=0x0) returned 2 [0044.260] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0044.260] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0044.260] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0044.260] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0044.260] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0044.260] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0044.260] SetLastError (dwErrCode=0x0) [0044.260] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0044.283] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0044.285] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0044.285] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0044.285] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0044.285] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0044.343] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0044.343] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0044.343] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0044.343] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0044.343] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0044.348] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0044.349] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0044.349] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0044.349] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0044.349] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0044.356] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0044.356] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0044.356] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0044.356] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0044.356] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0044.389] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0044.389] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0044.389] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0044.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0044.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x36f84d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a", lpUsedDefaultChar=0x0) returned 2 [0044.390] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0044.403] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0044.403] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0044.403] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0044.403] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0044.403] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0044.403] SetLastError (dwErrCode=0x0) [0044.404] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ab8 | out: hHeap=0xaf0000) returned 1 [0044.404] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85a0 | out: hHeap=0xaf0000) returned 1 [0044.404] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ad0 | out: hHeap=0xaf0000) returned 1 [0044.404] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb06ca8 | out: hHeap=0xaf0000) returned 1 [0044.404] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85b0 | out: hHeap=0xaf0000) returned 1 [0044.404] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84c0 | out: hHeap=0xaf0000) returned 1 [0044.404] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb548a8 | out: hHeap=0xaf0000) returned 1 [0044.404] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85c0 | out: hHeap=0xaf0000) returned 1 [0044.404] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54980 | out: hHeap=0xaf0000) returned 1 [0044.404] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x38) returned 0x30cd310 [0044.404] PeekMessageW (in: lpMsg=0x7df31c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df31c) returned 0 [0044.404] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8530 [0044.404] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0xb3a358 [0044.404] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54a70 [0044.404] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a28 [0044.404] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54aa0 [0044.404] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54ab8 [0044.404] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54998 [0044.404] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb548d8 [0044.404] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54878 [0044.404] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54980 [0044.404] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54ad0 [0044.404] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb548a8 [0044.404] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54848 [0044.404] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54890 [0044.404] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb549f8 [0044.404] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54a40 [0044.404] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54968 [0044.404] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54818 [0044.405] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54998 | out: hHeap=0xaf0000) returned 1 [0044.405] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c368 [0044.405] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ae8 [0044.405] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8580 [0044.405] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0xb3a390 [0044.405] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb548c0 [0044.405] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54830 [0044.405] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb548f0 [0044.405] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54908 [0044.405] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54950 [0044.405] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54a10 [0044.405] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54938 [0044.405] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54998 [0044.405] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb549b0 [0044.405] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb549c8 [0044.405] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54cc8 [0044.405] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54b00 [0044.405] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54bc0 [0044.405] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54c20 [0044.405] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54b48 [0044.405] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54938 | out: hHeap=0xaf0000) returned 1 [0044.405] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371bf30 [0044.405] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54938 [0044.405] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8570 [0044.405] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8500 [0044.405] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0xb3a4a8 [0044.405] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0044.405] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb3a4a8 | out: hHeap=0xaf0000) returned 1 [0044.405] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8500 | out: hHeap=0xaf0000) returned 1 [0044.405] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54c50 [0044.405] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x40) returned 0x36e9568 [0044.405] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0044.405] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c3b8 [0044.406] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54c68 [0044.406] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f84d0 [0044.406] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c68 | out: hHeap=0xaf0000) returned 1 [0044.406] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0xb3a3c8 [0044.406] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ce0 [0044.406] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54cf8 [0044.406] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8450 [0044.406] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54c68 [0044.406] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8450 | out: hHeap=0xaf0000) returned 1 [0044.406] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54cf8 | out: hHeap=0xaf0000) returned 1 [0044.406] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8560 [0044.406] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x214) returned 0xb5e678 [0044.406] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc8) returned 0x34ebc60 [0044.406] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c68 | out: hHeap=0xaf0000) returned 1 [0044.406] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f85e0 [0044.406] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85e0 | out: hHeap=0xaf0000) returned 1 [0044.406] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54c68 [0044.406] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54cf8 [0044.406] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d10 [0044.406] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8590 [0044.406] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d10 | out: hHeap=0xaf0000) returned 1 [0044.406] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8590 | out: hHeap=0xaf0000) returned 1 [0044.406] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54cf8 | out: hHeap=0xaf0000) returned 1 [0044.406] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8470 [0044.406] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8470 | out: hHeap=0xaf0000) returned 1 [0044.406] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54cf8 [0044.406] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d10 [0044.406] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d28 [0044.406] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f85c0 [0044.406] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d28 | out: hHeap=0xaf0000) returned 1 [0044.406] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85c0 | out: hHeap=0xaf0000) returned 1 [0044.406] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d10 | out: hHeap=0xaf0000) returned 1 [0044.407] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f84e0 [0044.407] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84e0 | out: hHeap=0xaf0000) returned 1 [0044.407] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d10 [0044.407] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d28 [0044.407] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d40 [0044.407] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8550 [0044.407] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d40 | out: hHeap=0xaf0000) returned 1 [0044.407] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8550 | out: hHeap=0xaf0000) returned 1 [0044.407] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d28 | out: hHeap=0xaf0000) returned 1 [0044.407] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8430 [0044.407] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8430 | out: hHeap=0xaf0000) returned 1 [0044.407] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d28 [0044.407] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d40 [0044.407] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d70 [0044.407] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8590 [0044.407] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d70 | out: hHeap=0xaf0000) returned 1 [0044.407] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8590 | out: hHeap=0xaf0000) returned 1 [0044.407] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d40 | out: hHeap=0xaf0000) returned 1 [0044.407] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8600 [0044.407] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8600 | out: hHeap=0xaf0000) returned 1 [0044.407] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54de8 [0044.407] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d40 [0044.407] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d70 [0044.407] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f84a0 [0044.407] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d70 | out: hHeap=0xaf0000) returned 1 [0044.407] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84a0 | out: hHeap=0xaf0000) returned 1 [0044.407] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d40 | out: hHeap=0xaf0000) returned 1 [0044.407] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8430 [0044.407] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8430 | out: hHeap=0xaf0000) returned 1 [0044.407] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54dd0 [0044.407] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d40 [0044.407] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54da0 [0044.408] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8590 [0044.408] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54da0 | out: hHeap=0xaf0000) returned 1 [0044.408] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8590 | out: hHeap=0xaf0000) returned 1 [0044.408] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d40 | out: hHeap=0xaf0000) returned 1 [0044.408] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8490 [0044.408] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8490 | out: hHeap=0xaf0000) returned 1 [0044.408] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d40 [0044.408] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d70 [0044.408] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d88 [0044.408] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f84a0 [0044.408] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d88 | out: hHeap=0xaf0000) returned 1 [0044.408] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84a0 | out: hHeap=0xaf0000) returned 1 [0044.408] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d70 | out: hHeap=0xaf0000) returned 1 [0044.408] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8490 [0044.408] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8490 | out: hHeap=0xaf0000) returned 1 [0044.408] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d70 [0044.408] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d88 [0044.408] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54da0 [0044.408] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8450 [0044.408] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54da0 | out: hHeap=0xaf0000) returned 1 [0044.408] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8450 | out: hHeap=0xaf0000) returned 1 [0044.408] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d88 | out: hHeap=0xaf0000) returned 1 [0044.408] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8490 [0044.408] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8490 | out: hHeap=0xaf0000) returned 1 [0044.408] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d88 [0044.408] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54da0 [0044.408] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55088 [0044.408] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f85f0 [0044.408] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55088 | out: hHeap=0xaf0000) returned 1 [0044.408] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85f0 | out: hHeap=0xaf0000) returned 1 [0044.408] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54da0 | out: hHeap=0xaf0000) returned 1 [0044.408] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8480 [0044.408] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8480 | out: hHeap=0xaf0000) returned 1 [0044.409] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54da0 [0044.409] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55040 [0044.409] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55058 [0044.409] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f84f0 [0044.409] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55058 | out: hHeap=0xaf0000) returned 1 [0044.409] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84f0 | out: hHeap=0xaf0000) returned 1 [0044.409] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55040 | out: hHeap=0xaf0000) returned 1 [0044.409] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8480 [0044.409] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8480 | out: hHeap=0xaf0000) returned 1 [0044.409] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55040 [0044.409] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55058 [0044.409] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55070 [0044.409] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8520 [0044.409] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55070 | out: hHeap=0xaf0000) returned 1 [0044.409] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8520 | out: hHeap=0xaf0000) returned 1 [0044.409] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55058 | out: hHeap=0xaf0000) returned 1 [0044.409] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8620 [0044.409] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8620 | out: hHeap=0xaf0000) returned 1 [0044.409] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55070 [0044.409] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55058 [0044.409] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54e90 [0044.409] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8460 [0044.409] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54e90 | out: hHeap=0xaf0000) returned 1 [0044.409] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8460 | out: hHeap=0xaf0000) returned 1 [0044.409] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55058 | out: hHeap=0xaf0000) returned 1 [0044.409] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8480 [0044.409] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8480 | out: hHeap=0xaf0000) returned 1 [0044.409] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55058 [0044.409] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55088 [0044.409] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb550a0 [0044.409] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f85e0 [0044.409] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb550a0 | out: hHeap=0xaf0000) returned 1 [0044.410] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85e0 | out: hHeap=0xaf0000) returned 1 [0044.410] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55088 | out: hHeap=0xaf0000) returned 1 [0044.410] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8540 [0044.410] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8540 | out: hHeap=0xaf0000) returned 1 [0044.410] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ec0 [0044.410] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ef0 [0044.410] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55088 [0044.410] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f85b0 [0044.410] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55088 | out: hHeap=0xaf0000) returned 1 [0044.410] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85b0 | out: hHeap=0xaf0000) returned 1 [0044.410] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ef0 | out: hHeap=0xaf0000) returned 1 [0044.410] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f85d0 [0044.410] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85d0 | out: hHeap=0xaf0000) returned 1 [0044.410] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54e90 [0044.410] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ef0 [0044.410] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55088 [0044.410] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f84e0 [0044.410] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55088 | out: hHeap=0xaf0000) returned 1 [0044.410] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84e0 | out: hHeap=0xaf0000) returned 1 [0044.410] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ef0 | out: hHeap=0xaf0000) returned 1 [0044.410] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8460 [0044.410] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8460 | out: hHeap=0xaf0000) returned 1 [0044.410] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55088 [0044.410] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb550a0 [0044.410] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ef0 [0044.410] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f85b0 [0044.410] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ef0 | out: hHeap=0xaf0000) returned 1 [0044.410] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85b0 | out: hHeap=0xaf0000) returned 1 [0044.410] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb550a0 | out: hHeap=0xaf0000) returned 1 [0044.410] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8490 [0044.410] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8490 | out: hHeap=0xaf0000) returned 1 [0044.410] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ef0 [0044.410] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb550a0 [0044.411] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb550b8 [0044.411] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8590 [0044.411] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb550b8 | out: hHeap=0xaf0000) returned 1 [0044.411] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8590 | out: hHeap=0xaf0000) returned 1 [0044.411] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb550a0 | out: hHeap=0xaf0000) returned 1 [0044.411] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8500 [0044.411] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8500 | out: hHeap=0xaf0000) returned 1 [0044.411] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb550a0 [0044.411] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb550b8 [0044.411] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54e18 [0044.411] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8520 [0044.411] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54e18 | out: hHeap=0xaf0000) returned 1 [0044.411] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8520 | out: hHeap=0xaf0000) returned 1 [0044.411] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb550b8 | out: hHeap=0xaf0000) returned 1 [0044.411] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f84e0 [0044.411] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84e0 | out: hHeap=0xaf0000) returned 1 [0044.411] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb550b8 [0044.411] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54e18 [0044.411] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb550e8 [0044.411] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8430 [0044.411] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb550e8 | out: hHeap=0xaf0000) returned 1 [0044.411] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8430 | out: hHeap=0xaf0000) returned 1 [0044.411] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54e18 | out: hHeap=0xaf0000) returned 1 [0044.411] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8500 [0044.411] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8500 | out: hHeap=0xaf0000) returned 1 [0044.411] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb550e8 [0044.411] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54e18 [0044.411] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55130 [0044.411] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8430 [0044.411] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55130 | out: hHeap=0xaf0000) returned 1 [0044.411] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8430 | out: hHeap=0xaf0000) returned 1 [0044.411] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54e18 | out: hHeap=0xaf0000) returned 1 [0044.412] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8440 [0044.412] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8440 | out: hHeap=0xaf0000) returned 1 [0044.412] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54e18 [0044.412] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55250 [0044.412] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55298 [0044.412] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8590 [0044.412] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55298 | out: hHeap=0xaf0000) returned 1 [0044.412] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8590 | out: hHeap=0xaf0000) returned 1 [0044.412] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55250 | out: hHeap=0xaf0000) returned 1 [0044.412] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8550 [0044.412] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8550 | out: hHeap=0xaf0000) returned 1 [0044.412] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb553e8 [0044.412] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55100 [0044.412] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb552f8 [0044.412] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8590 [0044.412] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb552f8 | out: hHeap=0xaf0000) returned 1 [0044.412] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8590 | out: hHeap=0xaf0000) returned 1 [0044.412] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55100 | out: hHeap=0xaf0000) returned 1 [0044.412] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f84a0 [0044.412] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84a0 | out: hHeap=0xaf0000) returned 1 [0044.412] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55340 [0044.412] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb552b0 [0044.412] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55208 [0044.412] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f84e0 [0044.412] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55208 | out: hHeap=0xaf0000) returned 1 [0044.412] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84e0 | out: hHeap=0xaf0000) returned 1 [0044.412] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb552b0 | out: hHeap=0xaf0000) returned 1 [0044.412] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8430 [0044.412] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8430 | out: hHeap=0xaf0000) returned 1 [0044.412] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55118 [0044.412] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55220 [0044.412] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb551f0 [0044.413] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8470 [0044.413] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb551f0 | out: hHeap=0xaf0000) returned 1 [0044.413] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8470 | out: hHeap=0xaf0000) returned 1 [0044.413] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55220 | out: hHeap=0xaf0000) returned 1 [0044.413] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f85f0 [0044.413] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85f0 | out: hHeap=0xaf0000) returned 1 [0044.413] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55358 [0044.413] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55268 [0044.413] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb552f8 [0044.413] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f84a0 [0044.413] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb552f8 | out: hHeap=0xaf0000) returned 1 [0044.413] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84a0 | out: hHeap=0xaf0000) returned 1 [0044.413] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55268 | out: hHeap=0xaf0000) returned 1 [0044.413] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8600 [0044.413] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8600 | out: hHeap=0xaf0000) returned 1 [0044.413] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb552f8 [0044.413] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55130 [0044.413] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb551c0 [0044.413] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8520 [0044.413] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb551c0 | out: hHeap=0xaf0000) returned 1 [0044.413] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8520 | out: hHeap=0xaf0000) returned 1 [0044.413] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55130 | out: hHeap=0xaf0000) returned 1 [0044.413] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f84e0 [0044.413] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84e0 | out: hHeap=0xaf0000) returned 1 [0044.413] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55130 [0044.413] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55280 [0044.413] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55148 [0044.413] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8590 [0044.413] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55148 | out: hHeap=0xaf0000) returned 1 [0044.413] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8590 | out: hHeap=0xaf0000) returned 1 [0044.413] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55280 | out: hHeap=0xaf0000) returned 1 [0044.413] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f84b0 [0044.414] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84b0 | out: hHeap=0xaf0000) returned 1 [0044.414] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55208 [0044.414] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55280 [0044.414] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55100 [0044.414] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8540 [0044.414] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55100 | out: hHeap=0xaf0000) returned 1 [0044.414] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8540 | out: hHeap=0xaf0000) returned 1 [0044.414] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55280 | out: hHeap=0xaf0000) returned 1 [0044.414] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f85b0 [0044.414] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85b0 | out: hHeap=0xaf0000) returned 1 [0044.414] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55310 [0044.414] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb551a8 [0044.414] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb552e0 [0044.414] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8620 [0044.414] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb552e0 | out: hHeap=0xaf0000) returned 1 [0044.414] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8620 | out: hHeap=0xaf0000) returned 1 [0044.414] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb551a8 | out: hHeap=0xaf0000) returned 1 [0044.414] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8490 [0044.414] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8490 | out: hHeap=0xaf0000) returned 1 [0044.414] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55328 [0044.414] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55280 [0044.414] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb551d8 [0044.414] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f85b0 [0044.414] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb551d8 | out: hHeap=0xaf0000) returned 1 [0044.414] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85b0 | out: hHeap=0xaf0000) returned 1 [0044.414] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55280 | out: hHeap=0xaf0000) returned 1 [0044.414] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f85e0 [0044.414] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85e0 | out: hHeap=0xaf0000) returned 1 [0044.414] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55370 [0044.414] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55280 [0044.414] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb552e0 [0044.414] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8590 [0044.414] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb552e0 | out: hHeap=0xaf0000) returned 1 [0044.415] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8590 | out: hHeap=0xaf0000) returned 1 [0044.415] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55280 | out: hHeap=0xaf0000) returned 1 [0044.415] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8590 [0044.415] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8590 | out: hHeap=0xaf0000) returned 1 [0044.415] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55388 [0044.415] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55148 [0044.415] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb551c0 [0044.415] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f85d0 [0044.415] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb551c0 | out: hHeap=0xaf0000) returned 1 [0044.415] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85d0 | out: hHeap=0xaf0000) returned 1 [0044.415] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55148 | out: hHeap=0xaf0000) returned 1 [0044.415] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8550 [0044.415] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8550 | out: hHeap=0xaf0000) returned 1 [0044.415] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb551c0 [0044.415] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55160 [0044.415] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb553a0 [0044.415] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8540 [0044.415] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb553a0 | out: hHeap=0xaf0000) returned 1 [0044.415] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8540 | out: hHeap=0xaf0000) returned 1 [0044.415] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55160 | out: hHeap=0xaf0000) returned 1 [0044.415] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8520 [0044.415] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8520 | out: hHeap=0xaf0000) returned 1 [0044.415] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb553a0 [0044.415] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb553d0 [0044.415] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb553b8 [0044.415] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f85f0 [0044.415] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb553b8 | out: hHeap=0xaf0000) returned 1 [0044.415] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85f0 | out: hHeap=0xaf0000) returned 1 [0044.415] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb553d0 | out: hHeap=0xaf0000) returned 1 [0044.415] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f84b0 [0044.415] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84b0 | out: hHeap=0xaf0000) returned 1 [0044.415] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb553b8 [0044.416] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55148 [0044.416] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb552c8 [0044.416] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8590 [0044.416] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb552c8 | out: hHeap=0xaf0000) returned 1 [0044.416] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8590 | out: hHeap=0xaf0000) returned 1 [0044.416] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55148 | out: hHeap=0xaf0000) returned 1 [0044.416] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f85e0 [0044.416] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85e0 | out: hHeap=0xaf0000) returned 1 [0044.416] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55190 [0044.416] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb552e0 [0044.416] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55220 [0044.416] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f84b0 [0044.416] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55220 | out: hHeap=0xaf0000) returned 1 [0044.416] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84b0 | out: hHeap=0xaf0000) returned 1 [0044.416] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb552e0 | out: hHeap=0xaf0000) returned 1 [0044.416] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f85a0 [0044.416] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85a0 | out: hHeap=0xaf0000) returned 1 [0044.416] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb553d0 [0044.416] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55100 [0044.416] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55280 [0044.416] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8590 [0044.416] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55280 | out: hHeap=0xaf0000) returned 1 [0044.416] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8590 | out: hHeap=0xaf0000) returned 1 [0044.416] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55100 | out: hHeap=0xaf0000) returned 1 [0044.416] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8590 [0044.416] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8590 | out: hHeap=0xaf0000) returned 1 [0044.416] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55100 [0044.416] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55178 [0044.416] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55148 [0044.416] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f85b0 [0044.416] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55148 | out: hHeap=0xaf0000) returned 1 [0044.416] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85b0 | out: hHeap=0xaf0000) returned 1 [0044.417] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55178 | out: hHeap=0xaf0000) returned 1 [0044.417] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8590 [0044.417] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8590 | out: hHeap=0xaf0000) returned 1 [0044.417] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55148 [0044.417] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55160 [0044.417] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55178 | out: hHeap=0xaf0000) returned 1 [0044.417] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8480 | out: hHeap=0xaf0000) returned 1 [0044.417] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55160 | out: hHeap=0xaf0000) returned 1 [0044.417] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84e0 | out: hHeap=0xaf0000) returned 1 [0044.417] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb551a8 | out: hHeap=0xaf0000) returned 1 [0044.417] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8520 | out: hHeap=0xaf0000) returned 1 [0044.417] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55178 | out: hHeap=0xaf0000) returned 1 [0044.417] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8520 | out: hHeap=0xaf0000) returned 1 [0044.417] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55280 | out: hHeap=0xaf0000) returned 1 [0044.417] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85a0 | out: hHeap=0xaf0000) returned 1 [0044.417] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55250 | out: hHeap=0xaf0000) returned 1 [0044.417] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85d0 | out: hHeap=0xaf0000) returned 1 [0044.417] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb551f0 | out: hHeap=0xaf0000) returned 1 [0044.417] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8540 | out: hHeap=0xaf0000) returned 1 [0044.417] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb551d8 | out: hHeap=0xaf0000) returned 1 [0044.417] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84c0 | out: hHeap=0xaf0000) returned 1 [0044.417] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb551f0 | out: hHeap=0xaf0000) returned 1 [0044.417] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84a0 | out: hHeap=0xaf0000) returned 1 [0044.417] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55280 | out: hHeap=0xaf0000) returned 1 [0044.417] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8460 | out: hHeap=0xaf0000) returned 1 [0044.417] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55238 | out: hHeap=0xaf0000) returned 1 [0044.417] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8520 | out: hHeap=0xaf0000) returned 1 [0044.417] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55220 | out: hHeap=0xaf0000) returned 1 [0044.418] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8440 | out: hHeap=0xaf0000) returned 1 [0044.418] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55238 | out: hHeap=0xaf0000) returned 1 [0044.418] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8470 | out: hHeap=0xaf0000) returned 1 [0044.418] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55220 | out: hHeap=0xaf0000) returned 1 [0044.418] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8490 | out: hHeap=0xaf0000) returned 1 [0044.418] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55250 | out: hHeap=0xaf0000) returned 1 [0044.418] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8520 | out: hHeap=0xaf0000) returned 1 [0044.418] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55238 | out: hHeap=0xaf0000) returned 1 [0044.418] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8590 | out: hHeap=0xaf0000) returned 1 [0044.418] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55268 | out: hHeap=0xaf0000) returned 1 [0044.418] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8590 | out: hHeap=0xaf0000) returned 1 [0044.418] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55250 | out: hHeap=0xaf0000) returned 1 [0044.418] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8540 | out: hHeap=0xaf0000) returned 1 [0044.418] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55280 | out: hHeap=0xaf0000) returned 1 [0044.418] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8430 | out: hHeap=0xaf0000) returned 1 [0044.418] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55268 | out: hHeap=0xaf0000) returned 1 [0044.418] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8450 | out: hHeap=0xaf0000) returned 1 [0044.418] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55298 | out: hHeap=0xaf0000) returned 1 [0044.418] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84e0 | out: hHeap=0xaf0000) returned 1 [0044.418] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55280 | out: hHeap=0xaf0000) returned 1 [0044.418] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8520 | out: hHeap=0xaf0000) returned 1 [0044.418] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb552b0 | out: hHeap=0xaf0000) returned 1 [0044.418] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84e0 | out: hHeap=0xaf0000) returned 1 [0044.418] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55298 | out: hHeap=0xaf0000) returned 1 [0044.418] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0044.418] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb552c8 | out: hHeap=0xaf0000) returned 1 [0044.418] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb552b0 | out: hHeap=0xaf0000) returned 1 [0044.418] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8470 | out: hHeap=0xaf0000) returned 1 [0044.419] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55520 | out: hHeap=0xaf0000) returned 1 [0044.419] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8490 | out: hHeap=0xaf0000) returned 1 [0044.419] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55430 | out: hHeap=0xaf0000) returned 1 [0044.419] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55508 | out: hHeap=0xaf0000) returned 1 [0044.419] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55658 | out: hHeap=0xaf0000) returned 1 [0044.419] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8590 | out: hHeap=0xaf0000) returned 1 [0044.419] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8440 | out: hHeap=0xaf0000) returned 1 [0044.419] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb555b0 | out: hHeap=0xaf0000) returned 1 [0044.419] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c070 | out: hHeap=0xaf0000) returned 1 [0044.419] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84e0 | out: hHeap=0xaf0000) returned 1 [0044.419] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55400 | out: hHeap=0xaf0000) returned 1 [0044.419] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8590 | out: hHeap=0xaf0000) returned 1 [0044.419] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb554c0 | out: hHeap=0xaf0000) returned 1 [0044.419] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0044.419] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0044.419] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8620 | out: hHeap=0xaf0000) returned 1 [0044.419] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8440 | out: hHeap=0xaf0000) returned 1 [0044.419] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb554a8 | out: hHeap=0xaf0000) returned 1 [0044.419] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c070 | out: hHeap=0xaf0000) returned 1 [0044.419] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8550 | out: hHeap=0xaf0000) returned 1 [0044.419] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb556a0 | out: hHeap=0xaf0000) returned 1 [0044.419] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8590 | out: hHeap=0xaf0000) returned 1 [0044.420] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb555e0 | out: hHeap=0xaf0000) returned 1 [0044.420] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0044.420] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0044.420] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84a0 | out: hHeap=0xaf0000) returned 1 [0044.420] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8520 | out: hHeap=0xaf0000) returned 1 [0044.420] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb554d8 | out: hHeap=0xaf0000) returned 1 [0044.420] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371c070 | out: hHeap=0xaf0000) returned 1 [0044.420] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8490 | out: hHeap=0xaf0000) returned 1 [0044.420] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55598 | out: hHeap=0xaf0000) returned 1 [0044.420] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84f0 | out: hHeap=0xaf0000) returned 1 [0044.420] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55490 | out: hHeap=0xaf0000) returned 1 [0044.420] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0044.420] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0044.491] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0044.491] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0044.491] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0044.491] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0044.491] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0044.505] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0044.505] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0044.505] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0044.505] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0044.505] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0044.533] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0044.534] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0044.534] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0044.534] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0044.534] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0044.536] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0044.544] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0044.546] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0044.548] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0044.552] CharUpperBuffW (in: lpsz="ProcessClose", cchLength=0xc | out: lpsz="PROCESSCLOSE") returned 0xc [0044.556] CharUpperBuffW (in: lpsz="JQXMCPOPKZCY", cchLength=0xc | out: lpsz="JQXMCPOPKZCY") returned 0xc [0044.558] CharUpperBuffW (in: lpsz="QUUJUZRTDSJKTZVXQMMU", cchLength=0x14 | out: lpsz="QUUJUZRTDSJKTZVXQMMU") returned 0x14 [0044.574] CharUpperBuffW (in: lpsz="EJGEXDMNMTOLNWIYIGSF", cchLength=0x14 | out: lpsz="EJGEXDMNMTOLNWIYIGSF") returned 0x14 [0044.575] CharUpperBuffW (in: lpsz="YRGIRCXNFDTAZDOSYXDX", cchLength=0x14 | out: lpsz="YRGIRCXNFDTAZDOSYXDX") returned 0x14 [0044.616] CharUpperBuffW (in: lpsz="StringSplit", cchLength=0xb | out: lpsz="STRINGSPLIT") returned 0xb [0044.616] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0044.616] CharUpperBuffW (in: lpsz="RbGbYuXBsxhM", cchLength=0xc | out: lpsz="RBGBYUXBSXHM") returned 0xc [0044.616] CharUpperBuffW (in: lpsz="LPAHBBPOEZYXRVHWXPPE", cchLength=0x14 | out: lpsz="LPAHBBPOEZYXRVHWXPPE") returned 0x14 [0044.619] CharUpperBuffW (in: lpsz="StringLen", cchLength=0x9 | out: lpsz="STRINGLEN") returned 0x9 [0044.621] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0044.622] CharUpperBuffW (in: lpsz="mqBDBfQwyCZK", cchLength=0xc | out: lpsz="MQBDBFQWYCZK") returned 0xc [0044.626] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0044.646] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0044.648] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0044.651] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0044.653] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0044.655] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0044.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="H", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0044.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="H", cchWideChar=2, lpMultiByteStr=0x36f83f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="H", lpUsedDefaultChar=0x0) returned 2 [0044.655] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0044.658] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0044.660] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0044.662] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0044.666] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0044.669] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0044.673] SetLastError (dwErrCode=0x0) [0044.677] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0044.689] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0044.694] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0044.694] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0044.694] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0044.694] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0044.698] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0044.702] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0044.704] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0044.708] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0044.710] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0044.719] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0044.721] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0044.725] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0044.725] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0044.729] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0044.734] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0044.736] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371bf30 [0044.742] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54dd0 [0044.742] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54d28 [0044.742] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0044.746] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54da0 [0044.748] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54d40 [0044.750] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54b90 [0044.754] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54d58 [0044.754] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8310 [0044.756] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54c50 [0044.760] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0044.762] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54bf0 [0044.764] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54c68 [0044.771] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54c98 [0044.773] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54c80 [0044.773] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54cb0 [0044.773] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54b78 [0044.773] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8360 [0044.773] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371bfd0 [0044.773] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d70 [0044.774] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8250 [0044.774] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8260 [0044.774] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54bf0 [0044.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0044.774] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x2) returned 0x36f8250 [0044.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x36f8250, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 2 [0044.774] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8360 [0044.774] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0xb3a358 [0044.774] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54938 [0044.774] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54878 [0044.774] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb549e0 [0044.774] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb549f8 [0044.774] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54950 [0044.774] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54980 [0044.774] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54ad0 [0044.774] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54a70 [0044.774] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54a40 [0044.774] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb548a8 [0044.774] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54848 [0044.774] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb548c0 [0044.774] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54a58 [0044.774] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb549c8 [0044.774] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54a88 [0044.774] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54aa0 [0044.774] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c318 [0044.774] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54908 [0044.774] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8310 [0044.774] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0xb3a390 [0044.774] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54ab8 [0044.774] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ae8 [0044.774] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54950 [0044.774] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54998 [0044.775] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54800 [0044.775] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54818 [0044.775] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54860 [0044.775] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54830 [0044.775] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54c50 [0044.775] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54bf0 [0044.775] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54d40 [0044.775] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54b90 [0044.775] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54c68 [0044.775] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54c80 [0044.775] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54c98 [0044.775] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c368 [0044.775] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54860 [0044.775] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8400 [0044.775] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8250 [0044.775] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0xb3a3c8 [0044.775] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0044.775] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54cb0 [0044.775] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x40) returned 0x36e92e0 [0044.775] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0044.775] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371bfd0 [0044.775] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54b00 [0044.775] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8250 [0044.775] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b00 | out: hHeap=0xaf0000) returned 1 [0044.775] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0xb3a3c8 [0044.775] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d28 [0044.775] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d58 [0044.775] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8260 [0044.775] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54b78 [0044.775] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8260 | out: hHeap=0xaf0000) returned 1 [0044.775] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d58 | out: hHeap=0xaf0000) returned 1 [0044.775] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8260 [0044.775] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x214) returned 0xb5e678 [0044.775] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xa0) returned 0x3059648 [0044.776] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b78 | out: hHeap=0xaf0000) returned 1 [0044.776] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8280 [0044.776] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0044.776] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d58 [0044.776] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d70 [0044.776] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d88 [0044.776] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8280 [0044.776] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d88 | out: hHeap=0xaf0000) returned 1 [0044.776] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0044.776] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d70 | out: hHeap=0xaf0000) returned 1 [0044.776] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8280 [0044.776] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0044.776] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54b00 [0044.776] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d70 [0044.776] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d88 [0044.776] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f82a0 [0044.776] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d88 | out: hHeap=0xaf0000) returned 1 [0044.776] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82a0 | out: hHeap=0xaf0000) returned 1 [0044.776] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d70 | out: hHeap=0xaf0000) returned 1 [0044.776] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8280 [0044.776] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0044.776] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d70 [0044.776] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d88 [0044.776] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54da0 [0044.776] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8280 [0044.776] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54da0 | out: hHeap=0xaf0000) returned 1 [0044.776] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0044.776] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d88 | out: hHeap=0xaf0000) returned 1 [0044.776] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8280 [0044.776] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0044.776] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d88 [0044.776] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54da0 [0044.776] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54b78 [0044.776] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8280 [0044.777] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b78 | out: hHeap=0xaf0000) returned 1 [0044.777] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0044.777] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54da0 | out: hHeap=0xaf0000) returned 1 [0044.777] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8280 [0044.777] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0044.777] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54da0 [0044.777] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54dd0 [0044.777] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54de8 [0044.777] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8280 [0044.777] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54de8 | out: hHeap=0xaf0000) returned 1 [0044.777] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0044.777] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54dd0 | out: hHeap=0xaf0000) returned 1 [0044.777] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8280 [0044.777] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0044.777] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54b18 [0044.777] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54dd0 [0044.777] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54de8 [0044.777] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8280 [0044.777] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54de8 | out: hHeap=0xaf0000) returned 1 [0044.777] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0044.777] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54dd0 | out: hHeap=0xaf0000) returned 1 [0044.777] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8280 [0044.777] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0044.777] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54dd0 [0044.777] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54b78 [0044.777] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54de8 [0044.777] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8280 [0044.777] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54de8 | out: hHeap=0xaf0000) returned 1 [0044.777] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0044.777] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b78 | out: hHeap=0xaf0000) returned 1 [0044.777] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8280 [0044.777] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0044.777] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54de8 [0044.778] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54b78 [0044.778] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54f98 [0044.778] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8280 [0044.778] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f98 | out: hHeap=0xaf0000) returned 1 [0044.778] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0044.778] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b78 | out: hHeap=0xaf0000) returned 1 [0044.778] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8280 [0044.778] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0044.778] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54b78 [0044.778] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54fe0 [0044.778] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb550d0 [0044.778] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f82a0 [0044.778] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb550d0 | out: hHeap=0xaf0000) returned 1 [0044.778] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82a0 | out: hHeap=0xaf0000) returned 1 [0044.778] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54fe0 | out: hHeap=0xaf0000) returned 1 [0044.778] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8280 [0044.778] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0044.778] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54f80 [0044.778] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ed8 [0044.778] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55040 [0044.778] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8280 [0044.778] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55040 | out: hHeap=0xaf0000) returned 1 [0044.778] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0044.778] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ed8 | out: hHeap=0xaf0000) returned 1 [0044.778] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8280 [0044.778] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0044.778] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54f98 [0044.778] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54fe0 [0044.778] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55010 [0044.778] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8280 [0044.778] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55010 | out: hHeap=0xaf0000) returned 1 [0044.778] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0044.778] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54fe0 | out: hHeap=0xaf0000) returned 1 [0044.778] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8280 [0044.779] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0044.779] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54e48 [0044.779] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ec0 [0044.779] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55070 [0044.779] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8280 [0044.779] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55070 | out: hHeap=0xaf0000) returned 1 [0044.779] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0044.779] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ec0 | out: hHeap=0xaf0000) returned 1 [0044.779] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8280 [0044.779] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0044.779] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54e78 [0044.779] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55010 [0044.779] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54fb0 [0044.779] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8280 [0044.779] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54fb0 | out: hHeap=0xaf0000) returned 1 [0044.779] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0044.779] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55010 | out: hHeap=0xaf0000) returned 1 [0044.779] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8280 [0044.779] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0044.779] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb550d0 [0044.779] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55010 [0044.779] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb550a0 [0044.779] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8280 [0044.779] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb550a0 | out: hHeap=0xaf0000) returned 1 [0044.779] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0044.779] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55010 | out: hHeap=0xaf0000) returned 1 [0044.779] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8280 [0044.779] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0044.779] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54e90 [0044.779] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54fe0 [0044.779] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55010 [0044.779] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8280 [0044.779] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55010 | out: hHeap=0xaf0000) returned 1 [0044.779] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0044.780] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54fe0 | out: hHeap=0xaf0000) returned 1 [0044.780] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f82a0 [0044.780] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82a0 | out: hHeap=0xaf0000) returned 1 [0044.780] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54fe0 [0044.780] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54f20 [0044.780] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ec0 [0044.780] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8280 [0044.780] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ec0 | out: hHeap=0xaf0000) returned 1 [0044.780] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0044.780] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f20 | out: hHeap=0xaf0000) returned 1 [0044.780] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8280 [0044.780] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0044.780] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb550b8 [0044.780] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54fb0 [0044.780] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55010 [0044.780] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8280 [0044.780] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55010 | out: hHeap=0xaf0000) returned 1 [0044.780] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0044.780] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54fb0 | out: hHeap=0xaf0000) returned 1 [0044.780] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8280 [0044.780] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0044.780] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ea8 [0044.780] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54e18 [0044.780] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55040 [0044.780] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8280 [0044.780] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55040 | out: hHeap=0xaf0000) returned 1 [0044.780] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0044.780] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54e18 | out: hHeap=0xaf0000) returned 1 [0044.780] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8280 [0044.780] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0044.780] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55070 [0044.780] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54e18 [0044.780] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ec0 [0044.780] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8280 [0044.781] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ec0 | out: hHeap=0xaf0000) returned 1 [0044.781] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0044.781] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54e18 | out: hHeap=0xaf0000) returned 1 [0044.781] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8280 [0044.781] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0044.781] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb550a0 [0044.781] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb550e8 [0044.781] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54f68 [0044.781] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8280 [0044.781] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f68 | out: hHeap=0xaf0000) returned 1 [0044.781] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0044.781] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb550e8 | out: hHeap=0xaf0000) returned 1 [0044.781] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8280 [0044.781] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0044.781] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54f50 [0044.781] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54fb0 [0044.781] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55028 [0044.781] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8280 [0044.781] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55028 | out: hHeap=0xaf0000) returned 1 [0044.781] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0044.781] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54fb0 | out: hHeap=0xaf0000) returned 1 [0044.781] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8280 [0044.781] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0044.781] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb550e8 [0044.781] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54e18 [0044.781] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54fb0 [0044.781] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8280 [0044.781] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54fb0 | out: hHeap=0xaf0000) returned 1 [0044.781] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0044.781] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54e18 | out: hHeap=0xaf0000) returned 1 [0044.781] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8280 [0044.781] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0044.781] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54fb0 [0044.782] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54e18 [0044.782] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ec0 [0044.782] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8280 [0044.782] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ec0 | out: hHeap=0xaf0000) returned 1 [0044.782] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0044.782] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54e18 | out: hHeap=0xaf0000) returned 1 [0044.782] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8280 [0044.782] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0044.782] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55010 [0044.782] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55028 [0044.782] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54f68 [0044.782] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8280 [0044.782] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f68 | out: hHeap=0xaf0000) returned 1 [0044.782] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0044.782] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55028 | out: hHeap=0xaf0000) returned 1 [0044.782] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8280 [0044.782] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0044.782] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55028 [0044.782] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55040 [0044.782] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ec0 [0044.782] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f82a0 [0044.782] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ec0 | out: hHeap=0xaf0000) returned 1 [0044.782] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82a0 | out: hHeap=0xaf0000) returned 1 [0044.782] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55040 | out: hHeap=0xaf0000) returned 1 [0044.782] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8280 [0044.782] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0044.782] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ec0 [0044.782] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54e18 [0044.782] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54f68 [0044.782] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8280 [0044.782] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f68 | out: hHeap=0xaf0000) returned 1 [0044.782] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0044.782] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54e18 | out: hHeap=0xaf0000) returned 1 [0044.783] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8280 [0044.783] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0044.783] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ed8 [0044.783] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55040 [0044.783] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54e18 [0044.783] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8280 [0044.783] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54e18 | out: hHeap=0xaf0000) returned 1 [0044.783] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0044.783] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55040 | out: hHeap=0xaf0000) returned 1 [0044.783] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8280 [0044.783] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0044.783] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54ef0 [0044.783] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54f20 [0044.783] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54e18 [0044.783] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8280 [0044.783] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54e18 | out: hHeap=0xaf0000) returned 1 [0044.783] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0044.783] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f20 | out: hHeap=0xaf0000) returned 1 [0044.783] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8280 [0044.783] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0044.783] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55040 [0044.783] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54f38 [0044.783] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54f20 [0044.783] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8280 [0044.783] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f20 | out: hHeap=0xaf0000) returned 1 [0044.783] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0044.783] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f38 | out: hHeap=0xaf0000) returned 1 [0044.783] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8280 [0044.783] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0044.783] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54f20 [0044.783] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54f38 [0044.783] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54f68 [0044.783] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8280 [0044.784] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f68 | out: hHeap=0xaf0000) returned 1 [0044.784] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0044.784] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f38 | out: hHeap=0xaf0000) returned 1 [0044.784] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8280 [0044.784] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0044.784] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54e18 [0044.784] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54f38 [0044.784] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54f68 [0044.784] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8280 [0044.784] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f68 | out: hHeap=0xaf0000) returned 1 [0044.784] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0044.784] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f38 | out: hHeap=0xaf0000) returned 1 [0044.784] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8280 [0044.784] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0044.784] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54f68 [0044.784] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54f38 [0044.784] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb552c8 [0044.784] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8280 [0044.784] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb552c8 | out: hHeap=0xaf0000) returned 1 [0044.784] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0044.784] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f38 | out: hHeap=0xaf0000) returned 1 [0044.784] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8280 [0044.784] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0044.784] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54f38 [0044.785] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55130 [0044.785] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55190 [0044.785] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8280 [0044.785] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55190 | out: hHeap=0xaf0000) returned 1 [0044.785] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0044.785] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55130 | out: hHeap=0xaf0000) returned 1 [0044.785] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8280 [0044.785] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0044.785] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55160 [0044.785] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb551f0 [0044.785] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55118 [0044.785] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8280 [0044.785] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55118 | out: hHeap=0xaf0000) returned 1 [0044.785] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0044.785] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb551f0 | out: hHeap=0xaf0000) returned 1 [0044.785] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8280 [0044.785] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0044.785] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb552e0 [0044.785] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55100 | out: hHeap=0xaf0000) returned 1 [0044.785] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0044.785] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb551c0 | out: hHeap=0xaf0000) returned 1 [0044.785] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0044.785] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb552f8 | out: hHeap=0xaf0000) returned 1 [0044.785] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82a0 | out: hHeap=0xaf0000) returned 1 [0044.785] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb552b0 | out: hHeap=0xaf0000) returned 1 [0044.785] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0044.785] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb553a0 | out: hHeap=0xaf0000) returned 1 [0044.785] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0044.785] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb552f8 | out: hHeap=0xaf0000) returned 1 [0044.785] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82a0 | out: hHeap=0xaf0000) returned 1 [0044.786] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55250 | out: hHeap=0xaf0000) returned 1 [0044.786] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82a0 | out: hHeap=0xaf0000) returned 1 [0044.786] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb551d8 | out: hHeap=0xaf0000) returned 1 [0044.786] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82a0 | out: hHeap=0xaf0000) returned 1 [0044.786] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb552b0 | out: hHeap=0xaf0000) returned 1 [0044.786] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0044.786] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55220 | out: hHeap=0xaf0000) returned 1 [0044.786] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f82a0 | out: hHeap=0xaf0000) returned 1 [0044.786] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55388 | out: hHeap=0xaf0000) returned 1 [0044.786] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8280 | out: hHeap=0xaf0000) returned 1 [0044.786] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55280 | out: hHeap=0xaf0000) returned 1 [0044.786] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0044.786] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55130 | out: hHeap=0xaf0000) returned 1 [0044.786] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb552f8 | out: hHeap=0xaf0000) returned 1 [0044.786] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85d0 | out: hHeap=0xaf0000) returned 1 [0044.786] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55328 | out: hHeap=0xaf0000) returned 1 [0044.786] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8460 | out: hHeap=0xaf0000) returned 1 [0044.786] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb551a8 | out: hHeap=0xaf0000) returned 1 [0044.786] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55328 | out: hHeap=0xaf0000) returned 1 [0044.786] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb551c0 | out: hHeap=0xaf0000) returned 1 [0044.786] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84b0 | out: hHeap=0xaf0000) returned 1 [0044.786] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84a0 | out: hHeap=0xaf0000) returned 1 [0044.786] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb552b0 | out: hHeap=0xaf0000) returned 1 [0044.786] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x370c918 | out: hHeap=0xaf0000) returned 1 [0044.786] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85e0 | out: hHeap=0xaf0000) returned 1 [0044.786] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55358 | out: hHeap=0xaf0000) returned 1 [0044.786] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85d0 | out: hHeap=0xaf0000) returned 1 [0044.786] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55340 | out: hHeap=0xaf0000) returned 1 [0044.786] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0044.786] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0044.787] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8500 | out: hHeap=0xaf0000) returned 1 [0044.787] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85b0 | out: hHeap=0xaf0000) returned 1 [0044.787] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55148 | out: hHeap=0xaf0000) returned 1 [0044.787] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x370c670 | out: hHeap=0xaf0000) returned 1 [0044.787] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8560 | out: hHeap=0xaf0000) returned 1 [0044.787] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55340 | out: hHeap=0xaf0000) returned 1 [0044.787] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8490 | out: hHeap=0xaf0000) returned 1 [0044.787] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb551d8 | out: hHeap=0xaf0000) returned 1 [0044.787] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0044.787] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0044.787] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8500 | out: hHeap=0xaf0000) returned 1 [0044.787] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8580 | out: hHeap=0xaf0000) returned 1 [0044.787] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55238 | out: hHeap=0xaf0000) returned 1 [0044.787] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x370c760 | out: hHeap=0xaf0000) returned 1 [0044.787] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84d0 | out: hHeap=0xaf0000) returned 1 [0044.787] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb552b0 | out: hHeap=0xaf0000) returned 1 [0044.787] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8440 | out: hHeap=0xaf0000) returned 1 [0044.787] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55328 | out: hHeap=0xaf0000) returned 1 [0044.787] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0044.787] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0044.787] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85e0 | out: hHeap=0xaf0000) returned 1 [0044.787] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8430 | out: hHeap=0xaf0000) returned 1 [0044.787] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55148 | out: hHeap=0xaf0000) returned 1 [0044.787] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x370c698 | out: hHeap=0xaf0000) returned 1 [0044.787] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8510 | out: hHeap=0xaf0000) returned 1 [0044.787] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55238 | out: hHeap=0xaf0000) returned 1 [0044.787] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84e0 | out: hHeap=0xaf0000) returned 1 [0044.787] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55118 | out: hHeap=0xaf0000) returned 1 [0044.787] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0044.787] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0044.787] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8550 | out: hHeap=0xaf0000) returned 1 [0044.788] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8440 | out: hHeap=0xaf0000) returned 1 [0044.788] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55118 | out: hHeap=0xaf0000) returned 1 [0044.788] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x370c530 | out: hHeap=0xaf0000) returned 1 [0044.788] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8540 | out: hHeap=0xaf0000) returned 1 [0044.788] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb552b0 | out: hHeap=0xaf0000) returned 1 [0044.788] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8590 | out: hHeap=0xaf0000) returned 1 [0044.788] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55250 | out: hHeap=0xaf0000) returned 1 [0044.788] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0044.788] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0044.788] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8590 | out: hHeap=0xaf0000) returned 1 [0044.788] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8580 | out: hHeap=0xaf0000) returned 1 [0044.788] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55118 | out: hHeap=0xaf0000) returned 1 [0044.788] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x370c9b8 | out: hHeap=0xaf0000) returned 1 [0044.788] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8550 | out: hHeap=0xaf0000) returned 1 [0044.788] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55340 | out: hHeap=0xaf0000) returned 1 [0044.788] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8560 | out: hHeap=0xaf0000) returned 1 [0044.788] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb551c0 | out: hHeap=0xaf0000) returned 1 [0044.788] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0044.788] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0044.788] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84f0 | out: hHeap=0xaf0000) returned 1 [0044.788] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8440 | out: hHeap=0xaf0000) returned 1 [0044.788] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55118 | out: hHeap=0xaf0000) returned 1 [0044.788] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x370c698 | out: hHeap=0xaf0000) returned 1 [0044.788] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84e0 | out: hHeap=0xaf0000) returned 1 [0044.788] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb551c0 | out: hHeap=0xaf0000) returned 1 [0044.788] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85f0 | out: hHeap=0xaf0000) returned 1 [0044.788] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb551f0 | out: hHeap=0xaf0000) returned 1 [0044.788] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0044.788] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0044.788] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8600 | out: hHeap=0xaf0000) returned 1 [0044.788] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84a0 | out: hHeap=0xaf0000) returned 1 [0044.789] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb552f8 | out: hHeap=0xaf0000) returned 1 [0044.789] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x370c738 | out: hHeap=0xaf0000) returned 1 [0044.789] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85b0 | out: hHeap=0xaf0000) returned 1 [0044.789] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb551a8 | out: hHeap=0xaf0000) returned 1 [0044.789] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55118 | out: hHeap=0xaf0000) returned 1 [0044.789] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84b0 | out: hHeap=0xaf0000) returned 1 [0044.789] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55328 | out: hHeap=0xaf0000) returned 1 [0044.789] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0044.789] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0044.789] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8590 | out: hHeap=0xaf0000) returned 1 [0044.789] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8460 | out: hHeap=0xaf0000) returned 1 [0044.789] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55280 | out: hHeap=0xaf0000) returned 1 [0044.789] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x370c508 | out: hHeap=0xaf0000) returned 1 [0044.789] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84e0 | out: hHeap=0xaf0000) returned 1 [0044.789] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55208 | out: hHeap=0xaf0000) returned 1 [0044.789] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8530 | out: hHeap=0xaf0000) returned 1 [0044.789] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb551c0 | out: hHeap=0xaf0000) returned 1 [0044.789] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0044.789] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0044.789] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84a0 | out: hHeap=0xaf0000) returned 1 [0044.789] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8580 | out: hHeap=0xaf0000) returned 1 [0044.789] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55340 | out: hHeap=0xaf0000) returned 1 [0044.789] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x370c788 | out: hHeap=0xaf0000) returned 1 [0044.827] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0044.828] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0044.828] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0044.828] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0044.828] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0044.828] SetLastError (dwErrCode=0x0) [0044.828] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0044.830] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0044.834] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0044.836] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0044.836] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0044.838] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0044.853] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0044.857] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0044.859] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0044.861] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0044.866] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0044.870] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0044.872] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0044.874] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0044.877] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0044.877] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0044.950] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0044.954] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0044.958] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0044.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0044.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x36f8260, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0044.959] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0044.963] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0044.965] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0044.967] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0044.977] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0044.981] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0044.990] SetLastError (dwErrCode=0x0) [0044.996] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0045.018] TranslateMessage (lpMsg=0x7de74c) returned 0 [0045.020] DispatchMessageW (lpMsg=0x7de74c) returned 0x0 [0045.020] Shell_NotifyIconW (dwMessage=0x1, lpData=0x7ddd68) returned 1 [0045.044] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0045.046] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0045.053] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.055] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8450 [0045.055] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x370c5d0 [0045.055] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55358 [0045.055] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f84e0 [0045.055] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8470 [0045.055] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8470 | out: hHeap=0xaf0000) returned 1 [0045.055] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84e0 | out: hHeap=0xaf0000) returned 1 [0045.055] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55220 [0045.055] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55148 [0045.055] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8550 [0045.055] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55358 | out: hHeap=0xaf0000) returned 1 [0045.055] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x370c5d0 | out: hHeap=0xaf0000) returned 1 [0045.055] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8450 | out: hHeap=0xaf0000) returned 1 [0045.055] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x70) returned 0xb5c478 [0045.055] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb3a438 | out: hHeap=0xaf0000) returned 1 [0045.055] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55148 | out: hHeap=0xaf0000) returned 1 [0045.056] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8550 | out: hHeap=0xaf0000) returned 1 [0045.056] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55220 | out: hHeap=0xaf0000) returned 1 [0045.056] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.056] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.056] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8570 [0045.056] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x370c620 [0045.056] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55148 [0045.056] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8560 [0045.056] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8600 [0045.056] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8600 | out: hHeap=0xaf0000) returned 1 [0045.056] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8560 | out: hHeap=0xaf0000) returned 1 [0045.056] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb553e8 [0045.056] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55340 [0045.056] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8580 [0045.056] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55148 | out: hHeap=0xaf0000) returned 1 [0045.056] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x370c620 | out: hHeap=0xaf0000) returned 1 [0045.056] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8570 | out: hHeap=0xaf0000) returned 1 [0045.056] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55340 | out: hHeap=0xaf0000) returned 1 [0045.056] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8580 | out: hHeap=0xaf0000) returned 1 [0045.056] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb553e8 | out: hHeap=0xaf0000) returned 1 [0045.056] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.056] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.056] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f84a0 [0045.056] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x370c4e0 [0045.056] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb553d0 [0045.056] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8570 [0045.056] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f85f0 [0045.056] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85f0 | out: hHeap=0xaf0000) returned 1 [0045.056] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8570 | out: hHeap=0xaf0000) returned 1 [0045.056] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55340 [0045.056] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb551a8 [0045.056] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8590 [0045.057] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb553d0 | out: hHeap=0xaf0000) returned 1 [0045.057] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x370c4e0 | out: hHeap=0xaf0000) returned 1 [0045.057] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84a0 | out: hHeap=0xaf0000) returned 1 [0045.057] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb551a8 | out: hHeap=0xaf0000) returned 1 [0045.057] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8590 | out: hHeap=0xaf0000) returned 1 [0045.057] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55340 | out: hHeap=0xaf0000) returned 1 [0045.057] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.057] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.057] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f84c0 [0045.057] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x370c710 [0045.057] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb551a8 [0045.057] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8490 [0045.057] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8540 [0045.057] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8540 | out: hHeap=0xaf0000) returned 1 [0045.057] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8490 | out: hHeap=0xaf0000) returned 1 [0045.057] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55220 [0045.057] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55340 [0045.057] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8450 [0045.057] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb551a8 | out: hHeap=0xaf0000) returned 1 [0045.057] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x370c710 | out: hHeap=0xaf0000) returned 1 [0045.057] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84c0 | out: hHeap=0xaf0000) returned 1 [0045.057] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55340 | out: hHeap=0xaf0000) returned 1 [0045.057] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8450 | out: hHeap=0xaf0000) returned 1 [0045.057] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55220 | out: hHeap=0xaf0000) returned 1 [0045.057] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.057] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.057] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8490 [0045.057] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x370c5a8 [0045.057] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55340 [0045.057] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f85e0 [0045.057] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f85f0 [0045.057] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85f0 | out: hHeap=0xaf0000) returned 1 [0045.057] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85e0 | out: hHeap=0xaf0000) returned 1 [0045.058] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55178 [0045.058] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55148 [0045.058] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8550 [0045.058] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55340 | out: hHeap=0xaf0000) returned 1 [0045.058] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x370c5a8 | out: hHeap=0xaf0000) returned 1 [0045.058] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8490 | out: hHeap=0xaf0000) returned 1 [0045.058] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55148 | out: hHeap=0xaf0000) returned 1 [0045.058] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8550 | out: hHeap=0xaf0000) returned 1 [0045.058] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55178 | out: hHeap=0xaf0000) returned 1 [0045.058] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.058] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.058] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8540 [0045.058] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x370c6c0 [0045.058] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55178 [0045.058] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8570 [0045.058] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8580 [0045.058] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8580 | out: hHeap=0xaf0000) returned 1 [0045.058] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8570 | out: hHeap=0xaf0000) returned 1 [0045.058] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55340 [0045.058] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55358 [0045.058] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8610 [0045.058] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55178 | out: hHeap=0xaf0000) returned 1 [0045.058] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x370c6c0 | out: hHeap=0xaf0000) returned 1 [0045.058] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8540 | out: hHeap=0xaf0000) returned 1 [0045.058] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55358 | out: hHeap=0xaf0000) returned 1 [0045.058] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8610 | out: hHeap=0xaf0000) returned 1 [0045.058] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55340 | out: hHeap=0xaf0000) returned 1 [0045.058] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.058] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.058] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f85d0 [0045.058] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x370c878 [0045.058] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55178 [0045.058] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8460 [0045.059] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8480 [0045.059] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8480 | out: hHeap=0xaf0000) returned 1 [0045.059] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8460 | out: hHeap=0xaf0000) returned 1 [0045.059] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55340 [0045.059] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55358 [0045.059] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f85e0 [0045.059] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55178 | out: hHeap=0xaf0000) returned 1 [0045.059] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x370c878 | out: hHeap=0xaf0000) returned 1 [0045.059] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85d0 | out: hHeap=0xaf0000) returned 1 [0045.059] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55358 | out: hHeap=0xaf0000) returned 1 [0045.059] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85e0 | out: hHeap=0xaf0000) returned 1 [0045.059] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55340 | out: hHeap=0xaf0000) returned 1 [0045.059] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.059] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.059] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f85e0 [0045.059] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x370c788 [0045.059] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb551a8 [0045.059] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f84b0 [0045.059] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f85b0 [0045.059] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85b0 | out: hHeap=0xaf0000) returned 1 [0045.059] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84b0 | out: hHeap=0xaf0000) returned 1 [0045.059] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55340 [0045.059] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55370 [0045.059] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8480 [0045.059] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb551a8 | out: hHeap=0xaf0000) returned 1 [0045.059] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x370c788 | out: hHeap=0xaf0000) returned 1 [0045.059] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85e0 | out: hHeap=0xaf0000) returned 1 [0045.059] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55370 | out: hHeap=0xaf0000) returned 1 [0045.059] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8480 | out: hHeap=0xaf0000) returned 1 [0045.059] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55340 | out: hHeap=0xaf0000) returned 1 [0045.059] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.059] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.059] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8490 [0045.060] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x370c7d8 [0045.060] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55220 [0045.060] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8460 [0045.060] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f85b0 [0045.060] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85b0 | out: hHeap=0xaf0000) returned 1 [0045.060] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8460 | out: hHeap=0xaf0000) returned 1 [0045.060] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55238 [0045.060] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb551d8 [0045.060] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f85b0 [0045.060] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55220 | out: hHeap=0xaf0000) returned 1 [0045.060] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x370c7d8 | out: hHeap=0xaf0000) returned 1 [0045.060] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8490 | out: hHeap=0xaf0000) returned 1 [0045.060] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb551d8 | out: hHeap=0xaf0000) returned 1 [0045.060] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85b0 | out: hHeap=0xaf0000) returned 1 [0045.060] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55238 | out: hHeap=0xaf0000) returned 1 [0045.060] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.060] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.060] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8490 [0045.060] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x370c670 [0045.060] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55340 [0045.060] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8510 [0045.060] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8580 [0045.060] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8580 | out: hHeap=0xaf0000) returned 1 [0045.060] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8510 | out: hHeap=0xaf0000) returned 1 [0045.060] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55238 [0045.060] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55358 [0045.060] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8550 [0045.060] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55340 | out: hHeap=0xaf0000) returned 1 [0045.060] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x370c670 | out: hHeap=0xaf0000) returned 1 [0045.060] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8490 | out: hHeap=0xaf0000) returned 1 [0045.060] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55358 | out: hHeap=0xaf0000) returned 1 [0045.061] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8550 | out: hHeap=0xaf0000) returned 1 [0045.061] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55238 | out: hHeap=0xaf0000) returned 1 [0045.061] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.061] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.061] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8440 [0045.061] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x370c710 [0045.061] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55220 [0045.061] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8460 [0045.061] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8430 [0045.061] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8430 | out: hHeap=0xaf0000) returned 1 [0045.061] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8460 | out: hHeap=0xaf0000) returned 1 [0045.061] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb553b8 [0045.061] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55148 [0045.061] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8510 [0045.061] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55220 | out: hHeap=0xaf0000) returned 1 [0045.061] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x370c710 | out: hHeap=0xaf0000) returned 1 [0045.061] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8440 | out: hHeap=0xaf0000) returned 1 [0045.061] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55148 | out: hHeap=0xaf0000) returned 1 [0045.061] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8510 | out: hHeap=0xaf0000) returned 1 [0045.061] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb553b8 | out: hHeap=0xaf0000) returned 1 [0045.061] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.061] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.061] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f84e0 [0045.061] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x370c788 [0045.061] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55148 [0045.061] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8430 [0045.061] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8440 [0045.061] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8440 | out: hHeap=0xaf0000) returned 1 [0045.061] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8430 | out: hHeap=0xaf0000) returned 1 [0045.061] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55340 [0045.061] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55358 [0045.061] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8540 [0045.061] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55148 | out: hHeap=0xaf0000) returned 1 [0045.062] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x370c788 | out: hHeap=0xaf0000) returned 1 [0045.062] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84e0 | out: hHeap=0xaf0000) returned 1 [0045.062] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55358 | out: hHeap=0xaf0000) returned 1 [0045.062] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8540 | out: hHeap=0xaf0000) returned 1 [0045.062] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55340 | out: hHeap=0xaf0000) returned 1 [0045.062] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.062] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.062] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8590 [0045.062] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x370c7b0 [0045.062] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb553e8 [0045.062] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8430 [0045.062] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8580 [0045.062] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8580 | out: hHeap=0xaf0000) returned 1 [0045.062] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8430 | out: hHeap=0xaf0000) returned 1 [0045.062] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55340 [0045.062] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb551a8 [0045.062] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f85b0 [0045.062] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb553e8 | out: hHeap=0xaf0000) returned 1 [0045.062] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x370c7b0 | out: hHeap=0xaf0000) returned 1 [0045.062] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8590 | out: hHeap=0xaf0000) returned 1 [0045.062] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb551a8 | out: hHeap=0xaf0000) returned 1 [0045.062] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85b0 | out: hHeap=0xaf0000) returned 1 [0045.062] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55340 | out: hHeap=0xaf0000) returned 1 [0045.062] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.062] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.062] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8550 [0045.062] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x370c698 [0045.062] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55220 [0045.062] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8430 [0045.062] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8440 [0045.062] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8440 | out: hHeap=0xaf0000) returned 1 [0045.062] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8430 | out: hHeap=0xaf0000) returned 1 [0045.062] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55238 [0045.063] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55340 [0045.063] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8470 [0045.063] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55220 | out: hHeap=0xaf0000) returned 1 [0045.063] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x370c698 | out: hHeap=0xaf0000) returned 1 [0045.063] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8550 | out: hHeap=0xaf0000) returned 1 [0045.063] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55340 | out: hHeap=0xaf0000) returned 1 [0045.063] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8470 | out: hHeap=0xaf0000) returned 1 [0045.063] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55238 | out: hHeap=0xaf0000) returned 1 [0045.063] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.063] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.063] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f85f0 [0045.063] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x370c8a0 [0045.063] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55340 [0045.063] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8580 [0045.063] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f84a0 [0045.063] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84a0 | out: hHeap=0xaf0000) returned 1 [0045.063] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8580 | out: hHeap=0xaf0000) returned 1 [0045.063] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb553b8 [0045.063] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55358 [0045.063] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8440 [0045.063] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55340 | out: hHeap=0xaf0000) returned 1 [0045.063] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x370c8a0 | out: hHeap=0xaf0000) returned 1 [0045.063] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85f0 | out: hHeap=0xaf0000) returned 1 [0045.063] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55358 | out: hHeap=0xaf0000) returned 1 [0045.063] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8440 | out: hHeap=0xaf0000) returned 1 [0045.063] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb553b8 | out: hHeap=0xaf0000) returned 1 [0045.063] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.063] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.063] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f84b0 [0045.063] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x370c738 [0045.063] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55220 [0045.063] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8440 [0045.064] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8530 [0045.064] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8530 | out: hHeap=0xaf0000) returned 1 [0045.064] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8440 | out: hHeap=0xaf0000) returned 1 [0045.064] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55148 [0045.064] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55340 [0045.064] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f84c0 [0045.064] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55220 | out: hHeap=0xaf0000) returned 1 [0045.064] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x370c738 | out: hHeap=0xaf0000) returned 1 [0045.064] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84b0 | out: hHeap=0xaf0000) returned 1 [0045.064] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55340 | out: hHeap=0xaf0000) returned 1 [0045.064] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84c0 | out: hHeap=0xaf0000) returned 1 [0045.064] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55148 | out: hHeap=0xaf0000) returned 1 [0045.064] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.064] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.064] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f84e0 [0045.064] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x370c760 [0045.064] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb553e8 [0045.064] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8540 [0045.064] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f85b0 [0045.064] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85b0 | out: hHeap=0xaf0000) returned 1 [0045.064] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8540 | out: hHeap=0xaf0000) returned 1 [0045.064] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55340 [0045.064] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb551a8 [0045.064] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8570 [0045.064] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb553e8 | out: hHeap=0xaf0000) returned 1 [0045.064] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x370c760 | out: hHeap=0xaf0000) returned 1 [0045.064] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84e0 | out: hHeap=0xaf0000) returned 1 [0045.064] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb551a8 | out: hHeap=0xaf0000) returned 1 [0045.064] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8570 | out: hHeap=0xaf0000) returned 1 [0045.064] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55340 | out: hHeap=0xaf0000) returned 1 [0045.064] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.064] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.064] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8610 [0045.065] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x370c5d0 [0045.065] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55340 [0045.065] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8530 [0045.065] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f84c0 [0045.065] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84c0 | out: hHeap=0xaf0000) returned 1 [0045.065] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8530 | out: hHeap=0xaf0000) returned 1 [0045.065] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55358 [0045.065] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb553b8 [0045.065] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f85c0 [0045.065] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55340 | out: hHeap=0xaf0000) returned 1 [0045.065] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x370c5d0 | out: hHeap=0xaf0000) returned 1 [0045.065] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8610 | out: hHeap=0xaf0000) returned 1 [0045.065] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb553b8 | out: hHeap=0xaf0000) returned 1 [0045.065] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85c0 | out: hHeap=0xaf0000) returned 1 [0045.065] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55358 | out: hHeap=0xaf0000) returned 1 [0045.065] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.065] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.065] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8530 [0045.065] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x370c800 [0045.065] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55340 [0045.065] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8590 [0045.065] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f85d0 [0045.065] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85d0 | out: hHeap=0xaf0000) returned 1 [0045.065] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8590 | out: hHeap=0xaf0000) returned 1 [0045.066] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55148 [0045.066] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb551d8 [0045.066] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f85d0 [0045.066] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55340 | out: hHeap=0xaf0000) returned 1 [0045.066] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x370c800 | out: hHeap=0xaf0000) returned 1 [0045.066] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8530 | out: hHeap=0xaf0000) returned 1 [0045.066] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb551d8 | out: hHeap=0xaf0000) returned 1 [0045.066] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85d0 | out: hHeap=0xaf0000) returned 1 [0045.066] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55148 | out: hHeap=0xaf0000) returned 1 [0045.066] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.066] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.066] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8550 [0045.066] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x370c620 [0045.066] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55178 [0045.066] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8580 [0045.066] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8530 [0045.066] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8530 | out: hHeap=0xaf0000) returned 1 [0045.066] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8580 | out: hHeap=0xaf0000) returned 1 [0045.066] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55340 [0045.066] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55358 [0045.066] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8610 [0045.066] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55178 | out: hHeap=0xaf0000) returned 1 [0045.066] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x370c620 | out: hHeap=0xaf0000) returned 1 [0045.066] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8550 | out: hHeap=0xaf0000) returned 1 [0045.066] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55358 | out: hHeap=0xaf0000) returned 1 [0045.067] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8610 | out: hHeap=0xaf0000) returned 1 [0045.067] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55340 | out: hHeap=0xaf0000) returned 1 [0045.067] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.067] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.067] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8580 [0045.067] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x370c940 [0045.067] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb551d8 [0045.067] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f85d0 [0045.067] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8460 [0045.067] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8460 | out: hHeap=0xaf0000) returned 1 [0045.067] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85d0 | out: hHeap=0xaf0000) returned 1 [0045.067] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55340 [0045.067] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55358 [0045.067] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f85e0 [0045.067] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb551d8 | out: hHeap=0xaf0000) returned 1 [0045.067] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x370c940 | out: hHeap=0xaf0000) returned 1 [0045.067] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8580 | out: hHeap=0xaf0000) returned 1 [0045.067] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55358 | out: hHeap=0xaf0000) returned 1 [0045.067] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85e0 | out: hHeap=0xaf0000) returned 1 [0045.067] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55340 | out: hHeap=0xaf0000) returned 1 [0045.067] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.067] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.067] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8490 [0045.067] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x370c800 [0045.067] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55220 [0045.067] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f84b0 [0045.067] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f85a0 [0045.067] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85a0 | out: hHeap=0xaf0000) returned 1 [0045.067] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84b0 | out: hHeap=0xaf0000) returned 1 [0045.067] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55370 [0045.067] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb553b8 [0045.067] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8530 [0045.067] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55220 | out: hHeap=0xaf0000) returned 1 [0045.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x370c800 | out: hHeap=0xaf0000) returned 1 [0045.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8490 | out: hHeap=0xaf0000) returned 1 [0045.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb553b8 | out: hHeap=0xaf0000) returned 1 [0045.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8530 | out: hHeap=0xaf0000) returned 1 [0045.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55370 | out: hHeap=0xaf0000) returned 1 [0045.068] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.068] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.068] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8590 [0045.068] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x370c850 [0045.068] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55340 [0045.068] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8480 [0045.068] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8440 [0045.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8440 | out: hHeap=0xaf0000) returned 1 [0045.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8480 | out: hHeap=0xaf0000) returned 1 [0045.068] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55358 [0045.068] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55370 [0045.068] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8430 [0045.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55340 | out: hHeap=0xaf0000) returned 1 [0045.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x370c850 | out: hHeap=0xaf0000) returned 1 [0045.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8590 | out: hHeap=0xaf0000) returned 1 [0045.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55370 | out: hHeap=0xaf0000) returned 1 [0045.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8430 | out: hHeap=0xaf0000) returned 1 [0045.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55358 | out: hHeap=0xaf0000) returned 1 [0045.068] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.068] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.068] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f85c0 [0045.068] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x370c508 [0045.068] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55178 [0045.068] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f84d0 [0045.068] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f85a0 [0045.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85a0 | out: hHeap=0xaf0000) returned 1 [0045.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84d0 | out: hHeap=0xaf0000) returned 1 [0045.069] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55370 [0045.069] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb553d0 [0045.069] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8520 [0045.069] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55178 | out: hHeap=0xaf0000) returned 1 [0045.069] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x370c508 | out: hHeap=0xaf0000) returned 1 [0045.069] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85c0 | out: hHeap=0xaf0000) returned 1 [0045.069] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb553d0 | out: hHeap=0xaf0000) returned 1 [0045.069] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8520 | out: hHeap=0xaf0000) returned 1 [0045.069] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55370 | out: hHeap=0xaf0000) returned 1 [0045.069] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.069] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.069] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8510 [0045.069] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x370c990 [0045.069] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55340 [0045.069] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8530 [0045.069] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f85a0 [0045.069] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85a0 | out: hHeap=0xaf0000) returned 1 [0045.069] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8530 | out: hHeap=0xaf0000) returned 1 [0045.069] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55370 [0045.069] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55358 [0045.069] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f85e0 [0045.069] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55340 | out: hHeap=0xaf0000) returned 1 [0045.069] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x370c990 | out: hHeap=0xaf0000) returned 1 [0045.069] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8510 | out: hHeap=0xaf0000) returned 1 [0045.069] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55358 | out: hHeap=0xaf0000) returned 1 [0045.069] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85e0 | out: hHeap=0xaf0000) returned 1 [0045.069] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55370 | out: hHeap=0xaf0000) returned 1 [0045.069] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.069] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.069] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f85e0 [0045.069] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x370c788 [0045.069] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb551d8 [0045.069] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8470 [0045.069] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8530 [0045.070] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8530 | out: hHeap=0xaf0000) returned 1 [0045.070] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8470 | out: hHeap=0xaf0000) returned 1 [0045.070] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb553d0 [0045.070] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb551a8 [0045.070] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8460 [0045.070] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb551d8 | out: hHeap=0xaf0000) returned 1 [0045.070] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x370c788 | out: hHeap=0xaf0000) returned 1 [0045.070] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85e0 | out: hHeap=0xaf0000) returned 1 [0045.070] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb551a8 | out: hHeap=0xaf0000) returned 1 [0045.070] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8460 | out: hHeap=0xaf0000) returned 1 [0045.070] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb553d0 | out: hHeap=0xaf0000) returned 1 [0045.070] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.070] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.070] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8480 [0045.070] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x370c828 [0045.070] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55340 [0045.070] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8520 [0045.070] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8440 [0045.070] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8440 | out: hHeap=0xaf0000) returned 1 [0045.070] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8520 | out: hHeap=0xaf0000) returned 1 [0045.070] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55358 [0045.070] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55370 [0045.070] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8580 [0045.070] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55340 | out: hHeap=0xaf0000) returned 1 [0045.070] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x370c828 | out: hHeap=0xaf0000) returned 1 [0045.070] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8480 | out: hHeap=0xaf0000) returned 1 [0045.070] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55370 | out: hHeap=0xaf0000) returned 1 [0045.070] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8580 | out: hHeap=0xaf0000) returned 1 [0045.070] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55358 | out: hHeap=0xaf0000) returned 1 [0045.070] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.070] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x30cd290 | out: hHeap=0xaf0000) returned 1 [0045.070] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.071] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8470 [0045.071] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb551a8 [0045.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8470 | out: hHeap=0xaf0000) returned 1 [0045.071] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb553b8 [0045.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb551a8 | out: hHeap=0xaf0000) returned 1 [0045.071] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55148 [0045.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb553b8 | out: hHeap=0xaf0000) returned 1 [0045.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36e9328 | out: hHeap=0xaf0000) returned 1 [0045.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54dd0 | out: hHeap=0xaf0000) returned 1 [0045.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d40 | out: hHeap=0xaf0000) returned 1 [0045.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54c98 | out: hHeap=0xaf0000) returned 1 [0045.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d58 | out: hHeap=0xaf0000) returned 1 [0045.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54d70 | out: hHeap=0xaf0000) returned 1 [0045.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54cb0 | out: hHeap=0xaf0000) returned 1 [0045.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b00 | out: hHeap=0xaf0000) returned 1 [0045.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54b18 | out: hHeap=0xaf0000) returned 1 [0045.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54de8 | out: hHeap=0xaf0000) returned 1 [0045.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55010 | out: hHeap=0xaf0000) returned 1 [0045.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f20 | out: hHeap=0xaf0000) returned 1 [0045.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54e78 | out: hHeap=0xaf0000) returned 1 [0045.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ea8 | out: hHeap=0xaf0000) returned 1 [0045.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f68 | out: hHeap=0xaf0000) returned 1 [0045.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55028 | out: hHeap=0xaf0000) returned 1 [0045.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f98 | out: hHeap=0xaf0000) returned 1 [0045.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb550d0 | out: hHeap=0xaf0000) returned 1 [0045.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55040 | out: hHeap=0xaf0000) returned 1 [0045.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55070 | out: hHeap=0xaf0000) returned 1 [0045.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb550a0 | out: hHeap=0xaf0000) returned 1 [0045.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54f80 | out: hHeap=0xaf0000) returned 1 [0045.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb550b8 | out: hHeap=0xaf0000) returned 1 [0045.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54fe0 | out: hHeap=0xaf0000) returned 1 [0045.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54ec0 | out: hHeap=0xaf0000) returned 1 [0045.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb550e8 | out: hHeap=0xaf0000) returned 1 [0045.072] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54e18 | out: hHeap=0xaf0000) returned 1 [0045.072] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb54e90 | out: hHeap=0xaf0000) returned 1 [0045.072] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0045.072] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c138 [0045.072] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54b00 [0045.072] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54b78 [0045.072] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0045.072] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54b90 [0045.072] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54d28 [0045.072] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54c50 [0045.072] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0045.072] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54c68 [0045.072] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54b90 [0045.072] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54c80 [0045.072] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0045.072] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54cb0 [0045.072] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54d58 [0045.072] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d70 [0045.072] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0045.072] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0045.072] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c138 [0045.072] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54b00 [0045.072] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54b78 [0045.072] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0045.073] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54b90 [0045.073] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54d28 [0045.073] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54c50 [0045.073] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0045.073] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54c68 [0045.073] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54b90 [0045.073] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54c80 [0045.073] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0045.073] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54cb0 [0045.073] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54d58 [0045.073] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54d70 [0045.073] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0045.076] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0045.080] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x371c138 [0045.082] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54b00 [0045.082] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0xb54b78 [0045.084] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0045.086] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb54b90 [0045.088] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0045.088] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0045.090] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0045.115] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0045.115] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0045.115] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0045.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0045.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x36f8310, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e", lpUsedDefaultChar=0x0) returned 2 [0045.115] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0045.119] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0045.123] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0045.125] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0045.132] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0045.134] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0045.137] SetLastError (dwErrCode=0x0) [0045.139] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0045.154] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0045.154] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0045.154] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0045.154] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0045.154] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0045.159] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0045.165] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0045.167] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0045.169] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0045.178] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0045.193] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0045.193] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0045.193] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0045.193] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0045.193] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0045.197] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0045.201] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0045.203] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0045.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0045.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=2, lpMultiByteStr=0x36f8260, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="l", lpUsedDefaultChar=0x0) returned 2 [0045.213] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0045.232] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0045.232] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0045.232] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0045.232] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0045.232] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0045.232] SetLastError (dwErrCode=0x0) [0045.232] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0045.241] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0045.247] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0045.249] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0045.251] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0045.253] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0045.286] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0045.286] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0045.286] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0045.286] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0045.286] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0045.321] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0045.321] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0045.321] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0045.321] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0045.322] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0045.337] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0045.337] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0045.337] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0045.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0045.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x36f8360, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="h", lpUsedDefaultChar=0x0) returned 2 [0045.337] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0045.338] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0045.338] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0045.338] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0045.338] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0045.343] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0045.343] SetLastError (dwErrCode=0x0) [0045.343] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0045.360] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0045.360] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0045.360] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0045.361] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0045.361] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0045.368] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0045.368] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0045.368] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0045.368] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0045.368] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0045.370] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0045.370] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0045.370] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0045.370] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0045.370] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0045.378] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0045.378] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0045.378] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0045.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0045.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x36f8360, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o", lpUsedDefaultChar=0x0) returned 2 [0045.380] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0045.380] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0045.380] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0045.380] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0045.380] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0045.380] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0045.380] SetLastError (dwErrCode=0x0) [0045.380] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0045.388] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0045.388] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0045.388] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0045.388] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0045.389] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0045.390] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0045.390] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0045.390] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0045.390] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0045.390] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0045.392] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0045.392] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0045.392] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0045.392] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0045.392] CharUpperBuffW (in: lpsz="IsAdmin", cchLength=0x7 | out: lpsz="ISADMIN") returned 0x7 [0045.392] CharUpperBuffW (in: lpsz="JQXMCPOPKZCY", cchLength=0xc | out: lpsz="JQXMCPOPKZCY") returned 0xc [0045.393] CharUpperBuffW (in: lpsz="AGVOKJWORHLUWEEPECXK", cchLength=0x14 | out: lpsz="AGVOKJWORHLUWEEPECXK") returned 0x14 [0045.393] CharUpperBuffW (in: lpsz="BHKFVNMFRDMVEWPYXTYF", cchLength=0x14 | out: lpsz="BHKFVNMFRDMVEWPYXTYF") returned 0x14 [0045.393] CharUpperBuffW (in: lpsz="YRGIRCXNFDTAZDOSYXDX", cchLength=0x14 | out: lpsz="YRGIRCXNFDTAZDOSYXDX") returned 0x14 [0045.407] CharUpperBuffW (in: lpsz="StringSplit", cchLength=0xb | out: lpsz="STRINGSPLIT") returned 0xb [0045.407] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0045.408] CharUpperBuffW (in: lpsz="RbGbYuXBsxhM", cchLength=0xc | out: lpsz="RBGBYUXBSXHM") returned 0xc [0045.411] CharUpperBuffW (in: lpsz="LPAHBBPOEZYXRVHWXPPE", cchLength=0x14 | out: lpsz="LPAHBBPOEZYXRVHWXPPE") returned 0x14 [0045.481] CharUpperBuffW (in: lpsz="StringLen", cchLength=0x9 | out: lpsz="STRINGLEN") returned 0x9 [0045.481] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0045.481] CharUpperBuffW (in: lpsz="mqBDBfQwyCZK", cchLength=0xc | out: lpsz="MQBDBFQWYCZK") returned 0xc [0045.481] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0045.481] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0045.481] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0045.489] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0045.489] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0045.489] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0045.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0045.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x36f85e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0045.489] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0045.494] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0045.494] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0045.494] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0045.494] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0045.494] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0045.494] SetLastError (dwErrCode=0x0) [0045.494] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0045.494] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0045.494] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0045.494] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0045.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0045.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=2, lpMultiByteStr=0x36f85a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i", lpUsedDefaultChar=0x0) returned 2 [0045.494] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0045.498] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0045.498] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0045.498] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0045.498] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0045.498] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0045.498] SetLastError (dwErrCode=0x0) [0045.498] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0045.499] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0045.499] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0045.499] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0045.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0045.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=2, lpMultiByteStr=0x36f8510, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="l", lpUsedDefaultChar=0x0) returned 2 [0045.499] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0045.527] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0045.527] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0045.527] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0045.527] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0045.527] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0045.527] SetLastError (dwErrCode=0x0) [0045.527] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0045.532] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0045.532] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0045.532] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0045.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0045.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x36f8480, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e", lpUsedDefaultChar=0x0) returned 2 [0045.532] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0045.535] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0045.535] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0045.535] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0045.535] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0045.535] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0045.535] SetLastError (dwErrCode=0x0) [0045.535] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0045.535] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0045.535] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0045.535] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0045.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="W", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0045.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="W", cchWideChar=2, lpMultiByteStr=0x36f84f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="W", lpUsedDefaultChar=0x0) returned 2 [0045.535] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0045.536] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0045.536] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0045.536] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0045.536] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0045.536] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0045.536] SetLastError (dwErrCode=0x0) [0045.536] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0045.537] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0045.537] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0045.537] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0045.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0045.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x36f85a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 2 [0045.538] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0045.539] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0045.539] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0045.539] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0045.539] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0045.539] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0045.539] SetLastError (dwErrCode=0x0) [0045.539] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0045.539] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0045.539] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0045.539] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0045.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0045.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=2, lpMultiByteStr=0x36f8620, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i", lpUsedDefaultChar=0x0) returned 2 [0045.540] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0045.541] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0045.541] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0045.542] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0045.542] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0045.542] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0045.542] SetLastError (dwErrCode=0x0) [0045.542] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0045.542] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0045.542] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0045.542] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0045.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0045.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=2, lpMultiByteStr=0x36f8440, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="t", lpUsedDefaultChar=0x0) returned 2 [0045.542] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0045.543] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0045.543] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0045.543] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0045.543] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0045.543] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0045.543] SetLastError (dwErrCode=0x0) [0045.543] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0045.543] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0045.543] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0045.543] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0045.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0045.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x36f8500, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e", lpUsedDefaultChar=0x0) returned 2 [0045.543] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0045.544] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0045.544] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0045.544] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0045.544] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0045.544] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0045.544] SetLastError (dwErrCode=0x0) [0045.544] CharUpperBuffW (in: lpsz="FileWrite", cchLength=0x9 | out: lpsz="FILEWRITE") returned 0x9 [0045.544] CharUpperBuffW (in: lpsz="JQXMCPOPKZCY", cchLength=0xc | out: lpsz="JQXMCPOPKZCY") returned 0xc [0045.544] CharUpperBuffW (in: lpsz="IXPSWBMSULVUCFXZJKNS", cchLength=0x14 | out: lpsz="IXPSWBMSULVUCFXZJKNS") returned 0x14 [0045.545] CharUpperBuffW (in: lpsz="LGSYODNKZNGWNHLJELNN", cchLength=0x14 | out: lpsz="LGSYODNKZNGWNHLJELNN") returned 0x14 [0045.545] CharUpperBuffW (in: lpsz="YRGIRCXNFDTAZDOSYXDX", cchLength=0x14 | out: lpsz="YRGIRCXNFDTAZDOSYXDX") returned 0x14 [0045.546] CharUpperBuffW (in: lpsz="StringSplit", cchLength=0xb | out: lpsz="STRINGSPLIT") returned 0xb [0045.546] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0045.546] CharUpperBuffW (in: lpsz="RbGbYuXBsxhM", cchLength=0xc | out: lpsz="RBGBYUXBSXHM") returned 0xc [0045.546] CharUpperBuffW (in: lpsz="LPAHBBPOEZYXRVHWXPPE", cchLength=0x14 | out: lpsz="LPAHBBPOEZYXRVHWXPPE") returned 0x14 [0045.546] CharUpperBuffW (in: lpsz="StringLen", cchLength=0x9 | out: lpsz="STRINGLEN") returned 0x9 [0045.547] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0045.547] CharUpperBuffW (in: lpsz="mqBDBfQwyCZK", cchLength=0xc | out: lpsz="MQBDBFQWYCZK") returned 0xc [0045.547] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0045.547] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0045.547] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0045.547] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0045.547] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0045.547] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0045.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0045.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x36f8510, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0045.548] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0045.548] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0045.548] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0045.548] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0045.548] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0045.548] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0045.549] SetLastError (dwErrCode=0x0) [0045.549] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0045.551] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0045.551] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0045.551] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0045.551] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0045.551] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0045.552] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0045.553] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0045.553] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0045.553] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0045.553] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0045.554] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0045.554] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0045.554] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0045.554] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0045.554] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0045.574] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0045.574] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0045.574] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0045.575] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0045.575] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0045.575] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0045.575] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0045.575] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0045.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0045.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x36f84c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="m", lpUsedDefaultChar=0x0) returned 2 [0045.575] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0045.580] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0045.612] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0045.612] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0045.613] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0045.613] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0045.613] SetLastError (dwErrCode=0x0) [0045.613] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0045.650] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0045.650] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0045.650] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0045.650] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0045.650] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0045.652] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0045.679] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0045.690] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0045.690] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0045.690] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0045.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0045.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x36f8440, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="h", lpUsedDefaultChar=0x0) returned 2 [0045.747] SetLastError (dwErrCode=0x0) [0045.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0045.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x36f8440, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a", lpUsedDefaultChar=0x0) returned 2 [0045.777] SetLastError (dwErrCode=0x0) [0045.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="W", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0045.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="W", cchWideChar=2, lpMultiByteStr=0x36f8490, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="W", lpUsedDefaultChar=0x0) returned 2 [0045.787] SetLastError (dwErrCode=0x0) [0045.823] TranslateMessage (lpMsg=0x7de74c) returned 0 [0045.823] DispatchMessageW (lpMsg=0x7de74c) returned 0x0 [0045.823] Shell_NotifyIconW (dwMessage=0x1, lpData=0x7ddd68) returned 1 [0045.826] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0045.826] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0045.826] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.826] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8520 [0045.826] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x370c558 [0045.826] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55448 [0045.826] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f85e0 [0045.826] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8460 [0045.826] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8460 | out: hHeap=0xaf0000) returned 1 [0045.826] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85e0 | out: hHeap=0xaf0000) returned 1 [0045.826] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55538 [0045.826] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55520 [0045.826] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8540 [0045.826] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55448 | out: hHeap=0xaf0000) returned 1 [0045.827] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x370c558 | out: hHeap=0xaf0000) returned 1 [0045.827] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8520 | out: hHeap=0xaf0000) returned 1 [0045.827] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55520 | out: hHeap=0xaf0000) returned 1 [0045.827] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8540 | out: hHeap=0xaf0000) returned 1 [0045.827] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55538 | out: hHeap=0xaf0000) returned 1 [0045.827] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.827] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.827] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8460 [0045.827] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x370c4e0 [0045.827] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55448 [0045.827] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8550 [0045.827] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8520 [0045.827] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8520 | out: hHeap=0xaf0000) returned 1 [0045.827] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8550 | out: hHeap=0xaf0000) returned 1 [0045.827] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55598 [0045.827] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55610 [0045.827] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8550 [0045.827] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55448 | out: hHeap=0xaf0000) returned 1 [0045.827] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x370c4e0 | out: hHeap=0xaf0000) returned 1 [0045.827] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8460 | out: hHeap=0xaf0000) returned 1 [0045.827] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55610 | out: hHeap=0xaf0000) returned 1 [0045.827] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8550 | out: hHeap=0xaf0000) returned 1 [0045.827] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55598 | out: hHeap=0xaf0000) returned 1 [0045.827] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.827] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.827] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8460 [0045.827] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x370c4e0 [0045.827] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb555f8 [0045.827] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8580 [0045.827] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f84b0 [0045.827] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84b0 | out: hHeap=0xaf0000) returned 1 [0045.827] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8580 | out: hHeap=0xaf0000) returned 1 [0045.827] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55640 [0045.828] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb555b0 [0045.828] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8520 [0045.828] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb555f8 | out: hHeap=0xaf0000) returned 1 [0045.828] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x370c4e0 | out: hHeap=0xaf0000) returned 1 [0045.828] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8460 | out: hHeap=0xaf0000) returned 1 [0045.828] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0xb3a4a8 [0045.828] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55670 | out: hHeap=0xaf0000) returned 1 [0045.828] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb555b0 | out: hHeap=0xaf0000) returned 1 [0045.828] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8520 | out: hHeap=0xaf0000) returned 1 [0045.828] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55640 | out: hHeap=0xaf0000) returned 1 [0045.828] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.828] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.828] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8460 [0045.828] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x370c508 [0045.828] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55520 [0045.828] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f84d0 [0045.828] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8470 [0045.828] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8470 | out: hHeap=0xaf0000) returned 1 [0045.828] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84d0 | out: hHeap=0xaf0000) returned 1 [0045.828] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb556a0 [0045.828] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55640 [0045.828] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8520 [0045.828] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55520 | out: hHeap=0xaf0000) returned 1 [0045.828] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x370c508 | out: hHeap=0xaf0000) returned 1 [0045.828] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8460 | out: hHeap=0xaf0000) returned 1 [0045.828] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55640 | out: hHeap=0xaf0000) returned 1 [0045.828] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8520 | out: hHeap=0xaf0000) returned 1 [0045.828] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb556a0 | out: hHeap=0xaf0000) returned 1 [0045.828] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.828] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.828] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8580 [0045.828] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x370c5f8 [0045.829] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb556d0 [0045.829] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f85c0 [0045.829] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8460 [0045.829] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8460 | out: hHeap=0xaf0000) returned 1 [0045.829] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85c0 | out: hHeap=0xaf0000) returned 1 [0045.829] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb554c0 [0045.829] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55568 [0045.829] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8520 [0045.829] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb556d0 | out: hHeap=0xaf0000) returned 1 [0045.829] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x370c5f8 | out: hHeap=0xaf0000) returned 1 [0045.829] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8580 | out: hHeap=0xaf0000) returned 1 [0045.829] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55568 | out: hHeap=0xaf0000) returned 1 [0045.829] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8520 | out: hHeap=0xaf0000) returned 1 [0045.829] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb554c0 | out: hHeap=0xaf0000) returned 1 [0045.829] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.829] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.829] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8460 [0045.829] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x370c760 [0045.829] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55448 [0045.829] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f85c0 [0045.829] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f84b0 [0045.829] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84b0 | out: hHeap=0xaf0000) returned 1 [0045.829] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85c0 | out: hHeap=0xaf0000) returned 1 [0045.829] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55520 [0045.829] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55580 [0045.829] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8470 [0045.829] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55448 | out: hHeap=0xaf0000) returned 1 [0045.829] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x370c760 | out: hHeap=0xaf0000) returned 1 [0045.829] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8460 | out: hHeap=0xaf0000) returned 1 [0045.829] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55580 | out: hHeap=0xaf0000) returned 1 [0045.829] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8470 | out: hHeap=0xaf0000) returned 1 [0045.829] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55520 | out: hHeap=0xaf0000) returned 1 [0045.829] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.829] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.830] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8540 [0045.830] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x370c8a0 [0045.830] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb555f8 [0045.830] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f84b0 [0045.830] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8570 [0045.830] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8570 | out: hHeap=0xaf0000) returned 1 [0045.830] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84b0 | out: hHeap=0xaf0000) returned 1 [0045.830] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb556d0 [0045.830] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55490 [0045.830] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f85c0 [0045.830] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb555f8 | out: hHeap=0xaf0000) returned 1 [0045.830] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x370c8a0 | out: hHeap=0xaf0000) returned 1 [0045.830] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8540 | out: hHeap=0xaf0000) returned 1 [0045.830] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55490 | out: hHeap=0xaf0000) returned 1 [0045.830] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85c0 | out: hHeap=0xaf0000) returned 1 [0045.830] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb556d0 | out: hHeap=0xaf0000) returned 1 [0045.830] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.830] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.830] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8530 [0045.830] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x370c648 [0045.830] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55640 [0045.830] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f85e0 [0045.830] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f85c0 [0045.830] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85c0 | out: hHeap=0xaf0000) returned 1 [0045.830] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85e0 | out: hHeap=0xaf0000) returned 1 [0045.830] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55580 [0045.830] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb555e0 [0045.830] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f85c0 [0045.830] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55640 | out: hHeap=0xaf0000) returned 1 [0045.830] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x370c648 | out: hHeap=0xaf0000) returned 1 [0045.830] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8530 | out: hHeap=0xaf0000) returned 1 [0045.830] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb555e0 | out: hHeap=0xaf0000) returned 1 [0045.830] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85c0 | out: hHeap=0xaf0000) returned 1 [0045.831] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55580 | out: hHeap=0xaf0000) returned 1 [0045.831] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.831] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.831] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f85c0 [0045.831] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x370c8f0 [0045.831] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55448 [0045.831] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f84b0 [0045.831] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f85d0 [0045.831] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85d0 | out: hHeap=0xaf0000) returned 1 [0045.831] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84b0 | out: hHeap=0xaf0000) returned 1 [0045.831] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb555b0 [0045.831] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb554c0 [0045.832] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8470 [0045.832] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55448 | out: hHeap=0xaf0000) returned 1 [0045.832] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x370c8f0 | out: hHeap=0xaf0000) returned 1 [0045.832] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85c0 | out: hHeap=0xaf0000) returned 1 [0045.832] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb554c0 | out: hHeap=0xaf0000) returned 1 [0045.832] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8470 | out: hHeap=0xaf0000) returned 1 [0045.832] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb555b0 | out: hHeap=0xaf0000) returned 1 [0045.832] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.832] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.832] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8580 [0045.832] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x370c760 [0045.832] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55568 [0045.832] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f85c0 [0045.832] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8460 [0045.832] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8460 | out: hHeap=0xaf0000) returned 1 [0045.832] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85c0 | out: hHeap=0xaf0000) returned 1 [0045.832] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb555f8 [0045.832] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb556a0 [0045.832] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f84b0 [0045.832] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55568 | out: hHeap=0xaf0000) returned 1 [0045.832] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x370c760 | out: hHeap=0xaf0000) returned 1 [0045.832] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8580 | out: hHeap=0xaf0000) returned 1 [0045.832] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb556a0 | out: hHeap=0xaf0000) returned 1 [0045.832] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84b0 | out: hHeap=0xaf0000) returned 1 [0045.833] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb555f8 | out: hHeap=0xaf0000) returned 1 [0045.833] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.833] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f85d0 [0045.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x370c558 [0045.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb555e0 [0045.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8570 [0045.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f85e0 [0045.833] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85e0 | out: hHeap=0xaf0000) returned 1 [0045.833] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8570 | out: hHeap=0xaf0000) returned 1 [0045.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55490 [0045.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb555f8 [0045.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8520 [0045.833] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb555e0 | out: hHeap=0xaf0000) returned 1 [0045.833] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x370c558 | out: hHeap=0xaf0000) returned 1 [0045.833] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85d0 | out: hHeap=0xaf0000) returned 1 [0045.833] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb555f8 | out: hHeap=0xaf0000) returned 1 [0045.833] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8520 | out: hHeap=0xaf0000) returned 1 [0045.833] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55490 | out: hHeap=0xaf0000) returned 1 [0045.833] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.833] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f84b0 [0045.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x370c878 [0045.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55670 [0045.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8600 [0045.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8530 [0045.833] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8530 | out: hHeap=0xaf0000) returned 1 [0045.833] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8600 | out: hHeap=0xaf0000) returned 1 [0045.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55610 [0045.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55628 [0045.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f85c0 [0045.833] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55670 | out: hHeap=0xaf0000) returned 1 [0045.833] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x370c878 | out: hHeap=0xaf0000) returned 1 [0045.834] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84b0 | out: hHeap=0xaf0000) returned 1 [0045.834] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55628 | out: hHeap=0xaf0000) returned 1 [0045.834] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85c0 | out: hHeap=0xaf0000) returned 1 [0045.834] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55610 | out: hHeap=0xaf0000) returned 1 [0045.834] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.834] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.834] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8490 [0045.834] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x370c508 [0045.834] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55640 [0045.834] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8560 [0045.834] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8460 [0045.834] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8460 | out: hHeap=0xaf0000) returned 1 [0045.834] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8560 | out: hHeap=0xaf0000) returned 1 [0045.834] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55658 [0045.834] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55448 [0045.834] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f84b0 [0045.834] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55640 | out: hHeap=0xaf0000) returned 1 [0045.834] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x370c508 | out: hHeap=0xaf0000) returned 1 [0045.834] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8490 | out: hHeap=0xaf0000) returned 1 [0045.834] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55448 | out: hHeap=0xaf0000) returned 1 [0045.834] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84b0 | out: hHeap=0xaf0000) returned 1 [0045.834] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55658 | out: hHeap=0xaf0000) returned 1 [0045.834] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.834] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.834] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f84d0 [0045.834] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x370c878 [0045.834] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55670 [0045.834] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8460 [0045.834] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8520 [0045.834] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8520 | out: hHeap=0xaf0000) returned 1 [0045.834] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8460 | out: hHeap=0xaf0000) returned 1 [0045.834] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55568 [0045.835] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb556d0 [0045.835] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8520 [0045.835] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55670 | out: hHeap=0xaf0000) returned 1 [0045.835] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x370c878 | out: hHeap=0xaf0000) returned 1 [0045.835] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84d0 | out: hHeap=0xaf0000) returned 1 [0045.835] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb556d0 | out: hHeap=0xaf0000) returned 1 [0045.835] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8520 | out: hHeap=0xaf0000) returned 1 [0045.835] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55568 | out: hHeap=0xaf0000) returned 1 [0045.835] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.835] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.835] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8530 [0045.835] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x370c878 [0045.835] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55670 [0045.835] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f85c0 [0045.835] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f85e0 [0045.835] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85e0 | out: hHeap=0xaf0000) returned 1 [0045.835] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85c0 | out: hHeap=0xaf0000) returned 1 [0045.835] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb556a0 [0045.835] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55598 [0045.835] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f84c0 [0045.835] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55670 | out: hHeap=0xaf0000) returned 1 [0045.835] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x370c878 | out: hHeap=0xaf0000) returned 1 [0045.835] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8530 | out: hHeap=0xaf0000) returned 1 [0045.835] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55598 | out: hHeap=0xaf0000) returned 1 [0045.835] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84c0 | out: hHeap=0xaf0000) returned 1 [0045.835] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb556a0 | out: hHeap=0xaf0000) returned 1 [0045.835] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.835] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.835] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8470 [0045.835] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x370c760 [0045.835] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb556d0 [0045.835] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f84b0 [0045.836] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8460 [0045.836] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8460 | out: hHeap=0xaf0000) returned 1 [0045.836] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84b0 | out: hHeap=0xaf0000) returned 1 [0045.836] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55478 [0045.836] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb555f8 [0045.836] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f85c0 [0045.836] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb556d0 | out: hHeap=0xaf0000) returned 1 [0045.836] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x370c760 | out: hHeap=0xaf0000) returned 1 [0045.836] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8470 | out: hHeap=0xaf0000) returned 1 [0045.836] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb555f8 | out: hHeap=0xaf0000) returned 1 [0045.836] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85c0 | out: hHeap=0xaf0000) returned 1 [0045.836] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55478 | out: hHeap=0xaf0000) returned 1 [0045.836] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.836] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.836] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8520 [0045.836] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x370c508 [0045.836] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb555e0 [0045.836] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f85c0 [0045.836] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8580 [0045.836] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8580 | out: hHeap=0xaf0000) returned 1 [0045.836] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85c0 | out: hHeap=0xaf0000) returned 1 [0045.836] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55478 [0045.836] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55490 [0045.836] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8600 [0045.836] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb555e0 | out: hHeap=0xaf0000) returned 1 [0045.836] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x370c508 | out: hHeap=0xaf0000) returned 1 [0045.836] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8520 | out: hHeap=0xaf0000) returned 1 [0045.836] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55490 | out: hHeap=0xaf0000) returned 1 [0045.836] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8600 | out: hHeap=0xaf0000) returned 1 [0045.836] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55478 | out: hHeap=0xaf0000) returned 1 [0045.836] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.836] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.836] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8460 [0045.837] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x370c990 [0045.837] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55568 [0045.837] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8570 [0045.837] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f84b0 [0045.837] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84b0 | out: hHeap=0xaf0000) returned 1 [0045.837] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8570 | out: hHeap=0xaf0000) returned 1 [0045.837] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb554d8 [0045.837] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55628 [0045.837] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f85c0 [0045.837] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55568 | out: hHeap=0xaf0000) returned 1 [0045.837] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x370c990 | out: hHeap=0xaf0000) returned 1 [0045.837] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8460 | out: hHeap=0xaf0000) returned 1 [0045.837] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55628 | out: hHeap=0xaf0000) returned 1 [0045.837] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85c0 | out: hHeap=0xaf0000) returned 1 [0045.837] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb554d8 | out: hHeap=0xaf0000) returned 1 [0045.837] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.837] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.837] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8540 [0045.837] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x370c4e0 [0045.837] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55478 [0045.837] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8520 [0045.837] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8460 [0045.837] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8460 | out: hHeap=0xaf0000) returned 1 [0045.837] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8520 | out: hHeap=0xaf0000) returned 1 [0045.837] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55448 [0045.837] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55490 [0045.837] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8570 [0045.837] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55478 | out: hHeap=0xaf0000) returned 1 [0045.837] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x370c4e0 | out: hHeap=0xaf0000) returned 1 [0045.837] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8540 | out: hHeap=0xaf0000) returned 1 [0045.837] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x70) returned 0xb5ca90 [0045.837] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb3a4a8 | out: hHeap=0xaf0000) returned 1 [0045.838] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55490 | out: hHeap=0xaf0000) returned 1 [0045.838] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8570 | out: hHeap=0xaf0000) returned 1 [0045.838] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55448 | out: hHeap=0xaf0000) returned 1 [0045.838] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.838] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.838] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f84d0 [0045.838] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x370c710 [0045.838] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb555f8 [0045.838] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8520 [0045.838] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8490 [0045.838] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8490 | out: hHeap=0xaf0000) returned 1 [0045.838] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8520 | out: hHeap=0xaf0000) returned 1 [0045.838] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb554f0 [0045.838] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55520 [0045.838] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8560 [0045.838] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb555f8 | out: hHeap=0xaf0000) returned 1 [0045.838] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x370c710 | out: hHeap=0xaf0000) returned 1 [0045.838] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84d0 | out: hHeap=0xaf0000) returned 1 [0045.838] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55520 | out: hHeap=0xaf0000) returned 1 [0045.838] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8560 | out: hHeap=0xaf0000) returned 1 [0045.838] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb554f0 | out: hHeap=0xaf0000) returned 1 [0045.838] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.838] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.838] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8540 [0045.838] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x370c530 [0045.838] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55478 [0045.838] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8560 [0045.838] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f85e0 [0045.838] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85e0 | out: hHeap=0xaf0000) returned 1 [0045.838] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8560 | out: hHeap=0xaf0000) returned 1 [0045.838] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55568 [0045.838] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55448 [0045.838] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8560 [0045.839] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55478 | out: hHeap=0xaf0000) returned 1 [0045.839] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x370c530 | out: hHeap=0xaf0000) returned 1 [0045.839] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8540 | out: hHeap=0xaf0000) returned 1 [0045.839] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55448 | out: hHeap=0xaf0000) returned 1 [0045.839] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8560 | out: hHeap=0xaf0000) returned 1 [0045.839] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55568 | out: hHeap=0xaf0000) returned 1 [0045.839] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.839] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.839] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8580 [0045.839] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x370c580 [0045.839] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55520 [0045.839] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8460 [0045.839] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8490 [0045.839] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8490 | out: hHeap=0xaf0000) returned 1 [0045.839] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8460 | out: hHeap=0xaf0000) returned 1 [0045.839] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55658 [0045.839] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55538 [0045.839] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8470 [0045.839] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55520 | out: hHeap=0xaf0000) returned 1 [0045.839] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x370c580 | out: hHeap=0xaf0000) returned 1 [0045.839] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8580 | out: hHeap=0xaf0000) returned 1 [0045.839] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55538 | out: hHeap=0xaf0000) returned 1 [0045.839] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8470 | out: hHeap=0xaf0000) returned 1 [0045.839] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55658 | out: hHeap=0xaf0000) returned 1 [0045.839] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.839] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.839] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f84d0 [0045.839] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x370c508 [0045.839] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb555b0 [0045.839] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8460 [0045.839] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8570 [0045.839] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8570 | out: hHeap=0xaf0000) returned 1 [0045.840] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8460 | out: hHeap=0xaf0000) returned 1 [0045.840] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb554c0 [0045.840] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55448 [0045.840] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8560 [0045.840] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb555b0 | out: hHeap=0xaf0000) returned 1 [0045.840] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x370c508 | out: hHeap=0xaf0000) returned 1 [0045.840] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84d0 | out: hHeap=0xaf0000) returned 1 [0045.840] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55448 | out: hHeap=0xaf0000) returned 1 [0045.840] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8560 | out: hHeap=0xaf0000) returned 1 [0045.840] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb554c0 | out: hHeap=0xaf0000) returned 1 [0045.840] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.840] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.840] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8600 [0045.840] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x370c9b8 [0045.840] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb555b0 [0045.840] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8580 [0045.840] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f84b0 [0045.840] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84b0 | out: hHeap=0xaf0000) returned 1 [0045.840] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8580 | out: hHeap=0xaf0000) returned 1 [0045.840] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55448 [0045.840] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb556d0 [0045.840] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8570 [0045.840] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb555b0 | out: hHeap=0xaf0000) returned 1 [0045.840] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x370c9b8 | out: hHeap=0xaf0000) returned 1 [0045.840] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8600 | out: hHeap=0xaf0000) returned 1 [0045.840] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb556d0 | out: hHeap=0xaf0000) returned 1 [0045.840] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8570 | out: hHeap=0xaf0000) returned 1 [0045.840] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55448 | out: hHeap=0xaf0000) returned 1 [0045.840] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.840] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.840] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8600 [0045.840] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x370c800 [0045.841] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55490 [0045.841] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f85c0 [0045.841] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f84c0 [0045.841] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84c0 | out: hHeap=0xaf0000) returned 1 [0045.841] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85c0 | out: hHeap=0xaf0000) returned 1 [0045.841] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55568 [0045.841] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb554c0 [0045.841] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8490 [0045.841] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55490 | out: hHeap=0xaf0000) returned 1 [0045.841] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x370c800 | out: hHeap=0xaf0000) returned 1 [0045.841] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8600 | out: hHeap=0xaf0000) returned 1 [0045.841] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb554c0 | out: hHeap=0xaf0000) returned 1 [0045.841] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8490 | out: hHeap=0xaf0000) returned 1 [0045.841] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55568 | out: hHeap=0xaf0000) returned 1 [0045.841] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.841] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.841] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8540 [0045.841] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x370c6c0 [0045.841] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55598 [0045.841] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8460 [0045.841] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8490 [0045.841] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8490 | out: hHeap=0xaf0000) returned 1 [0045.841] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8460 | out: hHeap=0xaf0000) returned 1 [0045.841] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55478 [0045.841] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55580 [0045.841] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f85e0 [0045.841] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55598 | out: hHeap=0xaf0000) returned 1 [0045.841] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x370c6c0 | out: hHeap=0xaf0000) returned 1 [0045.841] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8540 | out: hHeap=0xaf0000) returned 1 [0045.841] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55580 | out: hHeap=0xaf0000) returned 1 [0045.841] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85e0 | out: hHeap=0xaf0000) returned 1 [0045.841] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55478 | out: hHeap=0xaf0000) returned 1 [0045.841] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.841] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.842] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8600 [0045.842] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x370c5a8 [0045.842] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55448 [0045.842] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8550 [0045.842] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8540 [0045.842] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8540 | out: hHeap=0xaf0000) returned 1 [0045.842] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8550 | out: hHeap=0xaf0000) returned 1 [0045.842] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55520 [0045.842] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55478 [0045.842] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8570 [0045.842] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55448 | out: hHeap=0xaf0000) returned 1 [0045.842] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x370c5a8 | out: hHeap=0xaf0000) returned 1 [0045.842] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8600 | out: hHeap=0xaf0000) returned 1 [0045.842] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55478 | out: hHeap=0xaf0000) returned 1 [0045.842] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8570 | out: hHeap=0xaf0000) returned 1 [0045.842] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55520 | out: hHeap=0xaf0000) returned 1 [0045.842] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.842] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.842] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8580 [0045.842] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x370c710 [0045.842] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55568 [0045.842] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8460 [0045.842] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f85d0 [0045.842] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85d0 | out: hHeap=0xaf0000) returned 1 [0045.842] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8460 | out: hHeap=0xaf0000) returned 1 [0045.842] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55628 [0045.842] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55478 [0045.842] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8460 [0045.842] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55568 | out: hHeap=0xaf0000) returned 1 [0045.842] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x370c710 | out: hHeap=0xaf0000) returned 1 [0045.842] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8580 | out: hHeap=0xaf0000) returned 1 [0045.842] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55478 | out: hHeap=0xaf0000) returned 1 [0045.842] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8460 | out: hHeap=0xaf0000) returned 1 [0045.843] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55628 | out: hHeap=0xaf0000) returned 1 [0045.843] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.843] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.843] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8490 [0045.843] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x370c878 [0045.843] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb555e0 [0045.843] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f85e0 [0045.843] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8600 [0045.843] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8600 | out: hHeap=0xaf0000) returned 1 [0045.843] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85e0 | out: hHeap=0xaf0000) returned 1 [0045.843] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55598 [0045.843] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb554c0 [0045.843] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f84b0 [0045.843] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb555e0 | out: hHeap=0xaf0000) returned 1 [0045.843] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x370c878 | out: hHeap=0xaf0000) returned 1 [0045.843] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8490 | out: hHeap=0xaf0000) returned 1 [0045.843] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb554c0 | out: hHeap=0xaf0000) returned 1 [0045.843] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84b0 | out: hHeap=0xaf0000) returned 1 [0045.843] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55598 | out: hHeap=0xaf0000) returned 1 [0045.843] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.843] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.843] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f85c0 [0045.843] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x370c8a0 [0045.843] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55670 [0045.843] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8490 [0045.843] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f84b0 [0045.843] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f84b0 | out: hHeap=0xaf0000) returned 1 [0045.843] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8490 | out: hHeap=0xaf0000) returned 1 [0045.843] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb555e0 [0045.843] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb554f0 [0045.843] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x36f8460 [0045.843] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55670 | out: hHeap=0xaf0000) returned 1 [0045.844] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x370c8a0 | out: hHeap=0xaf0000) returned 1 [0045.844] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85c0 | out: hHeap=0xaf0000) returned 1 [0045.844] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb554f0 | out: hHeap=0xaf0000) returned 1 [0045.844] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8460 | out: hHeap=0xaf0000) returned 1 [0045.844] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb555e0 | out: hHeap=0xaf0000) returned 1 [0045.844] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.844] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0045.844] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f85c0 [0045.844] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x370c6e8 [0045.844] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb554d8 [0045.844] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f85d0 [0045.844] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x36f8490 [0045.844] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8490 | out: hHeap=0xaf0000) returned 1 [0045.844] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85d0 | out: hHeap=0xaf0000) returned 1 [0045.844] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb554f0 [0045.844] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0xb55580 [0045.844] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb554d8 | out: hHeap=0xaf0000) returned 1 [0045.844] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x370c6e8 | out: hHeap=0xaf0000) returned 1 [0045.844] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f85c0 | out: hHeap=0xaf0000) returned 1 [0045.844] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb55580 | out: hHeap=0xaf0000) returned 1 [0045.844] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36f8520 | out: hHeap=0xaf0000) returned 1 [0045.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0045.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x36f8470, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a", lpUsedDefaultChar=0x0) returned 2 [0045.852] SetLastError (dwErrCode=0x0) [0045.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0045.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=2, lpMultiByteStr=0x36f8470, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p", lpUsedDefaultChar=0x0) returned 2 [0045.873] SetLastError (dwErrCode=0x0) [0045.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0045.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x36f84f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0045.957] SetLastError (dwErrCode=0x0) [0045.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0045.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=2, lpMultiByteStr=0x36f8470, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p", lpUsedDefaultChar=0x0) returned 2 [0045.999] SetLastError (dwErrCode=0x0) [0046.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0046.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=2, lpMultiByteStr=0x36f85b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p", lpUsedDefaultChar=0x0) returned 2 [0046.005] SetLastError (dwErrCode=0x0) [0046.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0046.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=2, lpMultiByteStr=0x36f8450, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v", lpUsedDefaultChar=0x0) returned 2 [0046.018] SetLastError (dwErrCode=0x0) [0046.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0046.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x36f8440, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="m", lpUsedDefaultChar=0x0) returned 2 [0046.023] SetLastError (dwErrCode=0x0) [0046.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0046.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=2, lpMultiByteStr=0x36f8450, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f", lpUsedDefaultChar=0x0) returned 2 [0046.025] SetLastError (dwErrCode=0x0) [0046.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0046.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x36f8500, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0046.056] SetLastError (dwErrCode=0x0) [0046.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0046.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x36f8580, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="m", lpUsedDefaultChar=0x0) returned 2 [0046.138] SetLastError (dwErrCode=0x0) [0046.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0046.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x36f8500, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="h", lpUsedDefaultChar=0x0) returned 2 [0046.204] SetLastError (dwErrCode=0x0) [0046.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0046.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x36f8620, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a", lpUsedDefaultChar=0x0) returned 2 [0046.238] SetLastError (dwErrCode=0x0) [0046.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="V", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0046.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="V", cchWideChar=2, lpMultiByteStr=0x36f85e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="V", lpUsedDefaultChar=0x0) returned 2 [0046.302] SetLastError (dwErrCode=0x0) [0046.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0046.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x36f85d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a", lpUsedDefaultChar=0x0) returned 2 [0046.349] SetLastError (dwErrCode=0x0) [0046.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0046.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x36f84f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e", lpUsedDefaultChar=0x0) returned 2 [0046.408] SetLastError (dwErrCode=0x0) [0046.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0046.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=2, lpMultiByteStr=0x36f8530, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`", lpUsedDefaultChar=0x0) returned 2 [0046.443] SetLastError (dwErrCode=0x0) [0046.595] TranslateMessage (lpMsg=0x7de764) returned 0 [0046.595] DispatchMessageW (lpMsg=0x7de764) returned 0x0 [0046.595] Shell_NotifyIconW (dwMessage=0x1, lpData=0x7ddd80) returned 1 [0046.602] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0046.604] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0046.644] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0046.644] PeekMessageW (in: lpMsg=0x7de764, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de764) returned 0 [0046.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0046.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x36f85e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0046.727] SetLastError (dwErrCode=0x0) [0046.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0046.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=2, lpMultiByteStr=0x36f8430, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i", lpUsedDefaultChar=0x0) returned 2 [0046.749] SetLastError (dwErrCode=0x0) [0046.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0046.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=2, lpMultiByteStr=0x36f8500, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="l", lpUsedDefaultChar=0x0) returned 2 [0046.752] SetLastError (dwErrCode=0x0) [0046.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0046.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x36f84c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e", lpUsedDefaultChar=0x0) returned 2 [0046.755] SetLastError (dwErrCode=0x0) [0046.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="O", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0046.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="O", cchWideChar=2, lpMultiByteStr=0x36f8480, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="O", lpUsedDefaultChar=0x0) returned 2 [0046.758] SetLastError (dwErrCode=0x0) [0046.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0046.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=2, lpMultiByteStr=0x36f85e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p", lpUsedDefaultChar=0x0) returned 2 [0046.789] SetLastError (dwErrCode=0x0) [0046.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0046.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x36f85b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e", lpUsedDefaultChar=0x0) returned 2 [0046.791] SetLastError (dwErrCode=0x0) [0046.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0046.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=2, lpMultiByteStr=0x36f8480, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n", lpUsedDefaultChar=0x0) returned 2 [0046.794] SetLastError (dwErrCode=0x0) [0046.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0046.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x36f8450, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0046.799] SetLastError (dwErrCode=0x0) [0046.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="j", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0046.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="j", cchWideChar=2, lpMultiByteStr=0x36f8480, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="j", lpUsedDefaultChar=0x0) returned 2 [0046.803] SetLastError (dwErrCode=0x0) [0046.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0046.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x36f85c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o", lpUsedDefaultChar=0x0) returned 2 [0046.930] SetLastError (dwErrCode=0x0) [0046.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0046.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=2, lpMultiByteStr=0x36f8570, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f", lpUsedDefaultChar=0x0) returned 2 [0046.933] SetLastError (dwErrCode=0x0) [0046.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0046.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x36f85a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0046.951] SetLastError (dwErrCode=0x0) [0046.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0046.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=2, lpMultiByteStr=0x36f85d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{", lpUsedDefaultChar=0x0) returned 2 [0046.953] SetLastError (dwErrCode=0x0) [0046.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="j", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0046.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="j", cchWideChar=2, lpMultiByteStr=0x36f8580, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="j", lpUsedDefaultChar=0x0) returned 2 [0046.954] SetLastError (dwErrCode=0x0) [0046.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0046.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=2, lpMultiByteStr=0x36f8490, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p", lpUsedDefaultChar=0x0) returned 2 [0046.960] SetLastError (dwErrCode=0x0) [0046.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0046.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x36f8570, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="w", lpUsedDefaultChar=0x0) returned 2 [0047.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0047.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=2, lpMultiByteStr=0x36f8570, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p", lpUsedDefaultChar=0x0) returned 2 [0047.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0047.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x36f84b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0047.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0047.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x36f8480, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="h", lpUsedDefaultChar=0x0) returned 2 [0047.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0047.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x36f85a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="m", lpUsedDefaultChar=0x0) returned 2 [0047.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0047.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x36f85a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d", lpUsedDefaultChar=0x0) returned 2 [0047.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0047.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x36f8610, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0047.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0047.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x36f8620, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d", lpUsedDefaultChar=0x0) returned 2 [0047.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0047.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x36f8590, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="m", lpUsedDefaultChar=0x0) returned 2 [0047.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0047.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x36f84b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d", lpUsedDefaultChar=0x0) returned 2 [0047.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0047.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=2, lpMultiByteStr=0x36f84b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u", lpUsedDefaultChar=0x0) returned 2 [0047.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0047.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x36f8460, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d", lpUsedDefaultChar=0x0) returned 2 [0047.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0047.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x36f8430, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0047.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="j", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0047.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="j", cchWideChar=2, lpMultiByteStr=0x36f8430, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="j", lpUsedDefaultChar=0x0) returned 2 [0047.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0047.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x36f8430, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o", lpUsedDefaultChar=0x0) returned 2 [0047.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0047.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=2, lpMultiByteStr=0x36f8600, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f", lpUsedDefaultChar=0x0) returned 2 [0047.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0047.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x36f8600, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0047.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0047.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x36f8500, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o", lpUsedDefaultChar=0x0) returned 2 [0047.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0047.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=2, lpMultiByteStr=0x36f84c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="l", lpUsedDefaultChar=0x0) returned 2 [0047.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0047.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=2, lpMultiByteStr=0x36f84a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p", lpUsedDefaultChar=0x0) returned 2 [0047.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0047.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=2, lpMultiByteStr=0x36f8590, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f", lpUsedDefaultChar=0x0) returned 2 [0047.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0047.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x36f8600, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0047.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0047.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x36f84d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="m", lpUsedDefaultChar=0x0) returned 2 [0047.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0047.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x36f8620, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="m", lpUsedDefaultChar=0x0) returned 2 [0047.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="R", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0047.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="R", cchWideChar=2, lpMultiByteStr=0x36f84f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="R", lpUsedDefaultChar=0x0) returned 2 [0047.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0047.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=2, lpMultiByteStr=0x36f85e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u", lpUsedDefaultChar=0x0) returned 2 [0047.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0047.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x36f84e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 2 [0047.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0047.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=2, lpMultiByteStr=0x36f84e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="t", lpUsedDefaultChar=0x0) returned 2 [0047.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="b", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0047.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="b", cchWideChar=2, lpMultiByteStr=0x36f84f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="b", lpUsedDefaultChar=0x0) returned 2 [0047.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0047.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=2, lpMultiByteStr=0x36f84c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u", lpUsedDefaultChar=0x0) returned 2 [0047.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="R", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0047.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="R", cchWideChar=2, lpMultiByteStr=0x36f85d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="R", lpUsedDefaultChar=0x0) returned 2 [0047.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0047.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x36f8600, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d", lpUsedDefaultChar=0x0) returned 2 [0047.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0047.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=2, lpMultiByteStr=0x36f8570, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u", lpUsedDefaultChar=0x0) returned 2 [0047.410] TranslateMessage (lpMsg=0x7de74c) returned 0 [0047.410] DispatchMessageW (lpMsg=0x7de74c) returned 0x0 [0047.410] Shell_NotifyIconW (dwMessage=0x1, lpData=0x7ddd68) returned 1 [0047.413] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0047.413] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0047.413] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0047.413] PeekMessageW (in: lpMsg=0x7de74c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de74c) returned 0 [0047.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0047.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x36f8550, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0047.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0047.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=2, lpMultiByteStr=0x36f84f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`", lpUsedDefaultChar=0x0) returned 2 [0047.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0047.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=2, lpMultiByteStr=0x36f85d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u", lpUsedDefaultChar=0x0) returned 2 [0047.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0047.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=2, lpMultiByteStr=0x36f84c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`", lpUsedDefaultChar=0x0) returned 2 [0047.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0047.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x36f8610, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0047.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0047.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x36f8440, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="m", lpUsedDefaultChar=0x0) returned 2 [0047.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0047.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x36f8570, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="m", lpUsedDefaultChar=0x0) returned 2 [0047.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="R", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0047.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="R", cchWideChar=2, lpMultiByteStr=0x36f8550, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="R", lpUsedDefaultChar=0x0) returned 2 [0047.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0047.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=2, lpMultiByteStr=0x36f8580, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u", lpUsedDefaultChar=0x0) returned 2 [0047.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0047.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x36f84e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 2 [0047.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0047.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=2, lpMultiByteStr=0x36f8540, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="t", lpUsedDefaultChar=0x0) returned 2 [0047.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="b", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0047.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="b", cchWideChar=2, lpMultiByteStr=0x36f8550, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="b", lpUsedDefaultChar=0x0) returned 2 [0047.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0047.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=2, lpMultiByteStr=0x36f8540, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u", lpUsedDefaultChar=0x0) returned 2 [0047.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0047.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x36f84e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0047.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0047.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x36f8550, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d", lpUsedDefaultChar=0x0) returned 2 [0048.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0048.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=2, lpMultiByteStr=0x36f8620, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u", lpUsedDefaultChar=0x0) returned 2 [0048.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Q", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0048.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Q", cchWideChar=2, lpMultiByteStr=0x36f8570, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Q", lpUsedDefaultChar=0x0) returned 2 [0048.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0048.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=2, lpMultiByteStr=0x36f8580, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u", lpUsedDefaultChar=0x0) returned 2 [0048.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0048.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x36f8580, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 2 [0048.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0048.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x36f8560, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0048.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0048.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x36f8460, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="m", lpUsedDefaultChar=0x0) returned 2 [0048.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0048.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x36f8460, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="m", lpUsedDefaultChar=0x0) returned 2 [0048.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="R", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0048.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="R", cchWideChar=2, lpMultiByteStr=0x36f8460, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="R", lpUsedDefaultChar=0x0) returned 2 [0048.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0048.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=2, lpMultiByteStr=0x36f8460, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u", lpUsedDefaultChar=0x0) returned 2 [0048.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0048.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x36f8460, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 2 [0048.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0048.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=2, lpMultiByteStr=0x36f8460, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="t", lpUsedDefaultChar=0x0) returned 2 [0048.176] TranslateMessage (lpMsg=0x7deeec) returned 0 [0048.176] DispatchMessageW (lpMsg=0x7deeec) returned 0x0 [0048.176] Shell_NotifyIconW (dwMessage=0x1, lpData=0x7de508) returned 1 [0048.179] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0048.179] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0048.179] PeekMessageW (in: lpMsg=0x7deeec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7deeec) returned 0 [0048.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="b", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0048.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="b", cchWideChar=2, lpMultiByteStr=0x36f8610, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="b", lpUsedDefaultChar=0x0) returned 2 [0048.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0048.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=2, lpMultiByteStr=0x36f8580, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u", lpUsedDefaultChar=0x0) returned 2 [0048.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0048.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x36f8580, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0048.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0048.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x36f8580, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d", lpUsedDefaultChar=0x0) returned 2 [0048.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0048.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=2, lpMultiByteStr=0x36f8580, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u", lpUsedDefaultChar=0x0) returned 2 [0048.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0048.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x36f8580, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0048.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0048.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=2, lpMultiByteStr=0x36f8580, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`", lpUsedDefaultChar=0x0) returned 2 [0048.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0048.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=2, lpMultiByteStr=0x36f8580, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u", lpUsedDefaultChar=0x0) returned 2 [0048.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0048.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=2, lpMultiByteStr=0x36f8580, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`", lpUsedDefaultChar=0x0) returned 2 [0048.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0048.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x36f8540, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0048.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0048.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=2, lpMultiByteStr=0x36f85d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="l", lpUsedDefaultChar=0x0) returned 2 [0048.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0048.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=2, lpMultiByteStr=0x36f8510, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="l", lpUsedDefaultChar=0x0) returned 2 [0048.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="S", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0048.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="S", cchWideChar=2, lpMultiByteStr=0x36f84e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="S", lpUsedDefaultChar=0x0) returned 2 [0048.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0048.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=2, lpMultiByteStr=0x36f8600, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="t", lpUsedDefaultChar=0x0) returned 2 [0048.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0048.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x36f8600, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 2 [0048.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0048.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=2, lpMultiByteStr=0x36f84a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u", lpUsedDefaultChar=0x0) returned 2 [0048.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="c", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0048.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="c", cchWideChar=2, lpMultiByteStr=0x36f84b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="c", lpUsedDefaultChar=0x0) returned 2 [0048.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0048.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=2, lpMultiByteStr=0x36f8550, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="t", lpUsedDefaultChar=0x0) returned 2 [0048.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0048.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x36f8540, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0048.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0048.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x36f84b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 2 [0048.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0048.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x36f8510, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e", lpUsedDefaultChar=0x0) returned 2 [0048.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0048.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x36f8510, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a", lpUsedDefaultChar=0x0) returned 2 [0048.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0048.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=2, lpMultiByteStr=0x36f84e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="t", lpUsedDefaultChar=0x0) returned 2 [0048.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0048.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x36f8510, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e", lpUsedDefaultChar=0x0) returned 2 [0048.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0048.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x36f8550, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0048.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0048.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x36f8590, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="m", lpUsedDefaultChar=0x0) returned 2 [0048.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0048.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x36f8590, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="m", lpUsedDefaultChar=0x0) returned 2 [0048.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0048.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x36f8590, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0048.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0048.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=2, lpMultiByteStr=0x36f8590, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`", lpUsedDefaultChar=0x0) returned 2 [0048.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0048.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x36f8590, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="m", lpUsedDefaultChar=0x0) returned 2 [0048.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0048.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x36f8590, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="m", lpUsedDefaultChar=0x0) returned 2 [0048.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0048.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x36f8590, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0048.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0048.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x36f8530, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e", lpUsedDefaultChar=0x0) returned 2 [0048.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0048.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x36f8530, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e", lpUsedDefaultChar=0x0) returned 2 [0048.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0048.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x36f8530, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 2 [0048.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0048.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x36f8530, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d", lpUsedDefaultChar=0x0) returned 2 [0048.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0048.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x36f8530, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 2 [0048.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0048.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x36f8530, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 2 [0048.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0048.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x36f8520, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0048.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0048.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x36f8430, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="m", lpUsedDefaultChar=0x0) returned 2 [0048.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0048.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x36f8430, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="m", lpUsedDefaultChar=0x0) returned 2 [0048.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0048.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x36f8430, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0048.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0048.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=2, lpMultiByteStr=0x36f8430, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`", lpUsedDefaultChar=0x0) returned 2 [0048.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0048.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x36f8430, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="m", lpUsedDefaultChar=0x0) returned 2 [0048.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0048.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x36f8430, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="m", lpUsedDefaultChar=0x0) returned 2 [0048.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0048.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x36f85a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0048.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0048.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=2, lpMultiByteStr=0x36f85a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i", lpUsedDefaultChar=0x0) returned 2 [0048.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0048.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x36f8580, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 2 [0048.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0048.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x36f8600, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0048.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0048.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x36f8570, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 2 [0048.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0048.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x36f8570, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e", lpUsedDefaultChar=0x0) returned 2 [0048.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0048.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x36f8570, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a", lpUsedDefaultChar=0x0) returned 2 [0048.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0048.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=2, lpMultiByteStr=0x36f8600, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="t", lpUsedDefaultChar=0x0) returned 2 [0048.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0048.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x36f8580, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e", lpUsedDefaultChar=0x0) returned 2 [0048.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0048.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x36f84a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0048.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0048.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=2, lpMultiByteStr=0x36f84d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i", lpUsedDefaultChar=0x0) returned 2 [0048.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0048.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=2, lpMultiByteStr=0x36f84d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n", lpUsedDefaultChar=0x0) returned 2 [0048.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0048.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x36f84d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a", lpUsedDefaultChar=0x0) returned 2 [0048.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0048.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x36f84e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 2 [0048.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0048.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=2, lpMultiByteStr=0x36f84c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y", lpUsedDefaultChar=0x0) returned 2 [0048.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="L", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0048.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="L", cchWideChar=2, lpMultiByteStr=0x36f84e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="L", lpUsedDefaultChar=0x0) returned 2 [0048.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0048.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x36f84e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e", lpUsedDefaultChar=0x0) returned 2 [0048.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0048.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=2, lpMultiByteStr=0x36f84e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n", lpUsedDefaultChar=0x0) returned 2 [0048.816] RtlSizeHeap (HeapHandle=0xaf0000, Flags=0x0, MemoryPointer=0xaf2db8) returned 0x80 [0049.000] TranslateMessage (lpMsg=0x7df984) returned 0 [0049.000] DispatchMessageW (lpMsg=0x7df984) returned 0x0 [0049.000] Shell_NotifyIconW (dwMessage=0x1, lpData=0x7defa0) returned 1 [0049.003] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0049.003] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0049.003] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0049.005] CharLowerBuffW (in: lpsz="struct;dword OSVersionInfoSize;dword MajorVersion;dword MinorVersion;dword BuildNumber;dword PlatformId;wchar CSDVersion[128];endstruct", cchLength=0x87 | out: lpsz="struct;dword osversioninfosize;dword majorversion;dword minorversion;dword buildnumber;dword platformid;wchar csdversion[128];endstruct") returned 0x87 [0049.006] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x104) returned 0x37909f0 [0049.006] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3782670 [0049.006] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b340 [0049.006] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3782778 [0049.006] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b1f0 [0049.006] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3782580 [0049.006] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b1e0 [0049.006] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3782598 [0049.006] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b2e0 [0049.006] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37824f0 [0049.006] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b190 [0049.006] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37826e8 [0049.006] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b270 [0049.006] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3782688 [0049.006] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b280 [0049.006] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37825b0 [0049.006] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b290 [0049.006] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37825c8 [0049.006] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b2f0 [0049.006] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37827a8 [0049.006] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b310 [0049.006] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37825e0 [0049.006] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b170 [0049.006] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37826b8 [0049.006] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b260 [0049.006] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37825f8 [0049.006] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b1a0 [0049.006] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37829e8 [0049.006] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b180 [0049.006] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a248 [0049.006] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37829e8 | out: hHeap=0xaf0000) returned 1 [0049.006] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3782670 | out: hHeap=0xaf0000) returned 1 [0049.006] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x3749d78 [0049.006] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3782778 | out: hHeap=0xaf0000) returned 1 [0049.007] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3778198 [0049.007] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3782580 | out: hHeap=0xaf0000) returned 1 [0049.007] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x37784e0 [0049.007] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3782598 | out: hHeap=0xaf0000) returned 1 [0049.007] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x37783f0 [0049.007] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37824f0 | out: hHeap=0xaf0000) returned 1 [0049.007] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3778260 [0049.007] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37826e8 | out: hHeap=0xaf0000) returned 1 [0049.007] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x37781c0 [0049.007] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a130 [0049.007] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37826b8 | out: hHeap=0xaf0000) returned 1 [0049.007] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a248 | out: hHeap=0xaf0000) returned 1 [0049.007] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b180 | out: hHeap=0xaf0000) returned 1 [0049.007] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37825f8 | out: hHeap=0xaf0000) returned 1 [0049.007] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b1a0 | out: hHeap=0xaf0000) returned 1 [0049.007] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a130 | out: hHeap=0xaf0000) returned 1 [0049.007] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b260 | out: hHeap=0xaf0000) returned 1 [0049.007] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37825e0 | out: hHeap=0xaf0000) returned 1 [0049.007] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b170 | out: hHeap=0xaf0000) returned 1 [0049.007] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37827a8 | out: hHeap=0xaf0000) returned 1 [0049.007] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b310 | out: hHeap=0xaf0000) returned 1 [0049.007] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37825c8 | out: hHeap=0xaf0000) returned 1 [0049.007] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b2f0 | out: hHeap=0xaf0000) returned 1 [0049.007] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b170 [0049.007] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x114) returned 0x3790b00 [0049.007] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37908d8 | out: hHeap=0xaf0000) returned 1 [0049.007] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b2c0 | out: hHeap=0xaf0000) returned 1 [0049.007] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3782790 | out: hHeap=0xaf0000) returned 1 [0049.007] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3782760 | out: hHeap=0xaf0000) returned 1 [0049.007] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37780f8 | out: hHeap=0xaf0000) returned 1 [0049.007] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b160 | out: hHeap=0xaf0000) returned 1 [0049.007] PeekMessageW (in: lpMsg=0x7df32c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df32c) returned 0 [0049.007] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x37780f8 [0049.007] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37825f8 [0049.008] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b2f0 [0049.008] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x14) returned 0xb5ec68 [0049.008] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc4) returned 0x378d040 [0049.008] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37826e8 [0049.008] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b300 [0049.008] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3782790 [0049.008] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b260 [0049.008] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3782760 [0049.008] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b1d0 [0049.008] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3782580 [0049.008] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b310 [0049.008] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3782778 [0049.008] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b160 [0049.008] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3782598 [0049.008] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b2b0 [0049.008] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37826e8 | out: hHeap=0xaf0000) returned 1 [0049.008] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a0f8 [0049.008] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3782790 | out: hHeap=0xaf0000) returned 1 [0049.008] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3778468 [0049.008] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3782760 | out: hHeap=0xaf0000) returned 1 [0049.008] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3778080 [0049.008] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3782580 | out: hHeap=0xaf0000) returned 1 [0049.008] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3778418 [0049.008] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3782778 | out: hHeap=0xaf0000) returned 1 [0049.008] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x37780a8 [0049.008] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3782598 | out: hHeap=0xaf0000) returned 1 [0049.008] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3778238 [0049.008] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b2f0 | out: hHeap=0xaf0000) returned 1 [0049.008] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37825c8 [0049.008] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b2c0 [0049.008] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b2c0 | out: hHeap=0xaf0000) returned 1 [0049.008] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3782790 [0049.008] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b1c0 [0049.008] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3778288 [0049.009] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37826e8 [0049.009] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b2f0 [0049.009] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x14) returned 0xb5ed68 [0049.009] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc4) returned 0x34ebc60 [0049.009] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37827a8 [0049.009] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b2c0 [0049.009] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3782670 [0049.009] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b320 [0049.009] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37824f0 [0049.009] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b330 [0049.009] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3782598 [0049.009] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b180 [0049.009] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3782580 [0049.009] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b200 [0049.009] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37825e0 [0049.009] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b1a0 [0049.009] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37827a8 | out: hHeap=0xaf0000) returned 1 [0049.009] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a398 [0049.009] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3782670 | out: hHeap=0xaf0000) returned 1 [0049.009] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x37783a0 [0049.009] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37824f0 | out: hHeap=0xaf0000) returned 1 [0049.009] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3778508 [0049.009] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3782598 | out: hHeap=0xaf0000) returned 1 [0049.009] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x37783c8 [0049.009] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3782580 | out: hHeap=0xaf0000) returned 1 [0049.009] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3778300 [0049.009] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37825e0 | out: hHeap=0xaf0000) returned 1 [0049.009] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3778120 [0049.009] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b2f0 | out: hHeap=0xaf0000) returned 1 [0049.010] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3778120 | out: hHeap=0xaf0000) returned 1 [0049.010] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b1a0 | out: hHeap=0xaf0000) returned 1 [0049.010] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3778300 | out: hHeap=0xaf0000) returned 1 [0049.010] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b200 | out: hHeap=0xaf0000) returned 1 [0049.010] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37783c8 | out: hHeap=0xaf0000) returned 1 [0049.010] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b180 | out: hHeap=0xaf0000) returned 1 [0049.010] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3778508 | out: hHeap=0xaf0000) returned 1 [0049.010] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b330 | out: hHeap=0xaf0000) returned 1 [0049.010] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37783a0 | out: hHeap=0xaf0000) returned 1 [0049.010] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b320 | out: hHeap=0xaf0000) returned 1 [0049.010] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a398 | out: hHeap=0xaf0000) returned 1 [0049.010] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b2c0 | out: hHeap=0xaf0000) returned 1 [0049.010] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x34ebc60 | out: hHeap=0xaf0000) returned 1 [0049.010] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb5ed68 | out: hHeap=0xaf0000) returned 1 [0049.010] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37826e8 | out: hHeap=0xaf0000) returned 1 [0049.010] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3778288 | out: hHeap=0xaf0000) returned 1 [0049.010] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b1c0 | out: hHeap=0xaf0000) returned 1 [0049.010] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3778238 | out: hHeap=0xaf0000) returned 1 [0049.010] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b2b0 | out: hHeap=0xaf0000) returned 1 [0049.010] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37780a8 | out: hHeap=0xaf0000) returned 1 [0049.010] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b160 | out: hHeap=0xaf0000) returned 1 [0049.010] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3778418 | out: hHeap=0xaf0000) returned 1 [0049.010] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b310 | out: hHeap=0xaf0000) returned 1 [0049.010] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3778080 | out: hHeap=0xaf0000) returned 1 [0049.010] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b1d0 | out: hHeap=0xaf0000) returned 1 [0049.010] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3778468 | out: hHeap=0xaf0000) returned 1 [0049.010] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b260 | out: hHeap=0xaf0000) returned 1 [0049.010] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a0f8 | out: hHeap=0xaf0000) returned 1 [0049.010] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b300 | out: hHeap=0xaf0000) returned 1 [0049.010] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x378d040 | out: hHeap=0xaf0000) returned 1 [0049.011] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb5ec68 | out: hHeap=0xaf0000) returned 1 [0049.011] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37825f8 | out: hHeap=0xaf0000) returned 1 [0049.011] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37825c8 | out: hHeap=0xaf0000) returned 1 [0049.011] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3782790 | out: hHeap=0xaf0000) returned 1 [0049.011] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37780f8 | out: hHeap=0xaf0000) returned 1 [0049.011] PeekMessageW (in: lpMsg=0x7df32c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df32c) returned 0 [0049.012] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3778238 [0049.012] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3782598 [0049.012] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b2d0 [0049.012] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37824f0 [0049.012] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3782580 [0049.012] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b2b0 [0049.012] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3782580 | out: hHeap=0xaf0000) returned 1 [0049.012] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3778148 [0049.012] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3782580 [0049.012] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b1a0 [0049.012] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37825e0 [0049.012] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b1a0 | out: hHeap=0xaf0000) returned 1 [0049.012] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37827a8 [0049.012] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b250 [0049.012] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37825c8 [0049.012] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b250 | out: hHeap=0xaf0000) returned 1 [0049.012] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37825f8 [0049.012] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b200 [0049.012] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3782790 [0049.012] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b200 | out: hHeap=0xaf0000) returned 1 [0049.012] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3782760 [0049.012] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b2f0 [0049.012] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3782778 [0049.012] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b2f0 | out: hHeap=0xaf0000) returned 1 [0049.012] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3782670 [0049.012] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b1a0 [0049.012] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x14) returned 0xb5eb48 [0049.012] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc4) returned 0x378d040 [0049.012] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37826b8 [0049.012] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b240 [0049.012] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37826e8 [0049.012] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b200 [0049.012] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3782868 [0049.013] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b2c0 [0049.013] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37829a0 [0049.013] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b260 [0049.013] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3782a30 [0049.013] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b2f0 [0049.013] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3782898 [0049.013] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b300 [0049.013] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37826b8 | out: hHeap=0xaf0000) returned 1 [0049.013] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a360 [0049.013] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37826e8 | out: hHeap=0xaf0000) returned 1 [0049.013] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3778120 [0049.013] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3782868 | out: hHeap=0xaf0000) returned 1 [0049.013] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x37783c8 [0049.013] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37829a0 | out: hHeap=0xaf0000) returned 1 [0049.013] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x37782b0 [0049.013] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3782a30 | out: hHeap=0xaf0000) returned 1 [0049.013] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x37781e8 [0049.013] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3782898 | out: hHeap=0xaf0000) returned 1 [0049.013] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3778418 [0049.013] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b1a0 | out: hHeap=0xaf0000) returned 1 [0049.013] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b310 [0049.013] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3782a48 [0049.014] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0049.014] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3782970 [0049.014] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b320 [0049.014] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b330 [0049.014] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3782a00 [0049.014] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3782970 | out: hHeap=0xaf0000) returned 1 [0049.014] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b320 | out: hHeap=0xaf0000) returned 1 [0049.014] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3782a00 | out: hHeap=0xaf0000) returned 1 [0049.014] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b330 | out: hHeap=0xaf0000) returned 1 [0049.014] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3778440 [0049.014] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b180 [0049.014] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37828b0 [0049.014] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b320 [0049.014] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b330 [0049.014] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37828c8 [0049.014] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37828b0 | out: hHeap=0xaf0000) returned 1 [0049.014] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b320 | out: hHeap=0xaf0000) returned 1 [0049.014] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37828c8 | out: hHeap=0xaf0000) returned 1 [0049.014] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b330 | out: hHeap=0xaf0000) returned 1 [0049.014] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75e90000 [0049.015] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3782850 [0049.015] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b160 [0049.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetVersionExW", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0049.015] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xe) returned 0x37828b0 [0049.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetVersionExW", cchWideChar=14, lpMultiByteStr=0x37828b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetVersionExW", lpUsedDefaultChar=0x0) returned 14 [0049.015] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37828b0 | out: hHeap=0xaf0000) returned 1 [0049.015] GetProcAddress (hModule=0x75e90000, lpProcName="GetVersionExW") returned 0x75ea56f0 [0049.015] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3782850 | out: hHeap=0xaf0000) returned 1 [0049.015] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b160 | out: hHeap=0xaf0000) returned 1 [0049.015] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3778288 [0049.015] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b320 [0049.015] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b320 | out: hHeap=0xaf0000) returned 1 [0049.015] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3778288 | out: hHeap=0xaf0000) returned 1 [0049.015] GetVersionExW (in: lpVersionInformation=0x3790b00*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x3790b00*(dwOSVersionInfoSize=0x114, dwMajorVersion=0xa, dwMinorVersion=0x0, dwBuildNumber=0x3ad7, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0049.016] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b320 [0049.016] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x214) returned 0xb60888 [0049.016] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b1d0 [0049.016] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3782a18 [0049.016] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3782ad8 [0049.016] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3782880 [0049.016] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b330 [0049.016] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3782880 | out: hHeap=0xaf0000) returned 1 [0049.016] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b330 | out: hHeap=0xaf0000) returned 1 [0049.016] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3782ad8 | out: hHeap=0xaf0000) returned 1 [0049.016] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37828e0 [0049.016] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3782868 [0049.016] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3782880 [0049.016] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b330 [0049.016] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3782880 | out: hHeap=0xaf0000) returned 1 [0049.016] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b330 | out: hHeap=0xaf0000) returned 1 [0049.016] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3782868 | out: hHeap=0xaf0000) returned 1 [0049.016] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x14) returned 0xb5ec08 [0049.016] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc4) returned 0x34ebc60 [0049.016] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37828b0 [0049.016] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b330 [0049.016] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3782a60 [0049.016] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b160 [0049.016] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3782970 [0049.016] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b1a0 [0049.016] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3782a00 [0049.016] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b1c0 [0049.016] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3782868 [0049.016] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b210 [0049.017] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3782a30 [0049.017] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b220 [0049.017] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37828b0 | out: hHeap=0xaf0000) returned 1 [0049.017] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x3749db0 [0049.017] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3782a60 | out: hHeap=0xaf0000) returned 1 [0049.017] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3778468 [0049.017] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3782970 | out: hHeap=0xaf0000) returned 1 [0049.017] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3778080 [0049.017] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3782a00 | out: hHeap=0xaf0000) returned 1 [0049.017] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x37780f8 [0049.017] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3782868 | out: hHeap=0xaf0000) returned 1 [0049.017] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3778210 [0049.017] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3782a30 | out: hHeap=0xaf0000) returned 1 [0049.017] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3778490 [0049.017] FreeLibrary (hLibModule=0x75e90000) returned 1 [0049.017] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b180 | out: hHeap=0xaf0000) returned 1 [0049.017] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3778440 | out: hHeap=0xaf0000) returned 1 [0049.017] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3782a48 | out: hHeap=0xaf0000) returned 1 [0049.017] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b310 | out: hHeap=0xaf0000) returned 1 [0049.017] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37825e0 | out: hHeap=0xaf0000) returned 1 [0049.017] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3782580 | out: hHeap=0xaf0000) returned 1 [0049.017] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37825c8 | out: hHeap=0xaf0000) returned 1 [0049.017] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37827a8 | out: hHeap=0xaf0000) returned 1 [0049.017] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3782790 | out: hHeap=0xaf0000) returned 1 [0049.017] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37825f8 | out: hHeap=0xaf0000) returned 1 [0049.017] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3782778 | out: hHeap=0xaf0000) returned 1 [0049.017] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3782760 | out: hHeap=0xaf0000) returned 1 [0049.017] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3778418 | out: hHeap=0xaf0000) returned 1 [0049.017] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b300 | out: hHeap=0xaf0000) returned 1 [0049.017] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37781e8 | out: hHeap=0xaf0000) returned 1 [0049.017] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b2f0 | out: hHeap=0xaf0000) returned 1 [0049.017] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37782b0 | out: hHeap=0xaf0000) returned 1 [0049.018] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b260 | out: hHeap=0xaf0000) returned 1 [0049.018] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37783c8 | out: hHeap=0xaf0000) returned 1 [0049.018] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b2c0 | out: hHeap=0xaf0000) returned 1 [0049.018] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3778120 | out: hHeap=0xaf0000) returned 1 [0049.018] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b200 | out: hHeap=0xaf0000) returned 1 [0049.018] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a360 | out: hHeap=0xaf0000) returned 1 [0049.018] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b240 | out: hHeap=0xaf0000) returned 1 [0049.018] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x378d040 | out: hHeap=0xaf0000) returned 1 [0049.018] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb5eb48 | out: hHeap=0xaf0000) returned 1 [0049.018] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3782670 | out: hHeap=0xaf0000) returned 1 [0049.018] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3778148 | out: hHeap=0xaf0000) returned 1 [0049.018] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b2b0 | out: hHeap=0xaf0000) returned 1 [0049.018] PeekMessageW (in: lpMsg=0x7df32c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df32c) returned 0 [0049.018] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b2f0 [0049.018] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20a) returned 0x3790c20 [0049.018] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b180 [0049.018] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3790c20 | out: hHeap=0xaf0000) returned 1 [0049.018] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b180 | out: hHeap=0xaf0000) returned 1 [0049.018] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b240 [0049.018] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b230 [0049.018] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x18) returned 0xb5eb48 [0049.018] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b250 [0049.018] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b250 | out: hHeap=0xaf0000) returned 1 [0049.018] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b230 | out: hHeap=0xaf0000) returned 1 [0049.018] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb5eb48 | out: hHeap=0xaf0000) returned 1 [0049.018] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b240 | out: hHeap=0xaf0000) returned 1 [0049.018] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b2f0 | out: hHeap=0xaf0000) returned 1 [0049.018] PeekMessageW (in: lpMsg=0x7df32c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df32c) returned 0 [0049.018] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b250 [0049.018] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x37783c8 [0049.018] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3782760 [0049.018] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b2c0 [0049.018] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x37784b8 [0049.019] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3782778 [0049.019] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b260 [0049.019] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x37781e8 [0049.019] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3782580 [0049.019] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b2b0 [0049.019] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x14) returned 0xb5eb48 [0049.019] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc4) returned 0x378d040 [0049.019] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37825c8 [0049.019] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b180 [0049.019] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37825e0 [0049.019] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b2f0 [0049.019] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3782790 [0049.019] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b240 [0049.019] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37825f8 [0049.019] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b300 [0049.019] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37827a8 [0049.019] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b310 [0049.019] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3782670 [0049.019] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b200 [0049.019] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37825c8 | out: hHeap=0xaf0000) returned 1 [0049.019] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a328 [0049.019] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37825e0 | out: hHeap=0xaf0000) returned 1 [0049.019] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x37780a8 [0049.019] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3782790 | out: hHeap=0xaf0000) returned 1 [0049.019] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3778508 [0049.019] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37825f8 | out: hHeap=0xaf0000) returned 1 [0049.019] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3778288 [0049.019] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37827a8 | out: hHeap=0xaf0000) returned 1 [0049.019] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3778350 [0049.019] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3782670 | out: hHeap=0xaf0000) returned 1 [0049.019] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3778170 [0049.019] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b2b0 | out: hHeap=0xaf0000) returned 1 [0049.019] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37825c8 [0049.020] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b230 [0049.020] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b230 | out: hHeap=0xaf0000) returned 1 [0049.020] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3778170 | out: hHeap=0xaf0000) returned 1 [0049.020] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b200 | out: hHeap=0xaf0000) returned 1 [0049.020] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3778350 | out: hHeap=0xaf0000) returned 1 [0049.020] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b310 | out: hHeap=0xaf0000) returned 1 [0049.020] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3778288 | out: hHeap=0xaf0000) returned 1 [0049.020] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b300 | out: hHeap=0xaf0000) returned 1 [0049.020] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3778508 | out: hHeap=0xaf0000) returned 1 [0049.020] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b240 | out: hHeap=0xaf0000) returned 1 [0049.020] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37780a8 | out: hHeap=0xaf0000) returned 1 [0049.020] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b2f0 | out: hHeap=0xaf0000) returned 1 [0049.020] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a328 | out: hHeap=0xaf0000) returned 1 [0049.020] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b180 | out: hHeap=0xaf0000) returned 1 [0049.020] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x378d040 | out: hHeap=0xaf0000) returned 1 [0049.020] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb5eb48 | out: hHeap=0xaf0000) returned 1 [0049.020] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3782580 | out: hHeap=0xaf0000) returned 1 [0049.020] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37825c8 | out: hHeap=0xaf0000) returned 1 [0049.020] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37781e8 | out: hHeap=0xaf0000) returned 1 [0049.020] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b260 | out: hHeap=0xaf0000) returned 1 [0049.020] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3782790 [0049.020] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b260 [0049.020] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b180 [0049.020] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b180 | out: hHeap=0xaf0000) returned 1 [0049.020] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b260 | out: hHeap=0xaf0000) returned 1 [0049.020] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3782778 | out: hHeap=0xaf0000) returned 1 [0049.020] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3782790 | out: hHeap=0xaf0000) returned 1 [0049.020] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37784b8 | out: hHeap=0xaf0000) returned 1 [0049.020] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b2c0 | out: hHeap=0xaf0000) returned 1 [0049.020] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3782580 [0049.020] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b200 [0049.020] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x37780a8 [0049.020] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37825c8 [0049.021] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b180 [0049.021] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x14) returned 0xb5ed88 [0049.021] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc4) returned 0x378d040 [0049.021] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3782670 [0049.021] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b230 [0049.021] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37826b8 [0049.021] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b2b0 [0049.021] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37826e8 [0049.021] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b240 [0049.021] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37825e0 [0049.021] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b260 [0049.021] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3782778 [0049.021] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b2c0 [0049.021] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37825f8 [0049.021] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b2f0 [0049.021] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3782670 | out: hHeap=0xaf0000) returned 1 [0049.021] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a0f8 [0049.021] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37826b8 | out: hHeap=0xaf0000) returned 1 [0049.021] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x37784b8 [0049.021] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37826e8 | out: hHeap=0xaf0000) returned 1 [0049.021] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3778288 [0049.021] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37825e0 | out: hHeap=0xaf0000) returned 1 [0049.021] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3778120 [0049.021] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3782778 | out: hHeap=0xaf0000) returned 1 [0049.021] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3778328 [0049.021] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37825f8 | out: hHeap=0xaf0000) returned 1 [0049.021] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3778378 [0049.021] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b180 | out: hHeap=0xaf0000) returned 1 [0049.021] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37825e0 [0049.021] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b300 [0049.021] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b300 | out: hHeap=0xaf0000) returned 1 [0049.021] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3778378 | out: hHeap=0xaf0000) returned 1 [0049.022] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b2f0 | out: hHeap=0xaf0000) returned 1 [0049.022] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3778328 | out: hHeap=0xaf0000) returned 1 [0049.022] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b2c0 | out: hHeap=0xaf0000) returned 1 [0049.022] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3778120 | out: hHeap=0xaf0000) returned 1 [0049.022] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b260 | out: hHeap=0xaf0000) returned 1 [0049.022] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3778288 | out: hHeap=0xaf0000) returned 1 [0049.022] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b240 | out: hHeap=0xaf0000) returned 1 [0049.022] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37784b8 | out: hHeap=0xaf0000) returned 1 [0049.022] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b2b0 | out: hHeap=0xaf0000) returned 1 [0049.022] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a0f8 | out: hHeap=0xaf0000) returned 1 [0049.022] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b230 | out: hHeap=0xaf0000) returned 1 [0049.022] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x378d040 | out: hHeap=0xaf0000) returned 1 [0049.022] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb5ed88 | out: hHeap=0xaf0000) returned 1 [0049.022] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37825c8 | out: hHeap=0xaf0000) returned 1 [0049.022] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37825e0 | out: hHeap=0xaf0000) returned 1 [0049.022] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37780a8 | out: hHeap=0xaf0000) returned 1 [0049.022] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b200 | out: hHeap=0xaf0000) returned 1 [0049.022] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3782760 | out: hHeap=0xaf0000) returned 1 [0049.022] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3782580 | out: hHeap=0xaf0000) returned 1 [0049.022] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37783c8 | out: hHeap=0xaf0000) returned 1 [0049.022] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b250 | out: hHeap=0xaf0000) returned 1 [0049.022] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37368a0 | out: hHeap=0xaf0000) returned 1 [0049.022] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3782a18 | out: hHeap=0xaf0000) returned 1 [0049.022] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3778490 | out: hHeap=0xaf0000) returned 1 [0049.022] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b220 | out: hHeap=0xaf0000) returned 1 [0049.022] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3778210 | out: hHeap=0xaf0000) returned 1 [0049.022] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b210 | out: hHeap=0xaf0000) returned 1 [0049.022] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37780f8 | out: hHeap=0xaf0000) returned 1 [0049.022] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b1c0 | out: hHeap=0xaf0000) returned 1 [0049.022] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3778080 | out: hHeap=0xaf0000) returned 1 [0049.022] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b1a0 | out: hHeap=0xaf0000) returned 1 [0049.022] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3778468 | out: hHeap=0xaf0000) returned 1 [0049.022] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b160 | out: hHeap=0xaf0000) returned 1 [0049.023] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3749db0 | out: hHeap=0xaf0000) returned 1 [0049.023] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b330 | out: hHeap=0xaf0000) returned 1 [0049.023] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x34ebc60 | out: hHeap=0xaf0000) returned 1 [0049.023] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb5ec08 | out: hHeap=0xaf0000) returned 1 [0049.023] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37828e0 | out: hHeap=0xaf0000) returned 1 [0049.023] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b1d0 | out: hHeap=0xaf0000) returned 1 [0049.023] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb60888 | out: hHeap=0xaf0000) returned 1 [0049.023] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b320 | out: hHeap=0xaf0000) returned 1 [0049.023] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37824f0 | out: hHeap=0xaf0000) returned 1 [0049.023] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3782598 | out: hHeap=0xaf0000) returned 1 [0049.023] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b2d0 | out: hHeap=0xaf0000) returned 1 [0049.023] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3778238 | out: hHeap=0xaf0000) returned 1 [0049.023] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37825b0 | out: hHeap=0xaf0000) returned 1 [0049.023] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b290 | out: hHeap=0xaf0000) returned 1 [0049.023] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3782688 | out: hHeap=0xaf0000) returned 1 [0049.023] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b280 | out: hHeap=0xaf0000) returned 1 [0049.023] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37781c0 | out: hHeap=0xaf0000) returned 1 [0049.023] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b270 | out: hHeap=0xaf0000) returned 1 [0049.023] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3778260 | out: hHeap=0xaf0000) returned 1 [0049.023] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b190 | out: hHeap=0xaf0000) returned 1 [0049.023] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37783f0 | out: hHeap=0xaf0000) returned 1 [0049.023] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b2e0 | out: hHeap=0xaf0000) returned 1 [0049.023] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37784e0 | out: hHeap=0xaf0000) returned 1 [0049.023] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b1e0 | out: hHeap=0xaf0000) returned 1 [0049.023] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3778198 | out: hHeap=0xaf0000) returned 1 [0049.023] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b1f0 | out: hHeap=0xaf0000) returned 1 [0049.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="U", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0049.060] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x2) returned 0x376bae0 [0049.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="U", cchWideChar=2, lpMultiByteStr=0x376bae0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="U", lpUsedDefaultChar=0x0) returned 2 [0049.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0049.078] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x2) returned 0x376bb30 [0049.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x376bb30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 2 [0049.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0049.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=2, lpMultiByteStr=0x376bb30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`", lpUsedDefaultChar=0x0) returned 2 [0049.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0049.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x", cchWideChar=2, lpMultiByteStr=0x376bb30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x", lpUsedDefaultChar=0x0) returned 2 [0049.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="H", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0049.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="H", cchWideChar=2, lpMultiByteStr=0x376bb30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="H", lpUsedDefaultChar=0x0) returned 2 [0049.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="b", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0049.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="b", cchWideChar=2, lpMultiByteStr=0x376bb30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="b", lpUsedDefaultChar=0x0) returned 2 [0049.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0049.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=2, lpMultiByteStr=0x376bb30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n", lpUsedDefaultChar=0x0) returned 2 [0049.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0049.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x376bb30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o", lpUsedDefaultChar=0x0) returned 2 [0049.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="I", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0049.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="I", cchWideChar=2, lpMultiByteStr=0x376ba30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="I", lpUsedDefaultChar=0x0) returned 2 [0049.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0049.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x376ba30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="h", lpUsedDefaultChar=0x0) returned 2 [0049.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0049.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x376ba30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e", lpUsedDefaultChar=0x0) returned 2 [0049.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0049.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x376ba30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d", lpUsedDefaultChar=0x0) returned 2 [0049.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0049.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376b870, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0049.185] Shell_NotifyIconW (dwMessage=0x2, lpData=0x7df300) returned 1 [0049.322] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\laafdy.exe", nBufferLength=0x7fff, lpBuffer=0x7becf8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\laafdy.exe", lpFilePart=0x0) returned 0x22 [0049.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0049.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=2, lpMultiByteStr=0x376bb20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 2 [0049.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Z", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0049.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Z", cchWideChar=2, lpMultiByteStr=0x376b9b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Z", lpUsedDefaultChar=0x0) returned 2 [0049.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0049.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x376bad0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o", lpUsedDefaultChar=0x0) returned 2 [0049.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0049.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=2, lpMultiByteStr=0x376bb20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n", lpUsedDefaultChar=0x0) returned 2 [0049.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0049.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x376bb10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e", lpUsedDefaultChar=0x0) returned 2 [0049.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0049.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".", cchWideChar=2, lpMultiByteStr=0x376ba10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".", lpUsedDefaultChar=0x0) returned 2 [0049.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="I", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0049.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="I", cchWideChar=2, lpMultiByteStr=0x376b9f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="I", lpUsedDefaultChar=0x0) returned 2 [0049.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0049.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x376baa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d", lpUsedDefaultChar=0x0) returned 2 [0049.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0049.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x376bb00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e", lpUsedDefaultChar=0x0) returned 2 [0049.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0049.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=2, lpMultiByteStr=0x376b970, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n", lpUsedDefaultChar=0x0) returned 2 [0049.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0049.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=2, lpMultiByteStr=0x376bac0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="t", lpUsedDefaultChar=0x0) returned 2 [0049.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0049.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=2, lpMultiByteStr=0x376bac0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i", lpUsedDefaultChar=0x0) returned 2 [0049.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0049.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=2, lpMultiByteStr=0x376bb00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f", lpUsedDefaultChar=0x0) returned 2 [0049.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0049.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=2, lpMultiByteStr=0x376bad0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i", lpUsedDefaultChar=0x0) returned 2 [0049.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0049.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x376ba90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e", lpUsedDefaultChar=0x0) returned 2 [0049.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0049.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x376b9b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 2 [0049.549] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\laafdy.exe:Zone.Identifier", nBufferLength=0x7fff, lpBuffer=0x7cef38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\laafdy.exe:Zone.Identifier", lpFilePart=0x0) returned 0x32 [0049.549] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\laafdy.exe:Zone.Identifier" (normalized: "c:\\users\\fd1hvy\\desktop\\laafdy.exe:zone.identifier")) returned 0xffffffff [0049.549] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\laafdy.exe:Zone.Identifier", lpFindFileData=0x7def80 | out: lpFindFileData=0x7def80) returned 0xffffffff [0049.549] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0049.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0049.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x376b9b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o", lpUsedDefaultChar=0x0) returned 2 [0049.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0049.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x376ba50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a", lpUsedDefaultChar=0x0) returned 2 [0049.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0049.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=2, lpMultiByteStr=0x376baa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v", lpUsedDefaultChar=0x0) returned 2 [0049.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="j", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0049.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="j", cchWideChar=2, lpMultiByteStr=0x376bab0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="j", lpUsedDefaultChar=0x0) returned 2 [0049.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0049.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x376bab0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a", lpUsedDefaultChar=0x0) returned 2 [0049.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0049.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x376bb30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="h", lpUsedDefaultChar=0x0) returned 2 [0049.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0049.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376b980, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0049.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0049.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376b9d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0049.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0049.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*", cchWideChar=2, lpMultiByteStr=0x376ba90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*", lpUsedDefaultChar=0x0) returned 2 [0049.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0049.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=2, lpMultiByteStr=0x376b9d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`", lpUsedDefaultChar=0x0) returned 2 [0049.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0049.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x376b9b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="h", lpUsedDefaultChar=0x0) returned 2 [0049.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0049.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x376b9a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="h", lpUsedDefaultChar=0x0) returned 2 [0049.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0049.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=2, lpMultiByteStr=0x376ba40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i", lpUsedDefaultChar=0x0) returned 2 [0049.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0049.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=2, lpMultiByteStr=0x376baf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`", lpUsedDefaultChar=0x0) returned 2 [0049.764] TranslateMessage (lpMsg=0x7de2f4) returned 0 [0049.764] DispatchMessageW (lpMsg=0x7de2f4) returned 0x0 [0049.764] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0049.764] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0049.764] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0049.764] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bac0 [0049.764] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779bd8 [0049.764] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37847b8 [0049.764] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bae0 [0049.764] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb10 [0049.764] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb10 | out: hHeap=0xaf0000) returned 1 [0049.764] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bae0 | out: hHeap=0xaf0000) returned 1 [0049.764] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784620 [0049.764] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784818 [0049.764] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba90 [0049.764] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37847b8 | out: hHeap=0xaf0000) returned 1 [0049.764] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779bd8 | out: hHeap=0xaf0000) returned 1 [0049.764] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bac0 | out: hHeap=0xaf0000) returned 1 [0049.764] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784818 | out: hHeap=0xaf0000) returned 1 [0049.764] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba90 | out: hHeap=0xaf0000) returned 1 [0049.764] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784620 | out: hHeap=0xaf0000) returned 1 [0049.764] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0049.764] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0049.764] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bac0 [0049.765] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x37799f8 [0049.765] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784620 [0049.765] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b970 [0049.765] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b9d0 [0049.765] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b9d0 | out: hHeap=0xaf0000) returned 1 [0049.765] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b970 | out: hHeap=0xaf0000) returned 1 [0049.765] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784650 [0049.765] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37847b8 [0049.765] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b9d0 [0049.765] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784620 | out: hHeap=0xaf0000) returned 1 [0049.765] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37799f8 | out: hHeap=0xaf0000) returned 1 [0049.765] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bac0 | out: hHeap=0xaf0000) returned 1 [0049.765] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37847b8 | out: hHeap=0xaf0000) returned 1 [0049.765] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b9d0 | out: hHeap=0xaf0000) returned 1 [0049.765] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784650 | out: hHeap=0xaf0000) returned 1 [0049.765] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0049.765] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0049.765] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b990 [0049.765] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x37799f8 [0049.765] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37847b8 [0049.765] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba40 [0049.765] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb10 [0049.765] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb10 | out: hHeap=0xaf0000) returned 1 [0049.765] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0049.765] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784818 [0049.765] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784620 [0049.765] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b9d0 [0049.765] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37847b8 | out: hHeap=0xaf0000) returned 1 [0049.765] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37799f8 | out: hHeap=0xaf0000) returned 1 [0049.765] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b990 | out: hHeap=0xaf0000) returned 1 [0049.765] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784620 | out: hHeap=0xaf0000) returned 1 [0049.765] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b9d0 | out: hHeap=0xaf0000) returned 1 [0049.766] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784818 | out: hHeap=0xaf0000) returned 1 [0049.766] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0049.766] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x30cd310 | out: hHeap=0xaf0000) returned 1 [0049.766] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0049.766] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bac0 [0049.766] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784620 [0049.766] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bac0 | out: hHeap=0xaf0000) returned 1 [0049.766] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784680 [0049.766] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784620 | out: hHeap=0xaf0000) returned 1 [0049.766] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784818 [0049.766] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784680 | out: hHeap=0xaf0000) returned 1 [0049.766] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37368e8 | out: hHeap=0xaf0000) returned 1 [0049.766] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37846b0 | out: hHeap=0xaf0000) returned 1 [0049.766] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37799a8 | out: hHeap=0xaf0000) returned 1 [0049.766] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376baf0 | out: hHeap=0xaf0000) returned 1 [0049.766] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779ca0 | out: hHeap=0xaf0000) returned 1 [0049.766] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784440 | out: hHeap=0xaf0000) returned 1 [0049.766] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784428 | out: hHeap=0xaf0000) returned 1 [0049.766] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37844b8 | out: hHeap=0xaf0000) returned 1 [0049.766] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37844e8 | out: hHeap=0xaf0000) returned 1 [0049.766] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784578 | out: hHeap=0xaf0000) returned 1 [0049.766] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37844a0 | out: hHeap=0xaf0000) returned 1 [0049.766] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784590 | out: hHeap=0xaf0000) returned 1 [0049.766] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37845a8 | out: hHeap=0xaf0000) returned 1 [0049.766] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37845d8 | out: hHeap=0xaf0000) returned 1 [0049.766] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37842f0 | out: hHeap=0xaf0000) returned 1 [0049.766] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784668 | out: hHeap=0xaf0000) returned 1 [0049.766] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784890 | out: hHeap=0xaf0000) returned 1 [0049.766] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784710 | out: hHeap=0xaf0000) returned 1 [0049.766] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784638 | out: hHeap=0xaf0000) returned 1 [0049.766] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37846e0 | out: hHeap=0xaf0000) returned 1 [0049.766] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784848 | out: hHeap=0xaf0000) returned 1 [0049.766] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784788 | out: hHeap=0xaf0000) returned 1 [0049.767] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37847d0 | out: hHeap=0xaf0000) returned 1 [0049.767] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784878 | out: hHeap=0xaf0000) returned 1 [0049.767] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37846c8 | out: hHeap=0xaf0000) returned 1 [0049.767] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37847e8 | out: hHeap=0xaf0000) returned 1 [0049.767] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784728 | out: hHeap=0xaf0000) returned 1 [0049.767] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37848a8 | out: hHeap=0xaf0000) returned 1 [0049.767] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37848d8 | out: hHeap=0xaf0000) returned 1 [0049.767] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37848c0 | out: hHeap=0xaf0000) returned 1 [0049.767] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37845f0 | out: hHeap=0xaf0000) returned 1 [0049.767] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37846f8 | out: hHeap=0xaf0000) returned 1 [0049.767] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784740 | out: hHeap=0xaf0000) returned 1 [0049.767] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784860 | out: hHeap=0xaf0000) returned 1 [0049.767] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784758 | out: hHeap=0xaf0000) returned 1 [0049.767] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37847a0 | out: hHeap=0xaf0000) returned 1 [0049.767] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784608 | out: hHeap=0xaf0000) returned 1 [0049.767] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x365d830 | out: hHeap=0xaf0000) returned 1 [0049.767] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb60438 | out: hHeap=0xaf0000) returned 1 [0049.767] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b980 | out: hHeap=0xaf0000) returned 1 [0049.767] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784410 | out: hHeap=0xaf0000) returned 1 [0049.767] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a3d0 | out: hHeap=0xaf0000) returned 1 [0049.767] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba70 | out: hHeap=0xaf0000) returned 1 [0049.767] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779cc8 | out: hHeap=0xaf0000) returned 1 [0049.767] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784800 | out: hHeap=0xaf0000) returned 1 [0049.767] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784770 | out: hHeap=0xaf0000) returned 1 [0049.767] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779980 | out: hHeap=0xaf0000) returned 1 [0049.767] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb00 | out: hHeap=0xaf0000) returned 1 [0049.767] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a98 | out: hHeap=0xaf0000) returned 1 [0049.767] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37843f8 | out: hHeap=0xaf0000) returned 1 [0049.767] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb30 | out: hHeap=0xaf0000) returned 1 [0049.767] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xf) returned 0x37843f8 [0049.767] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b9b0 [0049.767] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb5cf40 | out: hHeap=0xaf0000) returned 1 [0049.767] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba00 | out: hHeap=0xaf0000) returned 1 [0049.768] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784818 | out: hHeap=0xaf0000) returned 1 [0049.768] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784680 [0049.768] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376baf0 [0049.768] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x37799f8 [0049.768] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b9d0 [0049.768] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x3784680, cbMultiByte=16, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 16 [0049.768] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779cc8 [0049.768] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x3784680, cbMultiByte=16, lpWideCharStr=0x3779cc8, cchWideChar=16 | out: lpWideCharStr="Asc($split[$i])") returned 16 [0049.768] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779cc8 | out: hHeap=0xaf0000) returned 1 [0049.768] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784860 [0049.768] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784680 | out: hHeap=0xaf0000) returned 1 [0049.768] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376baf0 | out: hHeap=0xaf0000) returned 1 [0049.768] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37843f8 | out: hHeap=0xaf0000) returned 1 [0049.768] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b9b0 | out: hHeap=0xaf0000) returned 1 [0049.768] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37843e0 | out: hHeap=0xaf0000) returned 1 [0049.768] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779958 | out: hHeap=0xaf0000) returned 1 [0049.768] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784488 | out: hHeap=0xaf0000) returned 1 [0049.768] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784200 | out: hHeap=0xaf0000) returned 1 [0049.768] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37845c0 | out: hHeap=0xaf0000) returned 1 [0049.768] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784398 | out: hHeap=0xaf0000) returned 1 [0049.768] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784338 | out: hHeap=0xaf0000) returned 1 [0049.768] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784368 | out: hHeap=0xaf0000) returned 1 [0049.768] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784518 | out: hHeap=0xaf0000) returned 1 [0049.768] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784308 | out: hHeap=0xaf0000) returned 1 [0049.768] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784458 | out: hHeap=0xaf0000) returned 1 [0049.768] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784530 | out: hHeap=0xaf0000) returned 1 [0049.768] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784548 | out: hHeap=0xaf0000) returned 1 [0049.768] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784560 | out: hHeap=0xaf0000) returned 1 [0049.768] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784350 | out: hHeap=0xaf0000) returned 1 [0049.768] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784380 | out: hHeap=0xaf0000) returned 1 [0049.768] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a5c8 | out: hHeap=0xaf0000) returned 1 [0049.768] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba60 | out: hHeap=0xaf0000) returned 1 [0049.769] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xca) returned 0xe333a8 [0049.769] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba50 [0049.769] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0049.769] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779ca0 [0049.769] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784518 [0049.769] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784530 [0049.769] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0049.769] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784368 [0049.769] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784308 [0049.769] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784548 [0049.769] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784368 | out: hHeap=0xaf0000) returned 1 [0049.769] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37844b8 [0049.769] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b950 [0049.769] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784560 [0049.769] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0049.769] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784338 [0049.769] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784368 [0049.769] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37843e0 [0049.769] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784338 | out: hHeap=0xaf0000) returned 1 [0049.769] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784578 [0049.769] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784590 [0049.769] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37845c0 [0049.769] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba40 [0049.769] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779b60 [0049.769] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37845d8 [0049.769] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba60 [0049.769] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba70 [0049.769] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba70 | out: hHeap=0xaf0000) returned 1 [0049.769] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37845a8 [0049.769] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba60 | out: hHeap=0xaf0000) returned 1 [0049.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0049.770] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x2) returned 0x376baf0 [0049.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x376baf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o", lpUsedDefaultChar=0x0) returned 2 [0049.770] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376baf0 | out: hHeap=0xaf0000) returned 1 [0049.770] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37845a8 | out: hHeap=0xaf0000) returned 1 [0049.770] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37845d8 | out: hHeap=0xaf0000) returned 1 [0049.770] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779b60 | out: hHeap=0xaf0000) returned 1 [0049.770] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0049.770] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784518 | out: hHeap=0xaf0000) returned 1 [0049.770] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784530 | out: hHeap=0xaf0000) returned 1 [0049.770] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xe333a8 | out: hHeap=0xaf0000) returned 1 [0049.770] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba50 | out: hHeap=0xaf0000) returned 1 [0049.770] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784548 | out: hHeap=0xaf0000) returned 1 [0049.770] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784308 | out: hHeap=0xaf0000) returned 1 [0049.770] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37844b8 | out: hHeap=0xaf0000) returned 1 [0049.770] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784560 | out: hHeap=0xaf0000) returned 1 [0049.770] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b950 | out: hHeap=0xaf0000) returned 1 [0049.770] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37843e0 | out: hHeap=0xaf0000) returned 1 [0049.770] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784368 | out: hHeap=0xaf0000) returned 1 [0049.770] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784578 | out: hHeap=0xaf0000) returned 1 [0049.770] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784590 | out: hHeap=0xaf0000) returned 1 [0049.770] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37845c0 | out: hHeap=0xaf0000) returned 1 [0049.770] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779ca0 | out: hHeap=0xaf0000) returned 1 [0049.770] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37799f8 | out: hHeap=0xaf0000) returned 1 [0049.770] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b9d0 | out: hHeap=0xaf0000) returned 1 [0049.770] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784860 | out: hHeap=0xaf0000) returned 1 [0049.770] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37840e0 | out: hHeap=0xaf0000) returned 1 [0049.770] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779930 | out: hHeap=0xaf0000) returned 1 [0049.770] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784260 | out: hHeap=0xaf0000) returned 1 [0049.770] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783ff0 | out: hHeap=0xaf0000) returned 1 [0049.770] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784038 | out: hHeap=0xaf0000) returned 1 [0049.770] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784068 | out: hHeap=0xaf0000) returned 1 [0049.770] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784290 | out: hHeap=0xaf0000) returned 1 [0049.770] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37842c0 | out: hHeap=0xaf0000) returned 1 [0049.771] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37842a8 | out: hHeap=0xaf0000) returned 1 [0049.771] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784170 | out: hHeap=0xaf0000) returned 1 [0049.771] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37842d8 | out: hHeap=0xaf0000) returned 1 [0049.771] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37841a0 | out: hHeap=0xaf0000) returned 1 [0049.771] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37841b8 | out: hHeap=0xaf0000) returned 1 [0049.771] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37841e8 | out: hHeap=0xaf0000) returned 1 [0049.771] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784050 | out: hHeap=0xaf0000) returned 1 [0049.771] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37840f8 | out: hHeap=0xaf0000) returned 1 [0049.771] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784128 | out: hHeap=0xaf0000) returned 1 [0049.771] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a7f8 | out: hHeap=0xaf0000) returned 1 [0049.771] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bad0 | out: hHeap=0xaf0000) returned 1 [0049.771] PeekMessageW (in: lpMsg=0x7deec4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7deec4) returned 0 [0049.771] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bac0 [0049.771] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a9f0 [0049.771] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784290 [0049.771] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37841a0 [0049.771] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37840e0 [0049.771] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784050 [0049.771] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784170 [0049.771] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37842c0 [0049.771] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37840f8 [0049.771] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784038 [0049.771] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784068 [0049.771] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37841e8 [0049.771] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784260 [0049.771] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37841b8 [0049.771] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784128 [0049.771] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784200 [0049.771] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37842a8 [0049.771] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37842d8 [0049.771] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784170 | out: hHeap=0xaf0000) returned 1 [0049.771] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x37799f8 [0049.772] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784170 [0049.772] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb10 [0049.772] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a478 [0049.772] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783ff0 [0049.772] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784440 [0049.772] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37844e8 [0049.772] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37843e0 [0049.772] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37843f8 [0049.772] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784518 [0049.772] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784530 [0049.772] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784488 [0049.772] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37842f0 [0049.772] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784350 [0049.772] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784410 [0049.772] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784308 [0049.772] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784338 [0049.772] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784368 [0049.772] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784548 [0049.772] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784530 | out: hHeap=0xaf0000) returned 1 [0049.772] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779b60 [0049.772] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784428 [0049.772] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba40 [0049.772] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376baa0 [0049.772] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a670 [0049.772] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0049.772] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a670 | out: hHeap=0xaf0000) returned 1 [0049.772] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376baa0 | out: hHeap=0xaf0000) returned 1 [0049.772] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784380 [0049.772] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x40) returned 0x37368e8 [0049.772] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0049.772] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779bd8 [0049.772] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37844b8 [0049.773] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba60 [0049.773] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37844b8 | out: hHeap=0xaf0000) returned 1 [0049.773] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a4b0 [0049.773] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784398 [0049.773] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37844b8 [0049.773] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb00 [0049.773] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784458 [0049.773] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb00 | out: hHeap=0xaf0000) returned 1 [0049.773] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37844b8 | out: hHeap=0xaf0000) returned 1 [0049.773] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b950 [0049.773] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x214) returned 0xb60438 [0049.773] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xa0) returned 0x305a368 [0049.773] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784458 | out: hHeap=0xaf0000) returned 1 [0049.773] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b990 [0049.773] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b990 | out: hHeap=0xaf0000) returned 1 [0049.773] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784458 [0049.773] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37844a0 [0049.773] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37844b8 [0049.773] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bae0 [0049.773] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37844b8 | out: hHeap=0xaf0000) returned 1 [0049.773] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bae0 | out: hHeap=0xaf0000) returned 1 [0049.773] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37844a0 | out: hHeap=0xaf0000) returned 1 [0049.773] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba00 [0049.773] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba00 | out: hHeap=0xaf0000) returned 1 [0049.773] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37844a0 [0049.773] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37844b8 [0049.773] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784530 [0049.773] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba70 [0049.773] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784530 | out: hHeap=0xaf0000) returned 1 [0049.773] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba70 | out: hHeap=0xaf0000) returned 1 [0049.773] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37844b8 | out: hHeap=0xaf0000) returned 1 [0049.774] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b960 [0049.774] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b960 | out: hHeap=0xaf0000) returned 1 [0049.774] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784530 [0049.774] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37844b8 [0049.774] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784560 [0049.774] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b990 [0049.774] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784560 | out: hHeap=0xaf0000) returned 1 [0049.774] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b990 | out: hHeap=0xaf0000) returned 1 [0049.774] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37844b8 | out: hHeap=0xaf0000) returned 1 [0049.774] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bae0 [0049.774] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bae0 | out: hHeap=0xaf0000) returned 1 [0049.774] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37845d8 [0049.774] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784590 [0049.774] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37844b8 [0049.774] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bad0 [0049.774] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37844b8 | out: hHeap=0xaf0000) returned 1 [0049.774] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bad0 | out: hHeap=0xaf0000) returned 1 [0049.774] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784590 | out: hHeap=0xaf0000) returned 1 [0049.774] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba50 [0049.774] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba50 | out: hHeap=0xaf0000) returned 1 [0049.774] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37844b8 [0049.774] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784578 [0049.774] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784560 [0049.774] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b9b0 [0049.774] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784560 | out: hHeap=0xaf0000) returned 1 [0049.774] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b9b0 | out: hHeap=0xaf0000) returned 1 [0049.774] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784578 | out: hHeap=0xaf0000) returned 1 [0049.774] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b9e0 [0049.774] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b9e0 | out: hHeap=0xaf0000) returned 1 [0049.774] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784560 [0049.774] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784578 [0049.775] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784590 [0049.775] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b990 [0049.775] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784590 | out: hHeap=0xaf0000) returned 1 [0049.775] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b990 | out: hHeap=0xaf0000) returned 1 [0049.775] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784578 | out: hHeap=0xaf0000) returned 1 [0049.775] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376baa0 [0049.775] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376baa0 | out: hHeap=0xaf0000) returned 1 [0049.775] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784578 [0049.775] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784590 [0049.775] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37845a8 [0049.775] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b9b0 [0049.775] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37845a8 | out: hHeap=0xaf0000) returned 1 [0049.775] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b9b0 | out: hHeap=0xaf0000) returned 1 [0049.775] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784590 | out: hHeap=0xaf0000) returned 1 [0049.775] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba80 [0049.775] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba80 | out: hHeap=0xaf0000) returned 1 [0049.775] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784590 [0049.775] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37845a8 [0049.775] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37845c0 [0049.775] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb20 [0049.775] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37845c0 | out: hHeap=0xaf0000) returned 1 [0049.775] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb20 | out: hHeap=0xaf0000) returned 1 [0049.775] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37845a8 | out: hHeap=0xaf0000) returned 1 [0049.775] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b9b0 [0049.775] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b9b0 | out: hHeap=0xaf0000) returned 1 [0049.775] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37845a8 [0049.775] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37845c0 [0049.775] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784788 [0049.775] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba10 [0049.775] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784788 | out: hHeap=0xaf0000) returned 1 [0049.775] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba10 | out: hHeap=0xaf0000) returned 1 [0049.776] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37845c0 | out: hHeap=0xaf0000) returned 1 [0049.776] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b9b0 [0049.776] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b9b0 | out: hHeap=0xaf0000) returned 1 [0049.776] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37845c0 [0049.776] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784638 [0049.776] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784848 [0049.776] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b980 [0049.776] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784848 | out: hHeap=0xaf0000) returned 1 [0049.776] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b980 | out: hHeap=0xaf0000) returned 1 [0049.776] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784638 | out: hHeap=0xaf0000) returned 1 [0049.776] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b9e0 [0049.776] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b9e0 | out: hHeap=0xaf0000) returned 1 [0049.776] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37848c0 [0049.776] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784830 [0049.776] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784740 [0049.776] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba00 [0049.776] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784740 | out: hHeap=0xaf0000) returned 1 [0049.776] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba00 | out: hHeap=0xaf0000) returned 1 [0049.776] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784830 | out: hHeap=0xaf0000) returned 1 [0049.776] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba90 [0049.776] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba90 | out: hHeap=0xaf0000) returned 1 [0049.776] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37848d8 [0049.776] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784650 [0049.777] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37846f8 [0049.777] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bae0 [0049.777] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37846f8 | out: hHeap=0xaf0000) returned 1 [0049.777] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bae0 | out: hHeap=0xaf0000) returned 1 [0049.777] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784650 | out: hHeap=0xaf0000) returned 1 [0049.777] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba00 [0049.777] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba00 | out: hHeap=0xaf0000) returned 1 [0049.777] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37847e8 [0049.777] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784878 [0049.777] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784890 [0049.777] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba70 [0049.777] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784890 | out: hHeap=0xaf0000) returned 1 [0049.777] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba70 | out: hHeap=0xaf0000) returned 1 [0049.777] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784878 | out: hHeap=0xaf0000) returned 1 [0049.777] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bae0 [0049.777] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bae0 | out: hHeap=0xaf0000) returned 1 [0049.777] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37846b0 [0049.777] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784680 [0049.777] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784890 [0049.777] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba90 [0049.777] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784890 | out: hHeap=0xaf0000) returned 1 [0049.777] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba90 | out: hHeap=0xaf0000) returned 1 [0049.777] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784680 | out: hHeap=0xaf0000) returned 1 [0049.777] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b960 [0049.777] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b960 | out: hHeap=0xaf0000) returned 1 [0049.777] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784608 [0049.777] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784800 [0049.777] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37847b8 [0049.777] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb00 [0049.777] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37847b8 | out: hHeap=0xaf0000) returned 1 [0049.777] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb00 | out: hHeap=0xaf0000) returned 1 [0049.778] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784800 | out: hHeap=0xaf0000) returned 1 [0049.778] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b970 [0049.778] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b970 | out: hHeap=0xaf0000) returned 1 [0049.778] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784848 [0049.778] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784638 [0049.778] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784728 [0049.778] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b9e0 [0049.778] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784728 | out: hHeap=0xaf0000) returned 1 [0049.778] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b9e0 | out: hHeap=0xaf0000) returned 1 [0049.778] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784638 | out: hHeap=0xaf0000) returned 1 [0049.778] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba80 [0049.778] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba80 | out: hHeap=0xaf0000) returned 1 [0049.778] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784890 [0049.778] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784698 [0049.778] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784728 [0049.778] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376baa0 [0049.778] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784728 | out: hHeap=0xaf0000) returned 1 [0049.778] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376baa0 | out: hHeap=0xaf0000) returned 1 [0049.778] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784698 | out: hHeap=0xaf0000) returned 1 [0049.778] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bae0 [0049.778] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bae0 | out: hHeap=0xaf0000) returned 1 [0049.778] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37847a0 [0049.778] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37848a8 [0049.778] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784788 [0049.778] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba20 [0049.778] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784788 | out: hHeap=0xaf0000) returned 1 [0049.778] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0049.778] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37848a8 | out: hHeap=0xaf0000) returned 1 [0049.778] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb20 [0049.778] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb20 | out: hHeap=0xaf0000) returned 1 [0049.778] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37845f0 [0049.778] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784620 [0049.779] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784698 [0049.779] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb20 [0049.779] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784698 | out: hHeap=0xaf0000) returned 1 [0049.779] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb20 | out: hHeap=0xaf0000) returned 1 [0049.779] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784620 | out: hHeap=0xaf0000) returned 1 [0049.779] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb20 [0049.779] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb20 | out: hHeap=0xaf0000) returned 1 [0049.779] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37846e0 [0049.779] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784638 [0049.779] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784860 [0049.779] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb40 [0049.779] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784860 | out: hHeap=0xaf0000) returned 1 [0049.779] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb40 | out: hHeap=0xaf0000) returned 1 [0049.779] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784638 | out: hHeap=0xaf0000) returned 1 [0049.779] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bad0 [0049.779] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bad0 | out: hHeap=0xaf0000) returned 1 [0049.779] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784620 [0049.779] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784800 [0049.779] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37847b8 [0049.779] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb30 [0049.779] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37847b8 | out: hHeap=0xaf0000) returned 1 [0049.779] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb30 | out: hHeap=0xaf0000) returned 1 [0049.779] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784800 | out: hHeap=0xaf0000) returned 1 [0049.779] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba20 [0049.779] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0049.779] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784698 [0049.779] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784830 [0049.779] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784638 [0049.779] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb40 [0049.779] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784638 | out: hHeap=0xaf0000) returned 1 [0049.779] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb40 | out: hHeap=0xaf0000) returned 1 [0049.779] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784830 | out: hHeap=0xaf0000) returned 1 [0049.780] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376baa0 [0049.780] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376baa0 | out: hHeap=0xaf0000) returned 1 [0049.780] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37846c8 [0049.780] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784638 [0049.780] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784668 [0049.780] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba00 [0049.780] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784668 | out: hHeap=0xaf0000) returned 1 [0049.780] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb20 [0049.780] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784770 [0049.780] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784650 [0049.780] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37846f8 [0049.780] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba00 [0049.780] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb20 [0049.780] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784800 [0049.780] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784860 [0049.780] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784878 [0049.780] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bae0 [0049.780] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b9b0 [0049.780] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784638 [0049.780] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784818 [0049.780] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784758 [0049.780] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba50 [0049.780] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba00 [0049.780] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784668 [0049.780] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37847d0 [0049.780] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37847b8 [0049.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0049.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x376baf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e", lpUsedDefaultChar=0x0) returned 2 [0049.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0049.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x376baf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="m", lpUsedDefaultChar=0x0) returned 2 [0049.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0049.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x376baf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d", lpUsedDefaultChar=0x0) returned 2 [0049.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0049.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376baa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0049.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0049.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x376ba90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 2 [0049.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0049.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x376b9c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e", lpUsedDefaultChar=0x0) returned 2 [0049.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0049.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x376ba20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a", lpUsedDefaultChar=0x0) returned 2 [0049.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0049.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=2, lpMultiByteStr=0x376b950, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="t", lpUsedDefaultChar=0x0) returned 2 [0049.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0049.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x376b960, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e", lpUsedDefaultChar=0x0) returned 2 [0049.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="M", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0049.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="M", cchWideChar=2, lpMultiByteStr=0x376ba00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="M", lpUsedDefaultChar=0x0) returned 2 [0049.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0049.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=2, lpMultiByteStr=0x376b950, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u", lpUsedDefaultChar=0x0) returned 2 [0049.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0049.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=2, lpMultiByteStr=0x376bb40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="t", lpUsedDefaultChar=0x0) returned 2 [0049.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0049.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x376ba90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e", lpUsedDefaultChar=0x0) returned 2 [0050.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0050.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x", cchWideChar=2, lpMultiByteStr=0x376bb40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x", lpUsedDefaultChar=0x0) returned 2 [0050.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="W", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0050.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="W", cchWideChar=2, lpMultiByteStr=0x376b980, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="W", lpUsedDefaultChar=0x0) returned 2 [0050.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0050.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x376bae0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 2 [0050.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0050.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=2, lpMultiByteStr=0x376b990, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="t", lpUsedDefaultChar=0x0) returned 2 [0050.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0050.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x376b9e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 2 [0050.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0050.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=2, lpMultiByteStr=0x376bb40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u", lpUsedDefaultChar=0x0) returned 2 [0050.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="c", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0050.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="c", cchWideChar=2, lpMultiByteStr=0x376bb10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="c", lpUsedDefaultChar=0x0) returned 2 [0050.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0050.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=2, lpMultiByteStr=0x376b960, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="t", lpUsedDefaultChar=0x0) returned 2 [0050.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0050.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*", cchWideChar=2, lpMultiByteStr=0x376ba70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*", lpUsedDefaultChar=0x0) returned 2 [0050.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0050.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376b9b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0050.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0050.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x376ba60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a", lpUsedDefaultChar=0x0) returned 2 [0050.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0050.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=2, lpMultiByteStr=0x376bac0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="l", lpUsedDefaultChar=0x0) returned 2 [0050.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0050.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=2, lpMultiByteStr=0x376bb10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="l", lpUsedDefaultChar=0x0) returned 2 [0050.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0050.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x376b9c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o", lpUsedDefaultChar=0x0) returned 2 [0050.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0050.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376bac0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0050.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0050.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x376baf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 2 [0050.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0050.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x376b960, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="w", lpUsedDefaultChar=0x0) returned 2 [0050.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0050.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=2, lpMultiByteStr=0x376b9f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p", lpUsedDefaultChar=0x0) returned 2 [0050.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0050.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=2, lpMultiByteStr=0x376ba40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v", lpUsedDefaultChar=0x0) returned 2 [0050.242] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0050.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateMutexW", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0050.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateMutexW", cchWideChar=13, lpMultiByteStr=0x3783fa8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateMutexW", lpUsedDefaultChar=0x0) returned 13 [0050.243] CreateMutexW (lpMutexAttributes=0x0, bInitialOwner=1, lpName="PnPUnattend") returned 0x260 [0050.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0050.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x376ba70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o", lpUsedDefaultChar=0x0) returned 2 [0050.281] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0050.281] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0050.281] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0050.281] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0050.281] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0050.285] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0050.285] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0050.285] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0050.285] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0050.285] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0050.287] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0050.287] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0050.287] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0050.287] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0050.287] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0050.288] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0050.288] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0050.288] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0050.288] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0050.288] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0050.288] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0050.288] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0050.288] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0050.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0050.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x376bb40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a", lpUsedDefaultChar=0x0) returned 2 [0050.288] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0050.290] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0050.290] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0050.290] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0050.290] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0050.290] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0050.290] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0050.293] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0050.294] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0050.294] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0050.294] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0050.294] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0050.326] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0050.326] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0050.326] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0050.327] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0050.327] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0050.327] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0050.327] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0050.328] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0050.328] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0050.328] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0050.328] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0050.328] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0050.328] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0050.328] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0050.328] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0050.328] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0050.328] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0050.328] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0050.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0050.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=2, lpMultiByteStr=0x376bb10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v", lpUsedDefaultChar=0x0) returned 2 [0050.329] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0050.330] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0050.330] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0050.330] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0050.330] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0050.330] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0050.330] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0050.332] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0050.332] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0050.332] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0050.332] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0050.332] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0050.332] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0050.332] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0050.332] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0050.332] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0050.333] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0050.335] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0050.335] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0050.335] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0050.335] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0050.335] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0050.336] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0050.336] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0050.336] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0050.336] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0050.336] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0050.336] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0050.336] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0050.336] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0050.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="j", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0050.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="j", cchWideChar=2, lpMultiByteStr=0x376ba50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="j", lpUsedDefaultChar=0x0) returned 2 [0050.336] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0050.337] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0050.337] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0050.337] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0050.337] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0050.337] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0050.337] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0050.337] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0050.337] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0050.337] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0050.337] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0050.338] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0050.338] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0050.338] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0050.338] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0050.338] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0050.338] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0050.350] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0050.350] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0050.350] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0050.350] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0050.350] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0050.351] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0050.351] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0050.351] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0050.351] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0050.351] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0050.351] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0050.351] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0050.351] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0050.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0050.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x376bad0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a", lpUsedDefaultChar=0x0) returned 2 [0050.351] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0050.352] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0050.352] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0050.352] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0050.352] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0050.352] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0050.352] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0050.352] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0050.352] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0050.352] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0050.352] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0050.352] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0050.353] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0050.353] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0050.353] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0050.353] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0050.353] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0050.353] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0050.353] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0050.353] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0050.353] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0050.354] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0050.355] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0050.355] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0050.355] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0050.355] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0050.355] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0050.356] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0050.356] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0050.356] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0050.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0050.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x376ba40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="h", lpUsedDefaultChar=0x0) returned 2 [0050.356] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0050.357] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0050.357] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0050.357] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0050.357] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0050.357] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0050.357] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0050.358] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0050.358] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0050.358] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0050.358] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0050.358] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0050.365] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0050.365] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0050.365] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0050.365] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0050.365] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0050.369] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0050.369] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0050.369] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0050.369] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0050.369] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0050.372] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0050.372] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0050.372] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0050.372] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0050.372] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0050.373] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0050.373] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0050.373] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0050.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0050.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376bb40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0050.373] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0050.374] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0050.374] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0050.374] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0050.374] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0050.374] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0050.374] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0050.375] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0050.375] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0050.375] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0050.375] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0050.375] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0050.375] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0050.375] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0050.375] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0050.375] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0050.375] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0050.376] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0050.376] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0050.376] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0050.376] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0050.376] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0050.376] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0050.376] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0050.376] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0050.376] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0050.376] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0050.377] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0050.377] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0050.377] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0050.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0050.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bb00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0050.377] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0050.378] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0050.378] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0050.378] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0050.378] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0050.378] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0050.378] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0050.378] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0050.378] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0050.378] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0050.378] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0050.378] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0050.379] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0050.379] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0050.379] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0050.379] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0050.379] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0050.379] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0050.379] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0050.379] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0050.380] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0050.380] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0050.380] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0050.380] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0050.380] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0050.380] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0050.380] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0050.381] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0050.381] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0050.381] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0050.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0050.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*", cchWideChar=2, lpMultiByteStr=0x376b9c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*", lpUsedDefaultChar=0x0) returned 2 [0050.381] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0050.382] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0050.382] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0050.382] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0050.382] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0050.382] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0050.382] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0050.571] TranslateMessage (lpMsg=0x7de2f4) returned 0 [0050.571] DispatchMessageW (lpMsg=0x7de2f4) returned 0x0 [0050.571] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0050.571] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0050.572] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0050.572] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0050.572] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba70 | out: hHeap=0xaf0000) returned 1 [0050.572] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784db8 [0050.572] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d10 [0050.572] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb10 [0050.572] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e00 | out: hHeap=0xaf0000) returned 1 [0050.572] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a20 | out: hHeap=0xaf0000) returned 1 [0050.572] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b950 | out: hHeap=0xaf0000) returned 1 [0050.572] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d10 | out: hHeap=0xaf0000) returned 1 [0050.572] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb10 | out: hHeap=0xaf0000) returned 1 [0050.572] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784db8 | out: hHeap=0xaf0000) returned 1 [0050.572] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0050.572] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0050.572] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b990 [0050.572] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a20 [0050.572] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d10 [0050.572] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb10 [0050.572] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b9c0 [0050.572] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b9c0 | out: hHeap=0xaf0000) returned 1 [0050.572] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb10 | out: hHeap=0xaf0000) returned 1 [0050.572] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d40 [0050.572] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784db8 [0050.572] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba60 [0050.572] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d10 | out: hHeap=0xaf0000) returned 1 [0050.572] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a20 | out: hHeap=0xaf0000) returned 1 [0050.573] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b990 | out: hHeap=0xaf0000) returned 1 [0050.573] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784db8 | out: hHeap=0xaf0000) returned 1 [0050.573] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba60 | out: hHeap=0xaf0000) returned 1 [0050.573] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d40 | out: hHeap=0xaf0000) returned 1 [0050.573] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0050.573] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0050.573] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba40 [0050.573] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a20 [0050.573] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784e00 [0050.573] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b990 [0050.573] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb10 [0050.573] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb10 | out: hHeap=0xaf0000) returned 1 [0050.573] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b990 | out: hHeap=0xaf0000) returned 1 [0050.590] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d10 [0050.590] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d40 [0050.590] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb30 [0050.590] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e00 | out: hHeap=0xaf0000) returned 1 [0050.590] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a20 | out: hHeap=0xaf0000) returned 1 [0050.590] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0050.590] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d40 | out: hHeap=0xaf0000) returned 1 [0050.590] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb30 | out: hHeap=0xaf0000) returned 1 [0050.590] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d10 | out: hHeap=0xaf0000) returned 1 [0050.590] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0050.590] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0050.590] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb10 [0050.590] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a20 [0050.590] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d10 [0050.590] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb20 [0050.590] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb40 [0050.590] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb40 | out: hHeap=0xaf0000) returned 1 [0050.590] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb20 | out: hHeap=0xaf0000) returned 1 [0050.590] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d40 [0050.590] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d88 [0050.590] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb20 [0050.591] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d10 | out: hHeap=0xaf0000) returned 1 [0050.591] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a20 | out: hHeap=0xaf0000) returned 1 [0050.591] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb10 | out: hHeap=0xaf0000) returned 1 [0050.591] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d88 | out: hHeap=0xaf0000) returned 1 [0050.591] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb20 | out: hHeap=0xaf0000) returned 1 [0050.591] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d40 | out: hHeap=0xaf0000) returned 1 [0050.591] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0050.591] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0050.591] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba40 [0050.591] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a20 [0050.591] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d10 [0050.591] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb10 [0050.591] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba60 [0050.591] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba60 | out: hHeap=0xaf0000) returned 1 [0050.591] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb10 | out: hHeap=0xaf0000) returned 1 [0050.591] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d40 [0050.591] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d88 [0050.591] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b9c0 [0050.591] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d10 | out: hHeap=0xaf0000) returned 1 [0050.591] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a20 | out: hHeap=0xaf0000) returned 1 [0050.591] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0050.591] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d88 | out: hHeap=0xaf0000) returned 1 [0050.591] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b9c0 | out: hHeap=0xaf0000) returned 1 [0050.591] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d40 | out: hHeap=0xaf0000) returned 1 [0050.591] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0050.591] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0050.591] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb10 [0050.591] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a20 [0050.591] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d10 [0050.591] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b970 [0050.591] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb20 [0050.591] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb20 | out: hHeap=0xaf0000) returned 1 [0050.592] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b970 | out: hHeap=0xaf0000) returned 1 [0050.592] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784db8 [0050.592] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d40 [0050.592] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b970 [0050.592] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d10 | out: hHeap=0xaf0000) returned 1 [0050.592] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a20 | out: hHeap=0xaf0000) returned 1 [0050.592] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb10 | out: hHeap=0xaf0000) returned 1 [0050.592] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d40 | out: hHeap=0xaf0000) returned 1 [0050.592] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b970 | out: hHeap=0xaf0000) returned 1 [0050.592] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784db8 | out: hHeap=0xaf0000) returned 1 [0050.592] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0050.592] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0050.592] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb10 [0050.592] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a20 [0050.592] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d40 [0050.592] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba40 [0050.592] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb20 [0050.592] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb20 | out: hHeap=0xaf0000) returned 1 [0050.592] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0050.592] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d10 [0050.592] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d88 [0050.592] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba40 [0050.592] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d40 | out: hHeap=0xaf0000) returned 1 [0050.592] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a20 | out: hHeap=0xaf0000) returned 1 [0050.592] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb10 | out: hHeap=0xaf0000) returned 1 [0050.592] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d88 | out: hHeap=0xaf0000) returned 1 [0050.592] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0050.592] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d10 | out: hHeap=0xaf0000) returned 1 [0050.592] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0050.592] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0050.592] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb10 [0050.592] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a20 [0050.593] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784db8 [0050.593] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb20 [0050.593] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba60 [0050.593] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba60 | out: hHeap=0xaf0000) returned 1 [0050.593] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb20 | out: hHeap=0xaf0000) returned 1 [0050.593] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d40 [0050.593] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d10 [0050.593] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb30 [0050.593] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784db8 | out: hHeap=0xaf0000) returned 1 [0050.593] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a20 | out: hHeap=0xaf0000) returned 1 [0050.593] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb10 | out: hHeap=0xaf0000) returned 1 [0050.593] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d10 | out: hHeap=0xaf0000) returned 1 [0050.593] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb30 | out: hHeap=0xaf0000) returned 1 [0050.593] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d40 | out: hHeap=0xaf0000) returned 1 [0050.593] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0050.593] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0050.593] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb30 [0050.593] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a48 [0050.593] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d10 [0050.593] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb10 [0050.593] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba40 [0050.593] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0050.593] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb10 | out: hHeap=0xaf0000) returned 1 [0050.593] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d40 [0050.593] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d88 [0050.593] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb40 [0050.593] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d10 | out: hHeap=0xaf0000) returned 1 [0050.593] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a48 | out: hHeap=0xaf0000) returned 1 [0050.593] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb30 | out: hHeap=0xaf0000) returned 1 [0050.593] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d88 | out: hHeap=0xaf0000) returned 1 [0050.593] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb40 | out: hHeap=0xaf0000) returned 1 [0050.593] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d40 | out: hHeap=0xaf0000) returned 1 [0050.594] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0050.594] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0050.594] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb10 [0050.594] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a20 [0050.594] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784e00 [0050.594] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba70 [0050.594] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb30 [0050.594] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb30 | out: hHeap=0xaf0000) returned 1 [0050.594] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba70 | out: hHeap=0xaf0000) returned 1 [0050.594] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d40 [0050.594] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d10 [0050.594] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb20 [0050.594] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e00 | out: hHeap=0xaf0000) returned 1 [0050.594] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a20 | out: hHeap=0xaf0000) returned 1 [0050.594] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb10 | out: hHeap=0xaf0000) returned 1 [0050.594] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d10 | out: hHeap=0xaf0000) returned 1 [0050.594] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb20 | out: hHeap=0xaf0000) returned 1 [0050.594] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d40 | out: hHeap=0xaf0000) returned 1 [0050.594] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0050.594] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0050.594] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b950 [0050.594] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a20 [0050.594] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784e00 [0050.594] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b9c0 [0050.594] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b970 [0050.594] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b970 | out: hHeap=0xaf0000) returned 1 [0050.594] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b9c0 | out: hHeap=0xaf0000) returned 1 [0050.594] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d10 [0050.594] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d40 [0050.594] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb20 [0050.594] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e00 | out: hHeap=0xaf0000) returned 1 [0050.594] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a20 | out: hHeap=0xaf0000) returned 1 [0050.594] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b950 | out: hHeap=0xaf0000) returned 1 [0050.595] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d40 | out: hHeap=0xaf0000) returned 1 [0050.595] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb20 | out: hHeap=0xaf0000) returned 1 [0050.595] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d10 | out: hHeap=0xaf0000) returned 1 [0050.595] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0050.595] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0050.595] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba60 [0050.595] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a20 [0050.595] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d10 [0050.595] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba40 [0050.595] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb10 [0050.595] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb10 | out: hHeap=0xaf0000) returned 1 [0050.595] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0050.595] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784e00 [0050.595] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d40 [0050.595] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb10 [0050.595] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d10 | out: hHeap=0xaf0000) returned 1 [0050.595] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a20 | out: hHeap=0xaf0000) returned 1 [0050.595] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba60 | out: hHeap=0xaf0000) returned 1 [0050.595] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d40 | out: hHeap=0xaf0000) returned 1 [0050.595] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb10 | out: hHeap=0xaf0000) returned 1 [0050.595] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e00 | out: hHeap=0xaf0000) returned 1 [0050.595] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0050.595] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0050.595] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb10 [0050.595] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a20 [0050.595] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d10 [0050.595] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb20 [0050.595] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba40 [0050.595] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0050.595] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb20 | out: hHeap=0xaf0000) returned 1 [0050.595] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d40 [0050.595] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d88 [0050.596] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b9c0 [0050.596] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d10 | out: hHeap=0xaf0000) returned 1 [0050.596] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a20 | out: hHeap=0xaf0000) returned 1 [0050.596] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb10 | out: hHeap=0xaf0000) returned 1 [0050.596] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d88 | out: hHeap=0xaf0000) returned 1 [0050.596] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b9c0 | out: hHeap=0xaf0000) returned 1 [0050.596] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d40 | out: hHeap=0xaf0000) returned 1 [0050.596] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0050.596] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0050.596] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb10 [0050.596] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a20 [0050.596] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d88 [0050.596] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb20 [0050.596] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb30 [0050.596] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb30 | out: hHeap=0xaf0000) returned 1 [0050.596] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb20 | out: hHeap=0xaf0000) returned 1 [0050.596] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d10 [0050.596] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784dd0 [0050.596] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb30 [0050.596] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d88 | out: hHeap=0xaf0000) returned 1 [0050.596] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a20 | out: hHeap=0xaf0000) returned 1 [0050.596] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb10 | out: hHeap=0xaf0000) returned 1 [0050.596] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784dd0 | out: hHeap=0xaf0000) returned 1 [0050.596] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb30 | out: hHeap=0xaf0000) returned 1 [0050.596] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d10 | out: hHeap=0xaf0000) returned 1 [0050.596] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0050.596] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0050.596] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b9c0 [0050.596] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a20 [0050.596] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d88 [0050.596] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba40 [0050.596] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb10 [0050.597] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb10 | out: hHeap=0xaf0000) returned 1 [0050.597] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0050.597] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d10 [0050.597] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d40 [0050.597] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba60 [0050.597] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d88 | out: hHeap=0xaf0000) returned 1 [0050.597] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a20 | out: hHeap=0xaf0000) returned 1 [0050.597] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b9c0 | out: hHeap=0xaf0000) returned 1 [0050.597] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d40 | out: hHeap=0xaf0000) returned 1 [0050.597] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba60 | out: hHeap=0xaf0000) returned 1 [0050.597] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d10 | out: hHeap=0xaf0000) returned 1 [0050.597] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0050.597] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0050.597] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb10 [0050.597] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a20 [0050.597] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784e00 [0050.597] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb20 [0050.597] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b970 [0050.597] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b970 | out: hHeap=0xaf0000) returned 1 [0050.597] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb20 | out: hHeap=0xaf0000) returned 1 [0050.597] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d10 [0050.597] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d40 [0050.597] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba70 [0050.597] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e00 | out: hHeap=0xaf0000) returned 1 [0050.597] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a20 | out: hHeap=0xaf0000) returned 1 [0050.597] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb10 | out: hHeap=0xaf0000) returned 1 [0050.597] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d40 | out: hHeap=0xaf0000) returned 1 [0050.597] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba70 | out: hHeap=0xaf0000) returned 1 [0050.597] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d10 | out: hHeap=0xaf0000) returned 1 [0050.597] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0050.597] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0050.597] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b9d0 [0050.597] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a20 [0050.598] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d10 [0050.598] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba40 [0050.598] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba60 [0050.598] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba60 | out: hHeap=0xaf0000) returned 1 [0050.598] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0050.598] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d40 [0050.598] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784db8 [0050.598] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb20 [0050.598] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d10 | out: hHeap=0xaf0000) returned 1 [0050.598] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a20 | out: hHeap=0xaf0000) returned 1 [0050.598] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b9d0 | out: hHeap=0xaf0000) returned 1 [0050.598] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784db8 | out: hHeap=0xaf0000) returned 1 [0050.598] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb20 | out: hHeap=0xaf0000) returned 1 [0050.598] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d40 | out: hHeap=0xaf0000) returned 1 [0050.598] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0050.598] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0050.598] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b9d0 [0050.598] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a20 [0050.598] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d10 [0050.598] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b9c0 [0050.598] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb10 [0050.598] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb10 | out: hHeap=0xaf0000) returned 1 [0050.598] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b9c0 | out: hHeap=0xaf0000) returned 1 [0050.598] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d40 [0050.598] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d88 [0050.598] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b9c0 [0050.598] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d10 | out: hHeap=0xaf0000) returned 1 [0050.598] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a20 | out: hHeap=0xaf0000) returned 1 [0050.598] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b9d0 | out: hHeap=0xaf0000) returned 1 [0050.598] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d88 | out: hHeap=0xaf0000) returned 1 [0050.598] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b9c0 | out: hHeap=0xaf0000) returned 1 [0050.598] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d40 | out: hHeap=0xaf0000) returned 1 [0050.599] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0050.599] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0050.599] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb10 [0050.599] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a20 [0050.599] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d10 [0050.599] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb20 [0050.599] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb30 [0050.599] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb30 | out: hHeap=0xaf0000) returned 1 [0050.599] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb20 | out: hHeap=0xaf0000) returned 1 [0050.599] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d40 [0050.599] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d88 [0050.599] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb20 [0050.599] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d10 | out: hHeap=0xaf0000) returned 1 [0050.599] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a20 | out: hHeap=0xaf0000) returned 1 [0050.599] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb10 | out: hHeap=0xaf0000) returned 1 [0050.599] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d88 | out: hHeap=0xaf0000) returned 1 [0050.599] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb20 | out: hHeap=0xaf0000) returned 1 [0050.599] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d40 | out: hHeap=0xaf0000) returned 1 [0050.599] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0050.599] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0050.599] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb10 [0050.599] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a20 [0050.599] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d10 [0050.599] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b970 [0050.599] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb20 [0050.599] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb20 | out: hHeap=0xaf0000) returned 1 [0050.599] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b970 | out: hHeap=0xaf0000) returned 1 [0050.599] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784db8 [0050.599] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d40 [0050.599] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb20 [0050.599] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d10 | out: hHeap=0xaf0000) returned 1 [0050.599] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a20 | out: hHeap=0xaf0000) returned 1 [0050.599] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb10 | out: hHeap=0xaf0000) returned 1 [0050.600] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d40 | out: hHeap=0xaf0000) returned 1 [0050.600] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb20 | out: hHeap=0xaf0000) returned 1 [0050.600] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784db8 | out: hHeap=0xaf0000) returned 1 [0050.600] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0050.600] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0050.600] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b970 [0050.600] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a20 [0050.600] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d10 [0050.600] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb10 [0050.600] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb20 [0050.600] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb20 | out: hHeap=0xaf0000) returned 1 [0050.600] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb10 | out: hHeap=0xaf0000) returned 1 [0050.600] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d40 [0050.600] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d88 [0050.600] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba40 [0050.600] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d10 | out: hHeap=0xaf0000) returned 1 [0050.600] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a20 | out: hHeap=0xaf0000) returned 1 [0050.600] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b970 | out: hHeap=0xaf0000) returned 1 [0050.600] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d88 | out: hHeap=0xaf0000) returned 1 [0050.600] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0050.600] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d40 | out: hHeap=0xaf0000) returned 1 [0050.600] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0050.600] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0050.600] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb30 [0050.600] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a20 [0050.600] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d88 [0050.600] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb10 [0050.600] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb20 [0050.600] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb20 | out: hHeap=0xaf0000) returned 1 [0050.600] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb10 | out: hHeap=0xaf0000) returned 1 [0050.600] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d10 [0050.601] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d40 [0050.601] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb10 [0050.601] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d88 | out: hHeap=0xaf0000) returned 1 [0050.601] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a20 | out: hHeap=0xaf0000) returned 1 [0050.601] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb30 | out: hHeap=0xaf0000) returned 1 [0050.601] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d40 | out: hHeap=0xaf0000) returned 1 [0050.601] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb10 | out: hHeap=0xaf0000) returned 1 [0050.601] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d10 | out: hHeap=0xaf0000) returned 1 [0050.601] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0050.601] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0050.601] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba60 [0050.601] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779ac0 [0050.601] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d10 [0050.601] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba70 [0050.601] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb30 [0050.601] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb30 | out: hHeap=0xaf0000) returned 1 [0050.601] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba70 | out: hHeap=0xaf0000) returned 1 [0050.601] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d40 [0050.601] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d88 [0050.601] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b9c0 [0050.601] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d10 | out: hHeap=0xaf0000) returned 1 [0050.601] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779ac0 | out: hHeap=0xaf0000) returned 1 [0050.601] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba60 | out: hHeap=0xaf0000) returned 1 [0050.601] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d88 | out: hHeap=0xaf0000) returned 1 [0050.601] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b9c0 | out: hHeap=0xaf0000) returned 1 [0050.601] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d40 | out: hHeap=0xaf0000) returned 1 [0050.601] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0050.601] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x30cd690 | out: hHeap=0xaf0000) returned 1 [0050.601] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0050.601] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb10 [0050.601] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d10 [0050.601] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb10 | out: hHeap=0xaf0000) returned 1 [0050.602] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d88 [0050.602] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d10 | out: hHeap=0xaf0000) returned 1 [0050.602] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d10 [0050.602] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d88 | out: hHeap=0xaf0000) returned 1 [0050.602] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3736660 | out: hHeap=0xaf0000) returned 1 [0050.602] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784a40 | out: hHeap=0xaf0000) returned 1 [0050.602] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37849f8 | out: hHeap=0xaf0000) returned 1 [0050.602] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784b90 | out: hHeap=0xaf0000) returned 1 [0050.602] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ba8 | out: hHeap=0xaf0000) returned 1 [0050.602] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ad0 | out: hHeap=0xaf0000) returned 1 [0050.602] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784a28 | out: hHeap=0xaf0000) returned 1 [0050.602] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784a70 | out: hHeap=0xaf0000) returned 1 [0050.602] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784a88 | out: hHeap=0xaf0000) returned 1 [0050.602] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784998 | out: hHeap=0xaf0000) returned 1 [0050.602] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784b60 | out: hHeap=0xaf0000) returned 1 [0050.602] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784aa0 | out: hHeap=0xaf0000) returned 1 [0050.602] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37848f0 | out: hHeap=0xaf0000) returned 1 [0050.602] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37849b0 | out: hHeap=0xaf0000) returned 1 [0050.602] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37849c8 | out: hHeap=0xaf0000) returned 1 [0050.602] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784b78 | out: hHeap=0xaf0000) returned 1 [0050.602] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784b00 | out: hHeap=0xaf0000) returned 1 [0050.602] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784b18 | out: hHeap=0xaf0000) returned 1 [0050.602] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784b30 | out: hHeap=0xaf0000) returned 1 [0050.602] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37849e0 | out: hHeap=0xaf0000) returned 1 [0050.602] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784b48 | out: hHeap=0xaf0000) returned 1 [0050.602] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784a10 | out: hHeap=0xaf0000) returned 1 [0050.602] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784908 | out: hHeap=0xaf0000) returned 1 [0050.602] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784bc0 | out: hHeap=0xaf0000) returned 1 [0050.602] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784bd8 | out: hHeap=0xaf0000) returned 1 [0050.602] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784920 | out: hHeap=0xaf0000) returned 1 [0050.602] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784938 | out: hHeap=0xaf0000) returned 1 [0050.602] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784950 | out: hHeap=0xaf0000) returned 1 [0050.603] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784c08 | out: hHeap=0xaf0000) returned 1 [0050.603] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ec0 | out: hHeap=0xaf0000) returned 1 [0050.603] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d70 | out: hHeap=0xaf0000) returned 1 [0050.603] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e78 | out: hHeap=0xaf0000) returned 1 [0050.603] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ed8 | out: hHeap=0xaf0000) returned 1 [0050.603] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e18 | out: hHeap=0xaf0000) returned 1 [0050.603] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784de8 | out: hHeap=0xaf0000) returned 1 [0050.603] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784bf0 | out: hHeap=0xaf0000) returned 1 [0050.603] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e30 | out: hHeap=0xaf0000) returned 1 [0050.603] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784cf8 | out: hHeap=0xaf0000) returned 1 [0050.603] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d28 | out: hHeap=0xaf0000) returned 1 [0050.603] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784c68 | out: hHeap=0xaf0000) returned 1 [0050.603] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784c20 | out: hHeap=0xaf0000) returned 1 [0050.603] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784c38 | out: hHeap=0xaf0000) returned 1 [0050.603] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784c50 | out: hHeap=0xaf0000) returned 1 [0050.603] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ce0 | out: hHeap=0xaf0000) returned 1 [0050.603] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784cb0 | out: hHeap=0xaf0000) returned 1 [0050.603] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e90 | out: hHeap=0xaf0000) returned 1 [0050.603] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ea8 | out: hHeap=0xaf0000) returned 1 [0050.603] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e48 | out: hHeap=0xaf0000) returned 1 [0050.603] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d58 | out: hHeap=0xaf0000) returned 1 [0050.603] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e60 | out: hHeap=0xaf0000) returned 1 [0050.603] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784da0 | out: hHeap=0xaf0000) returned 1 [0050.603] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x378d040 | out: hHeap=0xaf0000) returned 1 [0050.603] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb5f0d0 | out: hHeap=0xaf0000) returned 1 [0050.603] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba00 | out: hHeap=0xaf0000) returned 1 [0050.603] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ae8 | out: hHeap=0xaf0000) returned 1 [0050.603] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a4e8 | out: hHeap=0xaf0000) returned 1 [0050.603] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba10 | out: hHeap=0xaf0000) returned 1 [0050.603] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779958 | out: hHeap=0xaf0000) returned 1 [0050.603] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784c98 | out: hHeap=0xaf0000) returned 1 [0050.603] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37799f8 | out: hHeap=0xaf0000) returned 1 [0050.603] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0050.604] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x18) returned 0xb5ed88 [0050.604] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bae0 [0050.604] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x19) returned 0x3779958 [0050.604] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b990 [0050.604] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x32) returned 0x30cd110 [0050.604] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb10 [0050.604] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x3779958, cbMultiByte=25, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 25 [0050.604] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x32) returned 0x30cd150 [0050.604] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x3779958, cbMultiByte=25, lpWideCharStr=0x30cd150, cchWideChar=25 | out: lpWideCharStr="BitXOR($xor, $len + $ii)") returned 25 [0050.604] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784ec0 [0050.604] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xca) returned 0xe33558 [0050.604] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bad0 [0050.604] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0050.604] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a70 [0050.604] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37849c8 [0050.604] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784b18 [0050.612] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0050.612] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784b00 [0050.612] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784a88 [0050.612] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37848f0 [0050.612] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784950 [0050.612] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba00 [0050.612] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784908 [0050.612] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0050.612] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784920 [0050.612] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784938 [0050.612] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784ad0 [0050.612] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784a28 [0050.612] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba10 [0050.612] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784a40 [0050.612] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0050.612] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784ae8 [0050.612] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784a10 [0050.612] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784968 [0050.612] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37849e0 [0050.613] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x40) returned 0x37368e8 [0050.613] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784ab8 [0050.613] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba60 [0050.613] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779980 [0050.613] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784980 [0050.613] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bae0 [0050.613] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784b78 [0050.613] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba40 [0050.613] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b950 [0050.613] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x18) returned 0xb5ed88 [0050.613] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376baa0 [0050.613] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a4b0 [0050.613] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784440 [0050.613] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784350 [0050.613] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784380 [0050.613] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784548 [0050.613] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37843f8 [0050.613] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784368 [0050.613] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784458 [0050.613] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784308 [0050.613] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37844a0 [0050.613] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784398 [0050.613] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37844d0 [0050.613] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37843b0 [0050.613] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784500 [0050.613] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784518 [0050.613] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784560 [0050.613] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784530 [0050.613] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779e08 [0050.613] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37845c0 [0050.613] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bad0 [0050.613] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a718 [0050.613] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37843f8 [0050.614] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784878 [0050.614] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37846e0 [0050.614] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37846c8 [0050.614] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37846f8 [0050.614] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0050.614] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0050.614] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0050.614] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0050.614] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0050.614] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0050.632] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0050.632] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0050.632] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0050.632] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0050.632] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0050.633] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0050.633] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0050.633] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0050.633] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0050.633] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0050.634] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0050.634] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0050.635] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0050.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0050.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=2, lpMultiByteStr=0x376ba00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`", lpUsedDefaultChar=0x0) returned 2 [0050.635] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0050.636] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0050.636] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0050.636] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0050.636] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0050.636] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0050.636] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0050.637] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0050.638] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0050.638] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0050.638] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0050.638] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0050.641] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0050.641] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0050.641] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0050.641] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0050.641] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0050.642] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0050.642] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0050.642] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0050.642] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0050.642] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0050.647] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0050.647] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0050.647] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0050.647] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0050.647] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0050.649] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0050.649] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0050.649] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0050.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0050.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x376b970, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="h", lpUsedDefaultChar=0x0) returned 2 [0050.649] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0050.673] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0050.673] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0050.673] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0050.673] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0050.673] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0050.673] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0050.675] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0050.675] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0050.676] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0050.676] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0050.676] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0050.696] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0050.696] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0050.696] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0050.697] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0050.697] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0050.699] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0050.699] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0050.699] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0050.699] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0050.699] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0050.708] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0050.708] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0050.708] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0050.708] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0050.708] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0050.711] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0050.711] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0050.711] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0050.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0050.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x376bae0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="h", lpUsedDefaultChar=0x0) returned 2 [0050.711] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0050.713] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0050.713] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0050.713] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0050.713] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0050.713] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0050.713] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0050.714] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0050.714] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0050.714] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0050.714] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0050.715] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0050.716] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0050.716] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0050.716] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0050.716] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0050.716] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0050.718] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0050.718] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0050.718] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0050.718] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0050.718] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0050.720] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0050.720] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0050.720] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0050.720] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0050.720] CharUpperBuffW (in: lpsz="JQXMCPOPKZCY", cchLength=0xc | out: lpsz="JQXMCPOPKZCY") returned 0xc [0050.720] CharUpperBuffW (in: lpsz="FZFHLTSGCYMIIQJDUVJF", cchLength=0x14 | out: lpsz="FZFHLTSGCYMIIQJDUVJF") returned 0x14 [0050.720] CharUpperBuffW (in: lpsz="KMNVWRIEYHSYAIIBRLPN", cchLength=0x14 | out: lpsz="KMNVWRIEYHSYAIIBRLPN") returned 0x14 [0050.720] CharUpperBuffW (in: lpsz="YRGIRCXNFDTAZDOSYXDX", cchLength=0x14 | out: lpsz="YRGIRCXNFDTAZDOSYXDX") returned 0x14 [0050.722] CharUpperBuffW (in: lpsz="StringSplit", cchLength=0xb | out: lpsz="STRINGSPLIT") returned 0xb [0050.722] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0050.722] CharUpperBuffW (in: lpsz="RbGbYuXBsxhM", cchLength=0xc | out: lpsz="RBGBYUXBSXHM") returned 0xc [0050.722] CharUpperBuffW (in: lpsz="LPAHBBPOEZYXRVHWXPPE", cchLength=0x14 | out: lpsz="LPAHBBPOEZYXRVHWXPPE") returned 0x14 [0050.726] CharUpperBuffW (in: lpsz="StringLen", cchLength=0x9 | out: lpsz="STRINGLEN") returned 0x9 [0050.726] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0050.727] CharUpperBuffW (in: lpsz="mqBDBfQwyCZK", cchLength=0xc | out: lpsz="MQBDBFQWYCZK") returned 0xc [0050.727] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0050.727] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0050.727] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0050.731] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0050.731] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0050.731] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0050.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0050.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x376b970, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d", lpUsedDefaultChar=0x0) returned 2 [0050.731] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0050.733] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0050.734] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0050.734] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0050.734] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0050.734] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0050.734] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0050.735] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0050.735] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0050.735] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0050.735] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0050.735] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0050.735] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0050.735] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0050.735] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0050.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0050.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x376ba10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="w", lpUsedDefaultChar=0x0) returned 2 [0050.736] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0050.736] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0050.736] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0050.736] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0050.736] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0050.739] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0050.739] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0050.771] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0050.771] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0050.771] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0050.771] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0050.771] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0050.771] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0050.771] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0050.771] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0050.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0050.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x376baa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o", lpUsedDefaultChar=0x0) returned 2 [0050.771] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0050.781] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0050.781] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0050.781] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0050.781] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0050.781] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0050.781] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0050.785] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0050.823] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0050.823] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0050.823] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0050.823] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0050.851] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0050.851] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0050.851] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0050.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0050.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x376b970, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 2 [0050.851] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0050.858] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0050.859] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0050.859] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0050.859] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0050.859] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0050.859] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0050.859] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0050.859] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0050.859] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0050.859] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0050.859] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0050.860] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0050.860] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0050.860] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0050.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0050.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x376ba00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d", lpUsedDefaultChar=0x0) returned 2 [0050.861] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0050.874] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0050.874] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0050.874] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0050.874] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0050.874] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0050.874] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0050.884] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0050.884] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0050.884] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0050.884] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0050.884] CharUpperBuffW (in: lpsz="JQXMCPOPKZCY", cchLength=0xc | out: lpsz="JQXMCPOPKZCY") returned 0xc [0050.884] CharUpperBuffW (in: lpsz="SOLMPTGIXBFVQEJDPJTV", cchLength=0x14 | out: lpsz="SOLMPTGIXBFVQEJDPJTV") returned 0x14 [0050.884] CharUpperBuffW (in: lpsz="NFXOFIZCYAPVNLZZYTWN", cchLength=0x14 | out: lpsz="NFXOFIZCYAPVNLZZYTWN") returned 0x14 [0050.911] CharUpperBuffW (in: lpsz="YRGIRCXNFDTAZDOSYXDX", cchLength=0x14 | out: lpsz="YRGIRCXNFDTAZDOSYXDX") returned 0x14 [0050.982] CharUpperBuffW (in: lpsz="StringSplit", cchLength=0xb | out: lpsz="STRINGSPLIT") returned 0xb [0050.982] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0050.982] CharUpperBuffW (in: lpsz="RbGbYuXBsxhM", cchLength=0xc | out: lpsz="RBGBYUXBSXHM") returned 0xc [0050.982] CharUpperBuffW (in: lpsz="LPAHBBPOEZYXRVHWXPPE", cchLength=0x14 | out: lpsz="LPAHBBPOEZYXRVHWXPPE") returned 0x14 [0050.984] CharUpperBuffW (in: lpsz="StringLen", cchLength=0x9 | out: lpsz="STRINGLEN") returned 0x9 [0050.984] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0050.984] CharUpperBuffW (in: lpsz="mqBDBfQwyCZK", cchLength=0xc | out: lpsz="MQBDBFQWYCZK") returned 0xc [0050.984] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0050.984] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0050.985] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0050.985] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0050.985] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0050.985] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0050.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0050.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376bb30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0050.985] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0050.990] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0050.990] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0050.990] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0050.990] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0050.990] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0050.990] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0050.993] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0050.993] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0050.993] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0050.993] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0050.993] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0050.994] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0050.994] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0050.994] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0050.994] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0050.994] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0050.999] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0050.999] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0050.999] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0051.000] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0051.000] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0051.001] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0051.001] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0051.001] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0051.001] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0051.001] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0051.002] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0051.002] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0051.002] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0051.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0051.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x376ba80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a", lpUsedDefaultChar=0x0) returned 2 [0051.003] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0051.003] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0051.003] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0051.003] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0051.003] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0051.003] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0051.004] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0051.006] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0051.006] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0051.006] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0051.006] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0051.006] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0051.007] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0051.007] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0051.007] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0051.007] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0051.007] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0051.009] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0051.009] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0051.009] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0051.009] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0051.009] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0051.011] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0051.011] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0051.012] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0051.012] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0051.012] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0051.012] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0051.012] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0051.013] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0051.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0051.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=2, lpMultiByteStr=0x376b950, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p", lpUsedDefaultChar=0x0) returned 2 [0051.013] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0051.042] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0051.042] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0051.042] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0051.042] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0051.042] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0051.042] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0051.043] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0051.043] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0051.043] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0051.043] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0051.043] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0051.044] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0051.044] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0051.044] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0051.044] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0051.044] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0051.052] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0051.052] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0051.052] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0051.052] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0051.052] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0051.054] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0051.054] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0051.054] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0051.054] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0051.054] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0051.058] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0051.058] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0051.058] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0051.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="H", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0051.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="H", cchWideChar=2, lpMultiByteStr=0x376b9b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="H", lpUsedDefaultChar=0x0) returned 2 [0051.058] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0051.059] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0051.059] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0051.059] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0051.059] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0051.059] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0051.059] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0051.060] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0051.060] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0051.060] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0051.060] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0051.061] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0051.061] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0051.061] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0051.061] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0051.061] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0051.061] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0051.062] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0051.062] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0051.062] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0051.062] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0051.062] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0051.063] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0051.063] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0051.063] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0051.064] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0051.064] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0051.064] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0051.064] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0051.064] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0051.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0051.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x376ba00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e", lpUsedDefaultChar=0x0) returned 2 [0051.064] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0051.065] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0051.065] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0051.065] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0051.065] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0051.065] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0051.065] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0051.065] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0051.065] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0051.066] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0051.066] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0051.066] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0051.067] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0051.067] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0051.067] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0051.067] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0051.067] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0051.068] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0051.068] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0051.068] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0051.068] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0051.068] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0051.070] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0051.070] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0051.070] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0051.070] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0051.070] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0051.080] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0051.080] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0051.080] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0051.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0051.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x376b950, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="w", lpUsedDefaultChar=0x0) returned 2 [0051.080] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0051.083] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0051.083] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0051.083] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0051.083] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0051.083] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0051.083] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0051.084] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0051.084] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0051.084] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0051.084] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0051.084] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0051.087] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0051.087] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0051.087] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0051.087] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0051.087] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0051.088] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0051.088] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0051.088] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0051.088] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0051.088] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0051.089] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0051.089] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0051.089] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0051.089] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0051.089] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0051.090] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0051.090] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0051.090] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0051.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0051.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=2, lpMultiByteStr=0x376b970, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p", lpUsedDefaultChar=0x0) returned 2 [0051.090] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0051.091] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0051.091] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0051.091] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0051.091] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0051.091] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0051.091] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0051.092] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0051.092] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0051.092] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0051.092] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0051.092] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0051.094] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0051.094] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0051.094] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0051.094] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0051.094] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0051.094] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0051.094] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0051.094] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0051.094] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0051.094] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0051.096] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0051.097] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0051.097] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0051.097] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0051.097] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0051.097] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0051.097] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0051.097] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0051.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0051.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x376b990, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A", lpUsedDefaultChar=0x0) returned 2 [0051.097] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0051.098] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0051.098] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0051.098] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0051.098] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0051.098] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0051.098] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0051.099] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0051.099] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0051.099] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0051.099] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0051.099] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0051.100] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0051.100] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0051.100] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0051.100] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0051.100] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0051.144] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0051.144] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0051.144] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0051.144] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0051.144] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0051.153] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0051.154] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0051.154] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0051.154] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0051.154] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0051.154] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0051.154] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0051.154] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0051.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0051.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=2, lpMultiByteStr=0x376ba40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v", lpUsedDefaultChar=0x0) returned 2 [0051.154] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0051.154] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0051.154] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0051.155] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0051.155] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0051.156] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0051.156] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0051.156] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0051.157] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0051.157] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0051.157] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0051.157] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0051.157] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0051.157] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0051.157] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0051.157] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0051.157] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0051.159] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0051.159] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0051.159] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0051.159] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0051.159] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0051.160] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0051.160] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0051.160] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0051.160] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0051.160] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0051.160] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0051.160] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0051.161] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0051.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0051.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=2, lpMultiByteStr=0x376b9f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v", lpUsedDefaultChar=0x0) returned 2 [0051.161] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0051.161] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0051.161] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0051.161] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0051.161] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0051.161] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0051.161] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0051.163] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0051.163] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0051.163] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0051.163] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0051.163] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0051.164] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0051.164] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0051.164] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0051.164] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0051.164] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0051.165] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0051.165] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0051.165] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0051.165] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0051.165] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0051.202] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0051.203] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0051.203] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0051.203] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0051.203] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0051.203] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0051.203] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0051.203] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0051.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="k", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0051.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="k", cchWideChar=2, lpMultiByteStr=0x376ba60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="k", lpUsedDefaultChar=0x0) returned 2 [0051.208] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0051.208] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0051.208] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0051.208] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0051.208] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0051.208] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0051.208] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0051.215] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0051.215] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0051.215] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0051.215] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0051.215] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0051.216] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0051.216] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0051.216] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0051.216] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0051.216] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0051.221] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0051.221] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0051.221] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0051.221] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0051.221] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0051.222] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0051.222] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0051.222] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0051.222] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0051.222] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0051.222] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0051.222] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0051.222] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0051.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0051.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=2, lpMultiByteStr=0x376baf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v", lpUsedDefaultChar=0x0) returned 2 [0051.222] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0051.228] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0051.228] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0051.228] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0051.228] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0051.228] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0051.228] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0051.228] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0051.228] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0051.228] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0051.229] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0051.229] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0051.231] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0051.231] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0051.231] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0051.231] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0051.231] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0051.232] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0051.232] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0051.232] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0051.232] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0051.232] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0051.232] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0051.232] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0051.232] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0051.233] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0051.233] CharLowerBuffW (in: lpsz="dword", cchLength=0x5 | out: lpsz="dword") returned 0x5 [0051.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetLastError", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0051.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetLastError", cchWideChar=13, lpMultiByteStr=0x3783f60, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetLastError", lpUsedDefaultChar=0x0) returned 13 [0051.233] CharUpperBuffW (in: lpsz="JQXMCPOPKZCY", cchLength=0xc | out: lpsz="JQXMCPOPKZCY") returned 0xc [0051.233] CharUpperBuffW (in: lpsz="NNFDHUTFRGLYEPOLTGRL", cchLength=0x14 | out: lpsz="NNFDHUTFRGLYEPOLTGRL") returned 0x14 [0051.233] CharUpperBuffW (in: lpsz="JYKBQQDOWTQRTICBQGAZ", cchLength=0x14 | out: lpsz="JYKBQQDOWTQRTICBQGAZ") returned 0x14 [0051.233] CharUpperBuffW (in: lpsz="YRGIRCXNFDTAZDOSYXDX", cchLength=0x14 | out: lpsz="YRGIRCXNFDTAZDOSYXDX") returned 0x14 [0051.234] CharUpperBuffW (in: lpsz="StringSplit", cchLength=0xb | out: lpsz="STRINGSPLIT") returned 0xb [0051.234] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0051.234] CharUpperBuffW (in: lpsz="RbGbYuXBsxhM", cchLength=0xc | out: lpsz="RBGBYUXBSXHM") returned 0xc [0051.234] CharUpperBuffW (in: lpsz="LPAHBBPOEZYXRVHWXPPE", cchLength=0x14 | out: lpsz="LPAHBBPOEZYXRVHWXPPE") returned 0x14 [0051.236] CharUpperBuffW (in: lpsz="StringLen", cchLength=0x9 | out: lpsz="STRINGLEN") returned 0x9 [0051.236] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0051.236] CharUpperBuffW (in: lpsz="mqBDBfQwyCZK", cchLength=0xc | out: lpsz="MQBDBFQWYCZK") returned 0xc [0051.236] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0051.236] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0051.236] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0051.237] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0051.237] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0051.237] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0051.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0051.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bab0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0051.237] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0051.237] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0051.237] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0051.237] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0051.237] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0051.237] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0051.237] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0051.238] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0051.238] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0051.238] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0051.238] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0051.238] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0051.239] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0051.239] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0051.239] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0051.239] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0051.239] CharUpperBuffW (in: lpsz="JQXMCPOPKZCY", cchLength=0xc | out: lpsz="JQXMCPOPKZCY") returned 0xc [0051.239] CharUpperBuffW (in: lpsz="NUJZNREWYPSVDAHEGQIU", cchLength=0x14 | out: lpsz="NUJZNREWYPSVDAHEGQIU") returned 0x14 [0051.240] CharUpperBuffW (in: lpsz="EKYRTKYXKDEKQFYFENRR", cchLength=0x14 | out: lpsz="EKYRTKYXKDEKQFYFENRR") returned 0x14 [0051.240] CharUpperBuffW (in: lpsz="YRGIRCXNFDTAZDOSYXDX", cchLength=0x14 | out: lpsz="YRGIRCXNFDTAZDOSYXDX") returned 0x14 [0051.241] CharUpperBuffW (in: lpsz="StringSplit", cchLength=0xb | out: lpsz="STRINGSPLIT") returned 0xb [0051.241] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0051.241] CharUpperBuffW (in: lpsz="RbGbYuXBsxhM", cchLength=0xc | out: lpsz="RBGBYUXBSXHM") returned 0xc [0051.241] CharUpperBuffW (in: lpsz="LPAHBBPOEZYXRVHWXPPE", cchLength=0x14 | out: lpsz="LPAHBBPOEZYXRVHWXPPE") returned 0x14 [0051.241] CharUpperBuffW (in: lpsz="StringLen", cchLength=0x9 | out: lpsz="STRINGLEN") returned 0x9 [0051.242] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0051.242] CharUpperBuffW (in: lpsz="mqBDBfQwyCZK", cchLength=0xc | out: lpsz="MQBDBFQWYCZK") returned 0xc [0051.242] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0051.242] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0051.242] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0051.242] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0051.242] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0051.242] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0051.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0051.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376b9f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0051.242] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0051.243] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0051.243] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0051.243] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0051.243] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0051.243] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0051.243] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0051.243] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0051.243] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0051.243] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0051.244] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0051.244] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0051.244] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0051.244] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0051.244] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0051.244] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0051.246] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0051.246] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0051.246] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0051.246] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0051.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0051.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376ba90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0051.247] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0051.247] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0051.247] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0051.247] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0051.248] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0051.248] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0051.248] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0051.249] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0051.249] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0051.249] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0051.249] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0051.249] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0051.251] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0051.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0051.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376b9c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0051.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0051.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x376bab0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o", lpUsedDefaultChar=0x0) returned 2 [0051.317] TranslateMessage (lpMsg=0x7ddee4) returned 0 [0051.317] DispatchMessageW (lpMsg=0x7ddee4) returned 0x0 [0051.317] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0051.317] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0051.318] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.318] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.318] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b9f0 [0051.318] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779f48 [0051.318] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784ce0 [0051.318] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb20 [0051.318] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb30 [0051.318] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb30 | out: hHeap=0xaf0000) returned 1 [0051.318] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb20 | out: hHeap=0xaf0000) returned 1 [0051.318] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784e48 [0051.318] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784e60 [0051.318] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb20 [0051.318] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ce0 | out: hHeap=0xaf0000) returned 1 [0051.318] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779f48 | out: hHeap=0xaf0000) returned 1 [0051.318] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b9f0 | out: hHeap=0xaf0000) returned 1 [0051.318] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e60 | out: hHeap=0xaf0000) returned 1 [0051.318] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb20 | out: hHeap=0xaf0000) returned 1 [0051.318] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e48 | out: hHeap=0xaf0000) returned 1 [0051.318] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.318] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.318] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b9f0 [0051.318] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x377a2e0 [0051.318] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784e18 [0051.318] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba40 [0051.318] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba30 [0051.318] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba30 | out: hHeap=0xaf0000) returned 1 [0051.318] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0051.318] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784cf8 [0051.318] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784c68 [0051.318] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb20 [0051.318] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e18 | out: hHeap=0xaf0000) returned 1 [0051.319] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a2e0 | out: hHeap=0xaf0000) returned 1 [0051.319] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b9f0 | out: hHeap=0xaf0000) returned 1 [0051.319] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784c68 | out: hHeap=0xaf0000) returned 1 [0051.319] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb20 | out: hHeap=0xaf0000) returned 1 [0051.319] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784cf8 | out: hHeap=0xaf0000) returned 1 [0051.319] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.319] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.319] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb20 [0051.319] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x377a0d8 [0051.319] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784e30 [0051.319] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb30 [0051.319] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b9f0 [0051.319] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b9f0 | out: hHeap=0xaf0000) returned 1 [0051.319] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb30 | out: hHeap=0xaf0000) returned 1 [0051.319] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784dd0 [0051.319] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784ec0 [0051.319] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b9f0 [0051.319] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e30 | out: hHeap=0xaf0000) returned 1 [0051.319] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a0d8 | out: hHeap=0xaf0000) returned 1 [0051.319] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb20 | out: hHeap=0xaf0000) returned 1 [0051.319] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ec0 | out: hHeap=0xaf0000) returned 1 [0051.319] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b9f0 | out: hHeap=0xaf0000) returned 1 [0051.319] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784dd0 | out: hHeap=0xaf0000) returned 1 [0051.319] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.319] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.319] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb20 [0051.319] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x377a0b0 [0051.319] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784cc8 [0051.319] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb30 [0051.319] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b950 [0051.319] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b950 | out: hHeap=0xaf0000) returned 1 [0051.320] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb30 | out: hHeap=0xaf0000) returned 1 [0051.320] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784e48 [0051.320] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d70 [0051.320] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb30 [0051.320] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784cc8 | out: hHeap=0xaf0000) returned 1 [0051.320] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a0b0 | out: hHeap=0xaf0000) returned 1 [0051.320] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb20 | out: hHeap=0xaf0000) returned 1 [0051.320] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d70 | out: hHeap=0xaf0000) returned 1 [0051.320] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb30 | out: hHeap=0xaf0000) returned 1 [0051.320] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e48 | out: hHeap=0xaf0000) returned 1 [0051.320] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.320] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x30cd110 | out: hHeap=0xaf0000) returned 1 [0051.320] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.320] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb20 [0051.320] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784e00 [0051.320] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb20 | out: hHeap=0xaf0000) returned 1 [0051.320] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784e60 [0051.320] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e00 | out: hHeap=0xaf0000) returned 1 [0051.320] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784c20 [0051.320] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e60 | out: hHeap=0xaf0000) returned 1 [0051.320] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3736660 | out: hHeap=0xaf0000) returned 1 [0051.320] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37847b8 | out: hHeap=0xaf0000) returned 1 [0051.320] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784878 | out: hHeap=0xaf0000) returned 1 [0051.320] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784650 | out: hHeap=0xaf0000) returned 1 [0051.320] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784710 | out: hHeap=0xaf0000) returned 1 [0051.320] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37845f0 | out: hHeap=0xaf0000) returned 1 [0051.320] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784848 | out: hHeap=0xaf0000) returned 1 [0051.320] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784758 | out: hHeap=0xaf0000) returned 1 [0051.320] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784728 | out: hHeap=0xaf0000) returned 1 [0051.320] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37847e8 | out: hHeap=0xaf0000) returned 1 [0051.320] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784800 | out: hHeap=0xaf0000) returned 1 [0051.321] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784668 | out: hHeap=0xaf0000) returned 1 [0051.321] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784698 | out: hHeap=0xaf0000) returned 1 [0051.321] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784770 | out: hHeap=0xaf0000) returned 1 [0051.321] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784818 | out: hHeap=0xaf0000) returned 1 [0051.321] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784788 | out: hHeap=0xaf0000) returned 1 [0051.321] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784860 | out: hHeap=0xaf0000) returned 1 [0051.321] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784608 | out: hHeap=0xaf0000) returned 1 [0051.321] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784638 | out: hHeap=0xaf0000) returned 1 [0051.321] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784830 | out: hHeap=0xaf0000) returned 1 [0051.321] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37848a8 | out: hHeap=0xaf0000) returned 1 [0051.321] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37848d8 | out: hHeap=0xaf0000) returned 1 [0051.321] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37847a0 | out: hHeap=0xaf0000) returned 1 [0051.321] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784b00 | out: hHeap=0xaf0000) returned 1 [0051.321] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784a28 | out: hHeap=0xaf0000) returned 1 [0051.321] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ae8 | out: hHeap=0xaf0000) returned 1 [0051.321] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ba8 | out: hHeap=0xaf0000) returned 1 [0051.321] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784b90 | out: hHeap=0xaf0000) returned 1 [0051.321] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784968 | out: hHeap=0xaf0000) returned 1 [0051.321] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37849f8 | out: hHeap=0xaf0000) returned 1 [0051.321] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784b30 | out: hHeap=0xaf0000) returned 1 [0051.321] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784980 | out: hHeap=0xaf0000) returned 1 [0051.321] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784b78 | out: hHeap=0xaf0000) returned 1 [0051.321] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784b18 | out: hHeap=0xaf0000) returned 1 [0051.321] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784aa0 | out: hHeap=0xaf0000) returned 1 [0051.321] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784a40 | out: hHeap=0xaf0000) returned 1 [0051.321] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784b48 | out: hHeap=0xaf0000) returned 1 [0051.321] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784998 | out: hHeap=0xaf0000) returned 1 [0051.321] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784b60 | out: hHeap=0xaf0000) returned 1 [0051.321] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784bc0 | out: hHeap=0xaf0000) returned 1 [0051.321] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ab8 | out: hHeap=0xaf0000) returned 1 [0051.321] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37849e0 | out: hHeap=0xaf0000) returned 1 [0051.321] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784a58 | out: hHeap=0xaf0000) returned 1 [0051.321] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784bd8 | out: hHeap=0xaf0000) returned 1 [0051.322] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37849c8 | out: hHeap=0xaf0000) returned 1 [0051.322] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784938 | out: hHeap=0xaf0000) returned 1 [0051.322] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784908 | out: hHeap=0xaf0000) returned 1 [0051.322] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37849b0 | out: hHeap=0xaf0000) returned 1 [0051.322] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ad0 | out: hHeap=0xaf0000) returned 1 [0051.322] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784a88 | out: hHeap=0xaf0000) returned 1 [0051.322] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784920 | out: hHeap=0xaf0000) returned 1 [0051.322] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x378d040 | out: hHeap=0xaf0000) returned 1 [0051.322] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb5f748 | out: hHeap=0xaf0000) returned 1 [0051.322] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b9e0 | out: hHeap=0xaf0000) returned 1 [0051.322] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37846e0 | out: hHeap=0xaf0000) returned 1 [0051.322] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a6a8 | out: hHeap=0xaf0000) returned 1 [0051.322] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bab0 | out: hHeap=0xaf0000) returned 1 [0051.322] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779cf0 | out: hHeap=0xaf0000) returned 1 [0051.322] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784950 | out: hHeap=0xaf0000) returned 1 [0051.322] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779e80 | out: hHeap=0xaf0000) returned 1 [0051.322] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb00 | out: hHeap=0xaf0000) returned 1 [0051.322] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a038 | out: hHeap=0xaf0000) returned 1 [0051.322] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784a70 | out: hHeap=0xaf0000) returned 1 [0051.322] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784a10 | out: hHeap=0xaf0000) returned 1 [0051.322] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a010 | out: hHeap=0xaf0000) returned 1 [0051.322] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376baf0 | out: hHeap=0xaf0000) returned 1 [0051.322] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779fc0 | out: hHeap=0xaf0000) returned 1 [0051.322] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37846f8 | out: hHeap=0xaf0000) returned 1 [0051.322] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba80 | out: hHeap=0xaf0000) returned 1 [0051.322] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x18) returned 0xb5ec28 [0051.322] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376baf0 [0051.322] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb5d288 | out: hHeap=0xaf0000) returned 1 [0051.322] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb10 | out: hHeap=0xaf0000) returned 1 [0051.322] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784c20 | out: hHeap=0xaf0000) returned 1 [0051.322] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x19) returned 0x377a100 [0051.322] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b9e0 [0051.322] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x32) returned 0x30cd110 [0051.322] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b960 [0051.323] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x377a100, cbMultiByte=25, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 25 [0051.323] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x32) returned 0x30cd190 [0051.323] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x377a100, cbMultiByte=25, lpWideCharStr=0x30cd190, cchWideChar=25 | out: lpWideCharStr="BitXOR($xor, $len + $ii)") returned 25 [0051.323] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x30cd190 | out: hHeap=0xaf0000) returned 1 [0051.323] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d40 [0051.323] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a100 | out: hHeap=0xaf0000) returned 1 [0051.323] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b9e0 | out: hHeap=0xaf0000) returned 1 [0051.323] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb5ec28 | out: hHeap=0xaf0000) returned 1 [0051.323] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376baf0 | out: hHeap=0xaf0000) returned 1 [0051.323] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784488 | out: hHeap=0xaf0000) returned 1 [0051.323] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779cc8 | out: hHeap=0xaf0000) returned 1 [0051.323] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784170 | out: hHeap=0xaf0000) returned 1 [0051.323] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784020 | out: hHeap=0xaf0000) returned 1 [0051.323] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784098 | out: hHeap=0xaf0000) returned 1 [0051.323] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37840e0 | out: hHeap=0xaf0000) returned 1 [0051.323] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784350 | out: hHeap=0xaf0000) returned 1 [0051.323] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784410 | out: hHeap=0xaf0000) returned 1 [0051.323] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784680 | out: hHeap=0xaf0000) returned 1 [0051.323] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784620 | out: hHeap=0xaf0000) returned 1 [0051.323] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784890 | out: hHeap=0xaf0000) returned 1 [0051.323] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37848c0 | out: hHeap=0xaf0000) returned 1 [0051.323] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784740 | out: hHeap=0xaf0000) returned 1 [0051.324] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37847d0 | out: hHeap=0xaf0000) returned 1 [0051.324] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37846b0 | out: hHeap=0xaf0000) returned 1 [0051.324] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37846c8 | out: hHeap=0xaf0000) returned 1 [0051.324] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a8d8 | out: hHeap=0xaf0000) returned 1 [0051.324] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b9d0 | out: hHeap=0xaf0000) returned 1 [0051.324] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xca) returned 0xe333a8 [0051.324] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba80 [0051.324] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0051.324] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779cc8 [0051.324] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37846b0 [0051.324] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784818 [0051.324] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37848d8 [0051.324] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784680 [0051.324] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784830 [0051.324] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37848d8 | out: hHeap=0xaf0000) returned 1 [0051.324] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37846e0 [0051.324] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b9d0 [0051.324] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784698 [0051.324] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784860 [0051.324] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784668 [0051.324] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37846c8 [0051.324] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784860 | out: hHeap=0xaf0000) returned 1 [0051.324] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784848 [0051.324] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376baf0 [0051.324] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37848a8 [0051.324] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784770 [0051.324] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784800 [0051.324] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784860 [0051.325] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784770 | out: hHeap=0xaf0000) returned 1 [0051.325] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784878 [0051.325] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x40) returned 0x3736660 [0051.325] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779cc8 | out: hHeap=0xaf0000) returned 1 [0051.325] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784608 [0051.325] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb00 [0051.325] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779cc8 [0051.325] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37845f0 [0051.325] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb10 [0051.325] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb10 | out: hHeap=0xaf0000) returned 1 [0051.325] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784620 [0051.325] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b9e0 [0051.325] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b9f0 [0051.325] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x18) returned 0xb5ee08 [0051.325] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb5ee08 | out: hHeap=0xaf0000) returned 1 [0051.325] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b9f0 | out: hHeap=0xaf0000) returned 1 [0051.325] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b9e0 | out: hHeap=0xaf0000) returned 1 [0051.325] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37845f0 | out: hHeap=0xaf0000) returned 1 [0051.325] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784620 | out: hHeap=0xaf0000) returned 1 [0051.325] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779cc8 | out: hHeap=0xaf0000) returned 1 [0051.325] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb00 | out: hHeap=0xaf0000) returned 1 [0051.325] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37846b0 | out: hHeap=0xaf0000) returned 1 [0051.325] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784818 | out: hHeap=0xaf0000) returned 1 [0051.325] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xe333a8 | out: hHeap=0xaf0000) returned 1 [0051.325] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba80 | out: hHeap=0xaf0000) returned 1 [0051.325] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784830 | out: hHeap=0xaf0000) returned 1 [0051.325] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784680 | out: hHeap=0xaf0000) returned 1 [0051.325] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37846e0 | out: hHeap=0xaf0000) returned 1 [0051.325] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784698 | out: hHeap=0xaf0000) returned 1 [0051.325] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b9d0 | out: hHeap=0xaf0000) returned 1 [0051.325] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37846c8 | out: hHeap=0xaf0000) returned 1 [0051.326] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784668 | out: hHeap=0xaf0000) returned 1 [0051.326] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784848 | out: hHeap=0xaf0000) returned 1 [0051.326] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37848a8 | out: hHeap=0xaf0000) returned 1 [0051.326] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376baf0 | out: hHeap=0xaf0000) returned 1 [0051.326] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784860 | out: hHeap=0xaf0000) returned 1 [0051.326] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784800 | out: hHeap=0xaf0000) returned 1 [0051.326] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784878 | out: hHeap=0xaf0000) returned 1 [0051.326] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784608 | out: hHeap=0xaf0000) returned 1 [0051.326] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3736660 | out: hHeap=0xaf0000) returned 1 [0051.326] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x30cd110 | out: hHeap=0xaf0000) returned 1 [0051.326] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b960 | out: hHeap=0xaf0000) returned 1 [0051.326] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d40 | out: hHeap=0xaf0000) returned 1 [0051.326] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784038 | out: hHeap=0xaf0000) returned 1 [0051.326] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779b60 | out: hHeap=0xaf0000) returned 1 [0051.326] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784158 | out: hHeap=0xaf0000) returned 1 [0051.326] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37842c0 | out: hHeap=0xaf0000) returned 1 [0051.326] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784140 | out: hHeap=0xaf0000) returned 1 [0051.326] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37842d8 | out: hHeap=0xaf0000) returned 1 [0051.326] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784188 | out: hHeap=0xaf0000) returned 1 [0051.326] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784260 | out: hHeap=0xaf0000) returned 1 [0051.326] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784248 | out: hHeap=0xaf0000) returned 1 [0051.326] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784278 | out: hHeap=0xaf0000) returned 1 [0051.326] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37842a8 | out: hHeap=0xaf0000) returned 1 [0051.326] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784290 | out: hHeap=0xaf0000) returned 1 [0051.326] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37841d0 | out: hHeap=0xaf0000) returned 1 [0051.326] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37840c8 | out: hHeap=0xaf0000) returned 1 [0051.326] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784050 | out: hHeap=0xaf0000) returned 1 [0051.326] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784200 | out: hHeap=0xaf0000) returned 1 [0051.326] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784008 | out: hHeap=0xaf0000) returned 1 [0051.326] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a980 | out: hHeap=0xaf0000) returned 1 [0051.326] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bac0 | out: hHeap=0xaf0000) returned 1 [0051.326] PeekMessageW (in: lpMsg=0x7deab4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7deab4) returned 0 [0051.326] PeekMessageW (in: lpMsg=0x7deab4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7deab4) returned 0 [0051.326] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376baf0 [0051.327] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a3d0 [0051.327] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784158 [0051.327] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784140 [0051.327] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37842c0 [0051.327] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784170 [0051.327] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784188 [0051.327] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784248 [0051.327] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784260 [0051.327] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784278 [0051.327] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784290 [0051.327] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37842a8 [0051.327] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37841d0 [0051.327] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37840c8 [0051.327] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784050 [0051.327] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784200 [0051.327] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37842d8 [0051.327] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784098 [0051.327] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784188 | out: hHeap=0xaf0000) returned 1 [0051.327] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779b60 [0051.327] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37840e0 [0051.327] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bab0 [0051.327] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a8d8 [0051.327] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784188 [0051.327] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784008 [0051.327] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784020 [0051.327] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784038 [0051.327] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784350 [0051.327] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784410 [0051.327] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784488 [0051.327] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784890 [0051.328] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784620 [0051.328] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37848c0 [0051.328] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784740 [0051.328] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37847d0 [0051.328] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37846b0 [0051.328] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37846c8 [0051.328] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784818 [0051.328] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784488 | out: hHeap=0xaf0000) returned 1 [0051.328] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779cc8 [0051.328] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784488 [0051.328] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b950 [0051.328] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b9d0 [0051.328] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a638 [0051.328] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0051.328] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a638 | out: hHeap=0xaf0000) returned 1 [0051.328] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b9d0 | out: hHeap=0xaf0000) returned 1 [0051.328] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37845f0 [0051.328] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x40) returned 0x3736660 [0051.328] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.328] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779cf0 [0051.328] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37847e8 [0051.328] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba30 [0051.328] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37847e8 | out: hHeap=0xaf0000) returned 1 [0051.328] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a638 [0051.328] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784758 [0051.328] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37847e8 [0051.328] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba10 [0051.328] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784668 [0051.328] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba10 | out: hHeap=0xaf0000) returned 1 [0051.328] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37847e8 | out: hHeap=0xaf0000) returned 1 [0051.328] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b9f0 [0051.329] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x214) returned 0xb5f970 [0051.329] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc8) returned 0x378d040 [0051.329] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784668 | out: hHeap=0xaf0000) returned 1 [0051.329] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba80 [0051.329] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba80 | out: hHeap=0xaf0000) returned 1 [0051.329] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784788 [0051.329] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784638 [0051.329] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784650 [0051.329] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba80 [0051.329] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784650 | out: hHeap=0xaf0000) returned 1 [0051.329] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba80 | out: hHeap=0xaf0000) returned 1 [0051.329] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784638 | out: hHeap=0xaf0000) returned 1 [0051.329] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb00 [0051.329] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb00 | out: hHeap=0xaf0000) returned 1 [0051.329] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784770 [0051.329] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784608 [0051.329] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37847b8 [0051.329] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bac0 [0051.329] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37847b8 | out: hHeap=0xaf0000) returned 1 [0051.329] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bac0 | out: hHeap=0xaf0000) returned 1 [0051.329] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784608 | out: hHeap=0xaf0000) returned 1 [0051.329] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b9d0 [0051.329] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b9d0 | out: hHeap=0xaf0000) returned 1 [0051.329] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784710 [0051.329] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784638 [0051.329] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784680 [0051.329] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb00 [0051.329] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784680 | out: hHeap=0xaf0000) returned 1 [0051.329] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb00 | out: hHeap=0xaf0000) returned 1 [0051.329] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784638 | out: hHeap=0xaf0000) returned 1 [0051.329] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba00 [0051.329] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba00 | out: hHeap=0xaf0000) returned 1 [0051.330] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784650 [0051.330] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37846e0 [0051.330] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784608 [0051.330] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba80 [0051.330] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784608 | out: hHeap=0xaf0000) returned 1 [0051.330] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba80 | out: hHeap=0xaf0000) returned 1 [0051.330] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37846e0 | out: hHeap=0xaf0000) returned 1 [0051.330] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b960 [0051.330] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b960 | out: hHeap=0xaf0000) returned 1 [0051.330] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37847e8 [0051.330] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37846e0 [0051.330] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784608 [0051.330] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b9d0 [0051.330] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784608 | out: hHeap=0xaf0000) returned 1 [0051.330] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b9d0 | out: hHeap=0xaf0000) returned 1 [0051.330] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37846e0 | out: hHeap=0xaf0000) returned 1 [0051.330] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb00 [0051.330] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb00 | out: hHeap=0xaf0000) returned 1 [0051.330] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37848d8 [0051.330] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37848a8 [0051.330] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37847a0 [0051.330] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bac0 [0051.330] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37847a0 | out: hHeap=0xaf0000) returned 1 [0051.330] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bac0 | out: hHeap=0xaf0000) returned 1 [0051.330] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37848a8 | out: hHeap=0xaf0000) returned 1 [0051.330] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba40 [0051.330] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0051.330] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784608 [0051.330] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784878 [0051.330] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37846e0 [0051.330] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b9d0 [0051.330] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37846e0 | out: hHeap=0xaf0000) returned 1 [0051.331] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b9d0 | out: hHeap=0xaf0000) returned 1 [0051.331] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784878 | out: hHeap=0xaf0000) returned 1 [0051.331] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b9e0 [0051.331] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b9e0 | out: hHeap=0xaf0000) returned 1 [0051.331] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784638 [0051.331] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784848 [0051.331] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784668 [0051.331] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b9d0 [0051.331] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784668 | out: hHeap=0xaf0000) returned 1 [0051.331] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b9d0 | out: hHeap=0xaf0000) returned 1 [0051.331] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784848 | out: hHeap=0xaf0000) returned 1 [0051.331] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bac0 [0051.331] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bac0 | out: hHeap=0xaf0000) returned 1 [0051.331] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37847a0 [0051.331] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37847b8 [0051.331] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784800 [0051.331] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b9d0 [0051.331] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784800 | out: hHeap=0xaf0000) returned 1 [0051.331] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b9d0 | out: hHeap=0xaf0000) returned 1 [0051.331] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37847b8 | out: hHeap=0xaf0000) returned 1 [0051.331] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba80 [0051.331] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba80 | out: hHeap=0xaf0000) returned 1 [0051.331] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784668 [0051.331] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784848 [0051.331] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784878 [0051.331] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb10 [0051.331] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784878 | out: hHeap=0xaf0000) returned 1 [0051.331] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb10 | out: hHeap=0xaf0000) returned 1 [0051.331] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784848 | out: hHeap=0xaf0000) returned 1 [0051.331] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b9d0 [0051.331] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b9d0 | out: hHeap=0xaf0000) returned 1 [0051.331] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784680 [0051.332] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37847b8 [0051.332] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784800 [0051.332] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba10 [0051.332] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784800 | out: hHeap=0xaf0000) returned 1 [0051.332] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba10 | out: hHeap=0xaf0000) returned 1 [0051.332] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37847b8 | out: hHeap=0xaf0000) returned 1 [0051.332] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b9d0 [0051.332] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b9d0 | out: hHeap=0xaf0000) returned 1 [0051.332] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784800 [0051.332] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784698 [0051.332] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784848 [0051.332] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b980 [0051.332] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784848 | out: hHeap=0xaf0000) returned 1 [0051.332] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b980 | out: hHeap=0xaf0000) returned 1 [0051.332] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784698 | out: hHeap=0xaf0000) returned 1 [0051.332] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b9e0 [0051.332] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b9e0 | out: hHeap=0xaf0000) returned 1 [0051.332] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784698 [0051.332] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784830 [0051.332] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37847b8 [0051.332] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba00 [0051.332] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37847b8 | out: hHeap=0xaf0000) returned 1 [0051.332] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba00 | out: hHeap=0xaf0000) returned 1 [0051.332] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784830 | out: hHeap=0xaf0000) returned 1 [0051.332] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bac0 [0051.332] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bac0 | out: hHeap=0xaf0000) returned 1 [0051.332] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37846e0 [0051.332] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37846f8 [0051.332] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784728 [0051.332] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb00 [0051.332] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784728 | out: hHeap=0xaf0000) returned 1 [0051.333] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb00 | out: hHeap=0xaf0000) returned 1 [0051.333] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37846f8 | out: hHeap=0xaf0000) returned 1 [0051.333] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba00 [0051.333] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba00 | out: hHeap=0xaf0000) returned 1 [0051.333] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784830 [0051.333] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784878 [0051.333] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37848a8 [0051.333] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba80 [0051.333] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb00 [0051.333] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37846f8 [0051.333] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784728 [0051.333] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37848a8 [0051.333] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bac0 [0051.333] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b960 [0051.333] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784728 [0051.333] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784848 [0051.333] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37847b8 [0051.333] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb00 [0051.333] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b980 [0051.333] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784848 [0051.333] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37847b8 [0051.333] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784860 [0051.333] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b9e0 [0051.333] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba80 [0051.333] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37848a8 [0051.333] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37847b8 [0051.333] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784860 [0051.333] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bac0 [0051.333] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb00 [0051.333] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37847b8 [0051.333] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784860 [0051.334] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784878 [0051.334] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba40 [0051.334] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb20 [0051.334] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784860 [0051.334] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784878 [0051.334] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784998 [0051.334] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb20 [0051.334] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb10 [0051.334] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784878 [0051.334] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784938 [0051.334] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784b60 [0051.334] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b960 [0051.334] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bac0 [0051.334] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784bc0 [0051.334] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784b00 [0051.334] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784aa0 [0051.334] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb30 [0051.334] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba40 [0051.334] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784998 [0051.334] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784b30 [0051.334] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37848f0 [0051.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0051.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x376b9d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a", lpUsedDefaultChar=0x0) returned 2 [0051.387] PeekMessageW (in: lpMsg=0x7deab4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7deab4) returned 0 [0051.387] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.387] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.387] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.388] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.388] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.392] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.395] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.398] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.399] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.402] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.404] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.406] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.415] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.421] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.433] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.433] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.433] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.433] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.433] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.433] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.433] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.433] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.433] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.433] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.433] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.433] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.433] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.433] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.433] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.433] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.433] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.433] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.433] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.433] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.433] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.433] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.433] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.433] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.433] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.433] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.433] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.434] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.434] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.434] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.434] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.434] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.434] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.434] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.434] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.434] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.434] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.434] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.434] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.434] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.434] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.434] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.434] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.434] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.434] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.434] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.434] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.434] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.434] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.434] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.434] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.434] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.434] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.434] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.434] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.435] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.435] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.435] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.435] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.435] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.435] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.435] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.435] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.435] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.435] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.435] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.435] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.435] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.435] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.435] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.435] PeekMessageW (in: lpMsg=0x7deab4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7deab4) returned 0 [0051.435] PeekMessageW (in: lpMsg=0x7de684, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de684) returned 0 [0051.435] PeekMessageW (in: lpMsg=0x7de684, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de684) returned 0 [0051.435] PeekMessageW (in: lpMsg=0x7de684, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de684) returned 0 [0051.435] PeekMessageW (in: lpMsg=0x7de684, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de684) returned 0 [0051.435] PeekMessageW (in: lpMsg=0x7de684, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de684) returned 0 [0051.435] PeekMessageW (in: lpMsg=0x7de684, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de684) returned 0 [0051.435] PeekMessageW (in: lpMsg=0x7de684, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de684) returned 0 [0051.435] PeekMessageW (in: lpMsg=0x7de684, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de684) returned 0 [0051.436] PeekMessageW (in: lpMsg=0x7de684, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de684) returned 0 [0051.436] PeekMessageW (in: lpMsg=0x7de684, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de684) returned 0 [0051.436] PeekMessageW (in: lpMsg=0x7de684, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de684) returned 0 [0051.436] PeekMessageW (in: lpMsg=0x7de684, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de684) returned 0 [0051.436] PeekMessageW (in: lpMsg=0x7deab4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7deab4) returned 0 [0051.436] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.436] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.436] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.436] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.436] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.436] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.436] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.451] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.452] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.455] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.455] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.455] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.455] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.455] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.455] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.455] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.455] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.456] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.456] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.456] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.456] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.456] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.456] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.456] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.456] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.456] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.456] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.456] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.456] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.456] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.456] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.456] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.456] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.456] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.456] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.456] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.456] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.456] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.456] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.456] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.456] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.456] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.456] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.456] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.456] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.456] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.457] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.457] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.457] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.457] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.457] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.457] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.457] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.457] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.457] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.457] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.457] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.457] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.457] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.457] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.457] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.457] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.457] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.457] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.457] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.457] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.457] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.457] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.457] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.457] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.457] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.457] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.457] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.457] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.458] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.458] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.458] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.458] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.458] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.458] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.458] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.458] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.458] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.458] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.458] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.458] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.458] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.458] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.458] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.458] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.458] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.458] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.458] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.458] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.458] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.458] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.458] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.458] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.458] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.458] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.458] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.458] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.458] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.459] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.459] PeekMessageW (in: lpMsg=0x7deab4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7deab4) returned 0 [0051.459] PeekMessageW (in: lpMsg=0x7deab4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7deab4) returned 0 [0051.459] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.460] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.460] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.460] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.460] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.460] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.460] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.460] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.460] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.460] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.460] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.460] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.460] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.460] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.460] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.460] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.460] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.460] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.461] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.461] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.461] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.461] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.461] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.461] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.461] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.461] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.461] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.461] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.461] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.461] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.461] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.461] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0051.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0051.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=2, lpMultiByteStr=0x376b9e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v", lpUsedDefaultChar=0x0) returned 2 [0051.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="j", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0051.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="j", cchWideChar=2, lpMultiByteStr=0x376bb10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="j", lpUsedDefaultChar=0x0) returned 2 [0051.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0051.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x376b980, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a", lpUsedDefaultChar=0x0) returned 2 [0051.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0051.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x376bb30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="h", lpUsedDefaultChar=0x0) returned 2 [0051.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0051.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376ba30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0051.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0051.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bab0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0051.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0051.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*", cchWideChar=2, lpMultiByteStr=0x376b9f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*", lpUsedDefaultChar=0x0) returned 2 [0051.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0051.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=2, lpMultiByteStr=0x376baf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`", lpUsedDefaultChar=0x0) returned 2 [0051.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0051.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x376bab0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="h", lpUsedDefaultChar=0x0) returned 2 [0051.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0051.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x376baf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="h", lpUsedDefaultChar=0x0) returned 2 [0051.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0051.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x376baf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 2 [0051.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0051.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x376baf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="w", lpUsedDefaultChar=0x0) returned 2 [0051.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0051.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=2, lpMultiByteStr=0x376bab0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q", lpUsedDefaultChar=0x0) returned 2 [0051.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0051.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376ba00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0051.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0051.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=2, lpMultiByteStr=0x376ba00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i", lpUsedDefaultChar=0x0) returned 2 [0051.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0051.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=2, lpMultiByteStr=0x376bb20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n", lpUsedDefaultChar=0x0) returned 2 [0051.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0051.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x376ba30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d", lpUsedDefaultChar=0x0) returned 2 [0051.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="R", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0051.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="R", cchWideChar=2, lpMultiByteStr=0x376bb30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="R", lpUsedDefaultChar=0x0) returned 2 [0051.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0051.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x376ba30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e", lpUsedDefaultChar=0x0) returned 2 [0051.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0051.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x376bb30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 2 [0051.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0051.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x376baf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o", lpUsedDefaultChar=0x0) returned 2 [0051.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0051.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=2, lpMultiByteStr=0x376bad0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u", lpUsedDefaultChar=0x0) returned 2 [0051.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0051.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x376b9c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 2 [0051.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="c", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0051.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="c", cchWideChar=2, lpMultiByteStr=0x376baf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="c", lpUsedDefaultChar=0x0) returned 2 [0051.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0051.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x376ba20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e", lpUsedDefaultChar=0x0) returned 2 [0051.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="W", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0051.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="W", cchWideChar=2, lpMultiByteStr=0x376baf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="W", lpUsedDefaultChar=0x0) returned 2 [0051.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0051.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x376ba10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 2 [0051.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0051.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x376ba80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="w", lpUsedDefaultChar=0x0) returned 2 [0051.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0051.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=2, lpMultiByteStr=0x376b9b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q", lpUsedDefaultChar=0x0) returned 2 [0052.073] TranslateMessage (lpMsg=0x7ddee4) returned 0 [0052.073] DispatchMessageW (lpMsg=0x7ddee4) returned 0x0 [0052.073] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0052.073] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0052.073] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0052.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0052.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x376ba80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 2 [0052.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0052.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x376ba10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="w", lpUsedDefaultChar=0x0) returned 2 [0052.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0052.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=2, lpMultiByteStr=0x376b970, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p", lpUsedDefaultChar=0x0) returned 2 [0052.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0052.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=2, lpMultiByteStr=0x376b9b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v", lpUsedDefaultChar=0x0) returned 2 [0052.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0052.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x376b9c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o", lpUsedDefaultChar=0x0) returned 2 [0052.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0052.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=2, lpMultiByteStr=0x376ba40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="l", lpUsedDefaultChar=0x0) returned 2 [0052.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0052.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x376bb20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="m", lpUsedDefaultChar=0x0) returned 2 [0052.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0052.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x376baa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d", lpUsedDefaultChar=0x0) returned 2 [0052.253] CharLowerBuffW (in: lpsz="ptr", cchLength=0x3 | out: lpsz="ptr") returned 0x3 [0052.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FindResourceW", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0052.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FindResourceW", cchWideChar=14, lpMultiByteStr=0x3783df8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FindResourceW", lpUsedDefaultChar=0x0) returned 14 [0052.253] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783df8 | out: hHeap=0xaf0000) returned 1 [0052.253] GetProcAddress (hModule=0x75e90000, lpProcName="FindResourceW") returned 0x75ea4aa0 [0052.253] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783ed0 | out: hHeap=0xaf0000) returned 1 [0052.254] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b810 | out: hHeap=0xaf0000) returned 1 [0052.254] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779cc8 [0052.254] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b8b0 [0052.254] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b8a0 [0052.254] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b810 [0052.254] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20002) returned 0x3790d08 [0052.254] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b8b0 | out: hHeap=0xaf0000) returned 1 [0052.254] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b8a0 | out: hHeap=0xaf0000) returned 1 [0052.254] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b810 | out: hHeap=0xaf0000) returned 1 [0052.254] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779cc8 | out: hHeap=0xaf0000) returned 1 [0052.254] FindResourceW (hModule=0x0, lpName="wevtutil1", lpType=0x8) returned 0x13c7440 [0052.254] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b810 [0052.254] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x214) returned 0xb5eea8 [0052.254] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783d80 [0052.254] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783db0 [0052.254] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783ed0 [0052.254] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783e40 [0052.254] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b820 [0052.254] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783e40 | out: hHeap=0xaf0000) returned 1 [0052.254] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b820 | out: hHeap=0xaf0000) returned 1 [0052.254] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783ed0 | out: hHeap=0xaf0000) returned 1 [0052.254] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783e40 [0052.254] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783ee8 [0052.254] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783e10 [0052.254] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b820 [0052.254] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783e10 | out: hHeap=0xaf0000) returned 1 [0052.255] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b820 | out: hHeap=0xaf0000) returned 1 [0052.255] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783ee8 | out: hHeap=0xaf0000) returned 1 [0052.255] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783df8 [0052.255] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783e10 [0052.255] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783ed0 [0052.255] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b8a0 [0052.255] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783ed0 | out: hHeap=0xaf0000) returned 1 [0052.255] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779980 [0052.255] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3790d08 | out: hHeap=0xaf0000) returned 1 [0052.255] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783e58 [0052.255] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783ed0 [0052.255] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783fc0 [0052.255] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b830 [0052.255] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783fc0 | out: hHeap=0xaf0000) returned 1 [0052.255] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b830 | out: hHeap=0xaf0000) returned 1 [0052.255] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783ed0 | out: hHeap=0xaf0000) returned 1 [0052.255] FreeLibrary (hLibModule=0x75e90000) returned 1 [0052.255] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b790 | out: hHeap=0xaf0000) returned 1 [0052.255] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b7d0 | out: hHeap=0xaf0000) returned 1 [0052.255] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b7f0 | out: hHeap=0xaf0000) returned 1 [0052.255] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a70 | out: hHeap=0xaf0000) returned 1 [0052.255] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783ea0 | out: hHeap=0xaf0000) returned 1 [0052.255] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b900 | out: hHeap=0xaf0000) returned 1 [0052.255] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a4b0 | out: hHeap=0xaf0000) returned 1 [0052.255] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bac0 | out: hHeap=0xaf0000) returned 1 [0052.255] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784200 | out: hHeap=0xaf0000) returned 1 [0052.255] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783210 | out: hHeap=0xaf0000) returned 1 [0052.255] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37841a0 | out: hHeap=0xaf0000) returned 1 [0052.255] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba70 | out: hHeap=0xaf0000) returned 1 [0052.255] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37841e8 | out: hHeap=0xaf0000) returned 1 [0052.256] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783d68 | out: hHeap=0xaf0000) returned 1 [0052.256] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a520 | out: hHeap=0xaf0000) returned 1 [0052.256] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b9e0 | out: hHeap=0xaf0000) returned 1 [0052.256] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784218 | out: hHeap=0xaf0000) returned 1 [0052.256] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783d98 | out: hHeap=0xaf0000) returned 1 [0052.256] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37840f8 | out: hHeap=0xaf0000) returned 1 [0052.256] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b990 | out: hHeap=0xaf0000) returned 1 [0052.256] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784020 | out: hHeap=0xaf0000) returned 1 [0052.256] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783f78 | out: hHeap=0xaf0000) returned 1 [0052.256] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783e28 | out: hHeap=0xaf0000) returned 1 [0052.256] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783d38 | out: hHeap=0xaf0000) returned 1 [0052.256] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784140 | out: hHeap=0xaf0000) returned 1 [0052.256] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba00 | out: hHeap=0xaf0000) returned 1 [0052.256] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784188 | out: hHeap=0xaf0000) returned 1 [0052.256] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783de0 | out: hHeap=0xaf0000) returned 1 [0052.256] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783eb8 | out: hHeap=0xaf0000) returned 1 [0052.256] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783d20 | out: hHeap=0xaf0000) returned 1 [0052.256] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784170 | out: hHeap=0xaf0000) returned 1 [0052.256] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb30 | out: hHeap=0xaf0000) returned 1 [0052.256] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37841b8 | out: hHeap=0xaf0000) returned 1 [0052.256] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783f90 | out: hHeap=0xaf0000) returned 1 [0052.256] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783fa8 | out: hHeap=0xaf0000) returned 1 [0052.256] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783f60 | out: hHeap=0xaf0000) returned 1 [0052.256] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3736ae0 | out: hHeap=0xaf0000) returned 1 [0052.256] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783198 | out: hHeap=0xaf0000) returned 1 [0052.256] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37833d8 | out: hHeap=0xaf0000) returned 1 [0052.256] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37830f0 | out: hHeap=0xaf0000) returned 1 [0052.256] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783120 | out: hHeap=0xaf0000) returned 1 [0052.256] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783150 | out: hHeap=0xaf0000) returned 1 [0052.256] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783168 | out: hHeap=0xaf0000) returned 1 [0052.256] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783360 | out: hHeap=0xaf0000) returned 1 [0052.257] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783330 | out: hHeap=0xaf0000) returned 1 [0052.257] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783378 | out: hHeap=0xaf0000) returned 1 [0052.257] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783180 | out: hHeap=0xaf0000) returned 1 [0052.257] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37832a0 | out: hHeap=0xaf0000) returned 1 [0052.257] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37831c8 | out: hHeap=0xaf0000) returned 1 [0052.257] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783288 | out: hHeap=0xaf0000) returned 1 [0052.257] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37832d0 | out: hHeap=0xaf0000) returned 1 [0052.257] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37832b8 | out: hHeap=0xaf0000) returned 1 [0052.257] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37833f0 | out: hHeap=0xaf0000) returned 1 [0052.257] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37836d8 | out: hHeap=0xaf0000) returned 1 [0052.257] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37835e8 | out: hHeap=0xaf0000) returned 1 [0052.257] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783498 | out: hHeap=0xaf0000) returned 1 [0052.257] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783468 | out: hHeap=0xaf0000) returned 1 [0052.257] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783420 | out: hHeap=0xaf0000) returned 1 [0052.257] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37834e0 | out: hHeap=0xaf0000) returned 1 [0052.257] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783570 | out: hHeap=0xaf0000) returned 1 [0052.257] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37836a8 | out: hHeap=0xaf0000) returned 1 [0052.257] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783450 | out: hHeap=0xaf0000) returned 1 [0052.257] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37834b0 | out: hHeap=0xaf0000) returned 1 [0052.257] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37834f8 | out: hHeap=0xaf0000) returned 1 [0052.257] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783600 | out: hHeap=0xaf0000) returned 1 [0052.257] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783690 | out: hHeap=0xaf0000) returned 1 [0052.257] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783648 | out: hHeap=0xaf0000) returned 1 [0052.257] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783660 | out: hHeap=0xaf0000) returned 1 [0052.257] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783678 | out: hHeap=0xaf0000) returned 1 [0052.257] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783480 | out: hHeap=0xaf0000) returned 1 [0052.257] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783618 | out: hHeap=0xaf0000) returned 1 [0052.257] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37836c0 | out: hHeap=0xaf0000) returned 1 [0052.257] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783558 | out: hHeap=0xaf0000) returned 1 [0052.257] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783510 | out: hHeap=0xaf0000) returned 1 [0052.257] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783540 | out: hHeap=0xaf0000) returned 1 [0052.258] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37834c8 | out: hHeap=0xaf0000) returned 1 [0052.258] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37835d0 | out: hHeap=0xaf0000) returned 1 [0052.258] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37835a0 | out: hHeap=0xaf0000) returned 1 [0052.258] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783630 | out: hHeap=0xaf0000) returned 1 [0052.258] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783588 | out: hHeap=0xaf0000) returned 1 [0052.258] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783408 | out: hHeap=0xaf0000) returned 1 [0052.258] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783528 | out: hHeap=0xaf0000) returned 1 [0052.258] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783438 | out: hHeap=0xaf0000) returned 1 [0052.258] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37835b8 | out: hHeap=0xaf0000) returned 1 [0052.258] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783918 | out: hHeap=0xaf0000) returned 1 [0052.258] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783780 | out: hHeap=0xaf0000) returned 1 [0052.258] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783870 | out: hHeap=0xaf0000) returned 1 [0052.258] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783930 | out: hHeap=0xaf0000) returned 1 [0052.258] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37837c8 | out: hHeap=0xaf0000) returned 1 [0052.258] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783978 | out: hHeap=0xaf0000) returned 1 [0052.258] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783948 | out: hHeap=0xaf0000) returned 1 [0052.258] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783888 | out: hHeap=0xaf0000) returned 1 [0052.258] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783900 | out: hHeap=0xaf0000) returned 1 [0052.258] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37838d0 | out: hHeap=0xaf0000) returned 1 [0052.258] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783960 | out: hHeap=0xaf0000) returned 1 [0052.258] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783990 | out: hHeap=0xaf0000) returned 1 [0052.258] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783720 | out: hHeap=0xaf0000) returned 1 [0052.258] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37837b0 | out: hHeap=0xaf0000) returned 1 [0052.258] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37838a0 | out: hHeap=0xaf0000) returned 1 [0052.258] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37839a8 | out: hHeap=0xaf0000) returned 1 [0052.258] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37837e0 | out: hHeap=0xaf0000) returned 1 [0052.258] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783708 | out: hHeap=0xaf0000) returned 1 [0052.258] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783750 | out: hHeap=0xaf0000) returned 1 [0052.258] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37837f8 | out: hHeap=0xaf0000) returned 1 [0052.258] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37839c0 | out: hHeap=0xaf0000) returned 1 [0052.258] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783840 | out: hHeap=0xaf0000) returned 1 [0052.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37838b8 | out: hHeap=0xaf0000) returned 1 [0052.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37839d8 | out: hHeap=0xaf0000) returned 1 [0052.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783810 | out: hHeap=0xaf0000) returned 1 [0052.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783738 | out: hHeap=0xaf0000) returned 1 [0052.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37836f0 | out: hHeap=0xaf0000) returned 1 [0052.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783798 | out: hHeap=0xaf0000) returned 1 [0052.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783768 | out: hHeap=0xaf0000) returned 1 [0052.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783828 | out: hHeap=0xaf0000) returned 1 [0052.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783858 | out: hHeap=0xaf0000) returned 1 [0052.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783c60 | out: hHeap=0xaf0000) returned 1 [0052.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37838e8 | out: hHeap=0xaf0000) returned 1 [0052.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783a68 | out: hHeap=0xaf0000) returned 1 [0052.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783c18 | out: hHeap=0xaf0000) returned 1 [0052.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783ab0 | out: hHeap=0xaf0000) returned 1 [0052.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783c78 | out: hHeap=0xaf0000) returned 1 [0052.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783b70 | out: hHeap=0xaf0000) returned 1 [0052.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783ca8 | out: hHeap=0xaf0000) returned 1 [0052.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783c00 | out: hHeap=0xaf0000) returned 1 [0052.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783c30 | out: hHeap=0xaf0000) returned 1 [0052.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783c48 | out: hHeap=0xaf0000) returned 1 [0052.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783a08 | out: hHeap=0xaf0000) returned 1 [0052.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783a80 | out: hHeap=0xaf0000) returned 1 [0052.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783c90 | out: hHeap=0xaf0000) returned 1 [0052.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783bb8 | out: hHeap=0xaf0000) returned 1 [0052.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37839f0 | out: hHeap=0xaf0000) returned 1 [0052.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783cc0 | out: hHeap=0xaf0000) returned 1 [0052.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783a98 | out: hHeap=0xaf0000) returned 1 [0052.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783a20 | out: hHeap=0xaf0000) returned 1 [0052.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783ae0 | out: hHeap=0xaf0000) returned 1 [0052.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783cd8 | out: hHeap=0xaf0000) returned 1 [0052.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783a50 | out: hHeap=0xaf0000) returned 1 [0052.260] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783a38 | out: hHeap=0xaf0000) returned 1 [0052.260] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783b58 | out: hHeap=0xaf0000) returned 1 [0052.260] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783ac8 | out: hHeap=0xaf0000) returned 1 [0052.260] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783b40 | out: hHeap=0xaf0000) returned 1 [0052.260] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783b88 | out: hHeap=0xaf0000) returned 1 [0052.260] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783ba0 | out: hHeap=0xaf0000) returned 1 [0052.260] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783af8 | out: hHeap=0xaf0000) returned 1 [0052.260] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783b28 | out: hHeap=0xaf0000) returned 1 [0052.260] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783b10 | out: hHeap=0xaf0000) returned 1 [0052.260] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783bd0 | out: hHeap=0xaf0000) returned 1 [0052.260] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783be8 | out: hHeap=0xaf0000) returned 1 [0052.260] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783e88 | out: hHeap=0xaf0000) returned 1 [0052.260] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783dc8 | out: hHeap=0xaf0000) returned 1 [0052.260] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783d50 | out: hHeap=0xaf0000) returned 1 [0052.260] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3790b98 | out: hHeap=0xaf0000) returned 1 [0052.260] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b950 [0052.260] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba80 [0052.260] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779c78 [0052.260] CharUpperBuffW (in: lpsz="JQXMCPOPKZCY", cchLength=0xc | out: lpsz="JQXMCPOPKZCY") returned 0xc [0052.260] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779c78 | out: hHeap=0xaf0000) returned 1 [0052.260] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba80 | out: hHeap=0xaf0000) returned 1 [0052.260] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x37799d0 [0052.260] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x1) returned 0x376ba10 [0052.260] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a70 [0052.260] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783d98 [0052.260] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bae0 [0052.260] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba00 [0052.260] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a4b0 [0052.261] CharUpperBuffW (in: lpsz="NNFDHUTFRGLYEPOLTGRL", cchLength=0x14 | out: lpsz="NNFDHUTFRGLYEPOLTGRL") returned 0x14 [0052.261] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a4b0 | out: hHeap=0xaf0000) returned 1 [0052.261] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba00 | out: hHeap=0xaf0000) returned 1 [0052.261] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783de0 [0052.261] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x40) returned 0x3736618 [0052.261] PeekMessageW (in: lpMsg=0x7de93c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de93c) returned 0 [0052.261] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779c00 [0052.261] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783cf0 [0052.261] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba90 [0052.261] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783cf0 | out: hHeap=0xaf0000) returned 1 [0052.261] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a638 [0052.261] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783cf0 [0052.261] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783d50 [0052.261] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376baf0 [0052.261] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783fd8 [0052.261] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376baf0 | out: hHeap=0xaf0000) returned 1 [0052.261] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783d50 | out: hHeap=0xaf0000) returned 1 [0052.261] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb10 [0052.261] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x214) returned 0xb60438 [0052.261] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783f18 [0052.261] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783fd8 | out: hHeap=0xaf0000) returned 1 [0052.261] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba40 [0052.261] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0052.261] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783fd8 [0052.261] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783f78 [0052.262] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783e28 [0052.262] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b9b0 [0052.262] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783e28 | out: hHeap=0xaf0000) returned 1 [0052.262] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b9b0 | out: hHeap=0xaf0000) returned 1 [0052.262] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783f78 | out: hHeap=0xaf0000) returned 1 [0052.262] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b9e0 [0052.262] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b9e0 | out: hHeap=0xaf0000) returned 1 [0052.262] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783d20 [0052.262] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783f48 [0052.262] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783d08 [0052.262] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b990 [0052.262] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783d08 | out: hHeap=0xaf0000) returned 1 [0052.262] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b990 | out: hHeap=0xaf0000) returned 1 [0052.262] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783f48 | out: hHeap=0xaf0000) returned 1 [0052.262] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376baa0 [0052.262] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376baa0 | out: hHeap=0xaf0000) returned 1 [0052.262] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783ea0 [0052.262] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783e70 [0052.262] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783eb8 [0052.262] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b9a0 [0052.262] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783eb8 | out: hHeap=0xaf0000) returned 1 [0052.262] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b9a0 | out: hHeap=0xaf0000) returned 1 [0052.262] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783e70 | out: hHeap=0xaf0000) returned 1 [0052.262] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba80 [0052.262] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba80 | out: hHeap=0xaf0000) returned 1 [0052.262] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783d38 [0052.262] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783f48 [0052.262] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783f78 [0052.262] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb20 [0052.262] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783f78 | out: hHeap=0xaf0000) returned 1 [0052.262] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb20 | out: hHeap=0xaf0000) returned 1 [0052.262] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783f48 | out: hHeap=0xaf0000) returned 1 [0052.263] PeekMessageW (in: lpMsg=0x7de93c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de93c) returned 0 [0052.263] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779ae8 [0052.263] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783d50 [0052.263] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba70 [0052.263] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783d50 | out: hHeap=0xaf0000) returned 1 [0052.263] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779c50 [0052.263] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783e28 [0052.263] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783d68 [0052.263] PeekMessageW (in: lpMsg=0x7de93c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de93c) returned 0 [0052.263] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779c78 [0052.263] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783d50 [0052.263] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376baf0 [0052.263] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783d50 | out: hHeap=0xaf0000) returned 1 [0052.263] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779b10 [0052.263] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783dc8 [0052.263] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb30 [0052.263] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783f30 [0052.263] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb30 | out: hHeap=0xaf0000) returned 1 [0052.263] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783e70 [0052.263] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b9f0 [0052.263] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783f30 | out: hHeap=0xaf0000) returned 1 [0052.263] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783ed0 [0052.263] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b9f0 | out: hHeap=0xaf0000) returned 1 [0052.263] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783d08 [0052.263] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783e70 | out: hHeap=0xaf0000) returned 1 [0052.263] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783d08 | out: hHeap=0xaf0000) returned 1 [0052.263] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783ed0 | out: hHeap=0xaf0000) returned 1 [0052.263] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x38) returned 0x30cd0d0 [0052.263] PeekMessageW (in: lpMsg=0x7de93c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de93c) returned 0 [0052.263] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba00 [0052.264] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779db8 [0052.264] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783e70 [0052.264] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376baa0 [0052.264] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb00 [0052.264] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb00 | out: hHeap=0xaf0000) returned 1 [0052.264] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376baa0 | out: hHeap=0xaf0000) returned 1 [0052.264] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783f90 [0052.264] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783e88 [0052.264] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb00 [0052.264] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783e70 | out: hHeap=0xaf0000) returned 1 [0052.264] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779db8 | out: hHeap=0xaf0000) returned 1 [0052.264] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba00 | out: hHeap=0xaf0000) returned 1 [0052.264] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b9d0 [0052.264] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783e70 [0052.264] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783e88 | out: hHeap=0xaf0000) returned 1 [0052.264] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb00 | out: hHeap=0xaf0000) returned 1 [0052.264] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783f90 | out: hHeap=0xaf0000) returned 1 [0052.264] PeekMessageW (in: lpMsg=0x7de93c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de93c) returned 0 [0052.264] PeekMessageW (in: lpMsg=0x7de93c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de93c) returned 0 [0052.264] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb20 [0052.264] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779ca0 [0052.264] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783d08 [0052.264] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b960 [0052.264] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376baa0 [0052.264] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376baa0 | out: hHeap=0xaf0000) returned 1 [0052.264] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b960 | out: hHeap=0xaf0000) returned 1 [0052.264] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783eb8 [0052.264] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783f78 [0052.264] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b970 [0052.264] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783d08 | out: hHeap=0xaf0000) returned 1 [0052.264] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779ca0 | out: hHeap=0xaf0000) returned 1 [0052.265] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb20 | out: hHeap=0xaf0000) returned 1 [0052.265] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783f78 | out: hHeap=0xaf0000) returned 1 [0052.265] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b970 | out: hHeap=0xaf0000) returned 1 [0052.265] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783eb8 | out: hHeap=0xaf0000) returned 1 [0052.265] PeekMessageW (in: lpMsg=0x7de93c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de93c) returned 0 [0052.265] PeekMessageW (in: lpMsg=0x7de93c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de93c) returned 0 [0052.265] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb00 [0052.265] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779b38 [0052.265] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783e88 [0052.265] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b9e0 [0052.265] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba80 [0052.265] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba80 | out: hHeap=0xaf0000) returned 1 [0052.265] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b9e0 | out: hHeap=0xaf0000) returned 1 [0052.265] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783f90 [0052.265] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783eb8 [0052.265] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba20 [0052.265] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783e88 | out: hHeap=0xaf0000) returned 1 [0052.265] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779b38 | out: hHeap=0xaf0000) returned 1 [0052.265] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb00 | out: hHeap=0xaf0000) returned 1 [0052.265] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783eb8 | out: hHeap=0xaf0000) returned 1 [0052.265] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0052.265] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783f90 | out: hHeap=0xaf0000) returned 1 [0052.265] PeekMessageW (in: lpMsg=0x7de93c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de93c) returned 0 [0052.265] PeekMessageW (in: lpMsg=0x7de93c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de93c) returned 0 [0052.265] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376baa0 [0052.265] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779db8 [0052.265] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783eb8 [0052.265] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb20 [0052.265] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba60 [0052.265] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba60 | out: hHeap=0xaf0000) returned 1 [0052.265] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb20 | out: hHeap=0xaf0000) returned 1 [0052.265] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783e88 [0052.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783fa8 [0052.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb30 [0052.266] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783eb8 | out: hHeap=0xaf0000) returned 1 [0052.266] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779db8 | out: hHeap=0xaf0000) returned 1 [0052.266] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376baa0 | out: hHeap=0xaf0000) returned 1 [0052.266] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783fa8 | out: hHeap=0xaf0000) returned 1 [0052.266] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb30 | out: hHeap=0xaf0000) returned 1 [0052.266] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783e88 | out: hHeap=0xaf0000) returned 1 [0052.266] PeekMessageW (in: lpMsg=0x7de93c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de93c) returned 0 [0052.266] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x30cd0d0 | out: hHeap=0xaf0000) returned 1 [0052.266] PeekMessageW (in: lpMsg=0x7de93c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de93c) returned 0 [0052.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb30 [0052.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783e88 [0052.266] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb30 | out: hHeap=0xaf0000) returned 1 [0052.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783fa8 [0052.266] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783e88 | out: hHeap=0xaf0000) returned 1 [0052.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783f90 [0052.266] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783fa8 | out: hHeap=0xaf0000) returned 1 [0052.266] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3736618 | out: hHeap=0xaf0000) returned 1 [0052.266] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783fd8 | out: hHeap=0xaf0000) returned 1 [0052.266] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783d20 | out: hHeap=0xaf0000) returned 1 [0052.266] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783ea0 | out: hHeap=0xaf0000) returned 1 [0052.266] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783d38 | out: hHeap=0xaf0000) returned 1 [0052.266] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783f18 | out: hHeap=0xaf0000) returned 1 [0052.266] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb60438 | out: hHeap=0xaf0000) returned 1 [0052.266] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb10 | out: hHeap=0xaf0000) returned 1 [0052.266] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783cf0 | out: hHeap=0xaf0000) returned 1 [0052.266] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a638 | out: hHeap=0xaf0000) returned 1 [0052.266] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba90 | out: hHeap=0xaf0000) returned 1 [0052.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x1) returned 0x376b9f0 [0052.267] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783d38 [0052.267] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376baf0 [0052.267] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb40 [0052.267] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a8d8 [0052.267] CharUpperBuffW (in: lpsz="JYKBQQDOWTQRTICBQGAZ", cchLength=0x14 | out: lpsz="JYKBQQDOWTQRTICBQGAZ") returned 0x14 [0052.267] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783fc0 [0052.267] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x40) returned 0x3736ae0 [0052.267] PeekMessageW (in: lpMsg=0x7de93c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de93c) returned 0 [0052.267] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779c00 [0052.267] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783fd8 [0052.267] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba20 [0052.267] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a638 [0052.267] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783f30 [0052.267] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783cf0 [0052.267] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb40 [0052.267] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783ee8 [0052.267] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b9c0 [0052.267] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x214) returned 0xb5f0d0 [0052.267] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x18) returned 0xb5ebe8 [0052.267] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba00 [0052.267] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783fa8 [0052.267] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783e88 [0052.267] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783d50 [0052.267] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b9e0 [0052.267] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba00 [0052.267] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783fd8 [0052.267] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783f00 [0052.267] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783f48 [0052.268] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb00 [0052.268] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bae0 [0052.268] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783d68 [0052.268] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783cf0 [0052.268] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783f18 [0052.268] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba40 [0052.268] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba30 [0052.268] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783e28 [0052.268] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783dc8 [0052.268] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783ed0 [0052.268] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba70 [0052.268] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba60 [0052.268] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783f48 [0052.268] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783ee8 [0052.268] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783dc8 [0052.268] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba90 [0052.268] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb30 [0052.268] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783dc8 [0052.268] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783f18 [0052.268] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783e88 [0052.268] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b9e0 [0052.268] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779cf0 [0052.268] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783f78 [0052.268] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bae0 [0052.268] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779bb0 [0052.268] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783ed0 [0052.268] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783f00 [0052.268] PeekMessageW (in: lpMsg=0x7de93c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de93c) returned 0 [0052.268] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779ca0 [0052.268] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783f60 [0052.269] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b970 [0052.269] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779ae8 [0052.269] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783f60 [0052.269] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba70 [0052.269] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783de0 [0052.269] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783d50 [0052.269] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b960 [0052.269] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783de0 [0052.269] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783e88 [0052.269] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x38) returned 0x30cd650 [0052.269] PeekMessageW (in: lpMsg=0x7de93c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de93c) returned 0 [0052.269] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba70 [0052.269] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779db8 [0052.269] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783de0 [0052.269] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bac0 [0052.269] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb40 [0052.269] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783e88 [0052.269] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783f18 [0052.269] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba00 [0052.269] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b9a0 [0052.269] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783de0 [0052.269] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb00 [0052.269] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779b10 [0052.269] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783e88 [0052.269] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bac0 [0052.269] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb10 [0052.269] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783cf0 [0052.269] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783ea0 [0052.269] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bab0 [0052.269] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bab0 [0052.269] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779cc8 [0052.269] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783e88 [0052.270] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b960 [0052.270] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bad0 [0052.270] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783eb8 [0052.270] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783cf0 [0052.270] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb00 [0052.270] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b960 [0052.270] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779b10 [0052.270] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783e88 [0052.270] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bac0 [0052.270] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb00 [0052.270] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783cf0 [0052.270] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783ea0 [0052.270] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba30 [0052.270] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb30 [0052.270] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779b60 [0052.270] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783e88 [0052.270] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bac0 [0052.270] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb00 [0052.270] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783f18 [0052.270] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783f78 [0052.270] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb00 [0052.270] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba60 [0052.270] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779b10 [0052.270] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783d50 [0052.270] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba50 [0052.270] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb30 [0052.270] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783e88 [0052.270] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783ea0 [0052.270] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b9b0 [0052.270] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376baa0 [0052.270] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783f18 [0052.270] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783e88 [0052.270] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783d08 [0052.271] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783ed0 [0052.271] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779cc8 [0052.271] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783ee8 [0052.271] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b990 [0052.271] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779ae8 [0052.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0052.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376ba70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0052.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0052.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x376bb10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o", lpUsedDefaultChar=0x0) returned 2 [0052.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0052.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x376b9b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a", lpUsedDefaultChar=0x0) returned 2 [0052.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0052.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=2, lpMultiByteStr=0x376bb10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v", lpUsedDefaultChar=0x0) returned 2 [0052.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="j", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0052.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="j", cchWideChar=2, lpMultiByteStr=0x376b970, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="j", lpUsedDefaultChar=0x0) returned 2 [0052.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0052.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x376bb40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a", lpUsedDefaultChar=0x0) returned 2 [0052.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0052.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x376ba30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="h", lpUsedDefaultChar=0x0) returned 2 [0052.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0052.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376bad0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0052.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0052.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376ba20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0052.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0052.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*", cchWideChar=2, lpMultiByteStr=0x376bae0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*", lpUsedDefaultChar=0x0) returned 2 [0052.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0052.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=2, lpMultiByteStr=0x376bae0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`", lpUsedDefaultChar=0x0) returned 2 [0052.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0052.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x376ba70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="h", lpUsedDefaultChar=0x0) returned 2 [0052.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0052.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x376b950, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="h", lpUsedDefaultChar=0x0) returned 2 [0052.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0052.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x376b960, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d", lpUsedDefaultChar=0x0) returned 2 [0052.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0052.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x376bae0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="w", lpUsedDefaultChar=0x0) returned 2 [0052.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0052.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x376ba80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o", lpUsedDefaultChar=0x0) returned 2 [0052.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0052.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x376b960, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 2 [0052.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0052.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x376bae0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d", lpUsedDefaultChar=0x0) returned 2 [0052.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="S", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0052.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="S", cchWideChar=2, lpMultiByteStr=0x376baf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="S", lpUsedDefaultChar=0x0) returned 2 [0052.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0052.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=2, lpMultiByteStr=0x376b9c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i", lpUsedDefaultChar=0x0) returned 2 [0052.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="z", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0052.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="z", cchWideChar=2, lpMultiByteStr=0x376b9d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="z", lpUsedDefaultChar=0x0) returned 2 [0052.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0052.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x376baf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e", lpUsedDefaultChar=0x0) returned 2 [0052.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0052.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x376b9a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o", lpUsedDefaultChar=0x0) returned 2 [0052.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0052.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=2, lpMultiByteStr=0x376baf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f", lpUsedDefaultChar=0x0) returned 2 [0052.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="R", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0052.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="R", cchWideChar=2, lpMultiByteStr=0x376bac0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="R", lpUsedDefaultChar=0x0) returned 2 [0052.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0052.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x376b950, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e", lpUsedDefaultChar=0x0) returned 2 [0052.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0052.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x376b950, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 2 [0052.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0052.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x376ba10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o", lpUsedDefaultChar=0x0) returned 2 [0052.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0052.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=2, lpMultiByteStr=0x376baf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u", lpUsedDefaultChar=0x0) returned 2 [0052.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0052.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x376bb40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 2 [0052.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="c", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0052.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="c", cchWideChar=2, lpMultiByteStr=0x376b9d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="c", lpUsedDefaultChar=0x0) returned 2 [0052.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0052.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x376bad0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e", lpUsedDefaultChar=0x0) returned 2 [0052.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0052.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x376bae0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 2 [0052.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0052.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x376ba30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="w", lpUsedDefaultChar=0x0) returned 2 [0052.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0052.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=2, lpMultiByteStr=0x376bad0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q", lpUsedDefaultChar=0x0) returned 2 [0052.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0052.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x376ba90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 2 [0052.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0052.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x376ba70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="w", lpUsedDefaultChar=0x0) returned 2 [0052.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0052.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=2, lpMultiByteStr=0x376bb10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q", lpUsedDefaultChar=0x0) returned 2 [0052.754] CharLowerBuffW (in: lpsz="dword", cchLength=0x5 | out: lpsz="dword") returned 0x5 [0052.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SizeofResource", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0052.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SizeofResource", cchWideChar=15, lpMultiByteStr=0x3783a08, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SizeofResource", lpUsedDefaultChar=0x0) returned 15 [0052.754] SizeofResource (hModule=0x0, hResInfo=0x13c7440) returned 0x7811 [0052.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0052.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376ba40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0052.888] TranslateMessage (lpMsg=0x7ddf84) returned 0 [0052.888] DispatchMessageW (lpMsg=0x7ddf84) returned 0x0 [0052.888] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0052.888] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0052.888] PeekMessageW (in: lpMsg=0x7ddf84, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddf84) returned 0 [0052.888] PeekMessageW (in: lpMsg=0x7ddf84, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddf84) returned 0 [0052.888] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0052.888] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0052.888] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784488 | out: hHeap=0xaf0000) returned 1 [0052.888] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a1c8 | out: hHeap=0xaf0000) returned 1 [0052.888] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba00 | out: hHeap=0xaf0000) returned 1 [0052.888] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37848c0 | out: hHeap=0xaf0000) returned 1 [0052.888] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0052.888] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37844b8 | out: hHeap=0xaf0000) returned 1 [0052.889] PeekMessageW (in: lpMsg=0x7ddf84, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddf84) returned 0 [0052.889] PeekMessageW (in: lpMsg=0x7ddf84, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddf84) returned 0 [0052.889] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0052.889] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba00 | out: hHeap=0xaf0000) returned 1 [0052.889] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784488 | out: hHeap=0xaf0000) returned 1 [0052.889] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a1c8 | out: hHeap=0xaf0000) returned 1 [0052.889] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba50 | out: hHeap=0xaf0000) returned 1 [0052.889] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784788 | out: hHeap=0xaf0000) returned 1 [0052.889] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba00 | out: hHeap=0xaf0000) returned 1 [0052.889] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37844b8 | out: hHeap=0xaf0000) returned 1 [0052.889] PeekMessageW (in: lpMsg=0x7ddf84, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddf84) returned 0 [0052.889] PeekMessageW (in: lpMsg=0x7ddf84, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddf84) returned 0 [0052.889] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0052.889] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0052.889] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784488 | out: hHeap=0xaf0000) returned 1 [0052.889] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a0b0 | out: hHeap=0xaf0000) returned 1 [0052.889] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba00 | out: hHeap=0xaf0000) returned 1 [0052.889] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37847e8 | out: hHeap=0xaf0000) returned 1 [0052.889] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0052.889] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37844b8 | out: hHeap=0xaf0000) returned 1 [0052.889] PeekMessageW (in: lpMsg=0x7ddf84, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddf84) returned 0 [0052.889] PeekMessageW (in: lpMsg=0x7ddf84, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddf84) returned 0 [0052.889] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0052.889] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba00 | out: hHeap=0xaf0000) returned 1 [0052.889] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784488 | out: hHeap=0xaf0000) returned 1 [0052.889] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779e58 | out: hHeap=0xaf0000) returned 1 [0052.889] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0052.889] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784680 | out: hHeap=0xaf0000) returned 1 [0052.889] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba00 | out: hHeap=0xaf0000) returned 1 [0052.889] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37844b8 | out: hHeap=0xaf0000) returned 1 [0052.889] PeekMessageW (in: lpMsg=0x7ddf84, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddf84) returned 0 [0052.889] PeekMessageW (in: lpMsg=0x7ddf84, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddf84) returned 0 [0052.890] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0052.890] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0052.890] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784488 | out: hHeap=0xaf0000) returned 1 [0052.890] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a2e0 | out: hHeap=0xaf0000) returned 1 [0052.890] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba00 | out: hHeap=0xaf0000) returned 1 [0052.890] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784440 | out: hHeap=0xaf0000) returned 1 [0052.890] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784818 | out: hHeap=0xaf0000) returned 1 [0052.890] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0052.890] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37844b8 | out: hHeap=0xaf0000) returned 1 [0052.890] PeekMessageW (in: lpMsg=0x7ddf84, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddf84) returned 0 [0052.890] PeekMessageW (in: lpMsg=0x7ddf84, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddf84) returned 0 [0052.890] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0052.890] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0052.890] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784440 | out: hHeap=0xaf0000) returned 1 [0052.890] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779ed0 | out: hHeap=0xaf0000) returned 1 [0052.890] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba00 | out: hHeap=0xaf0000) returned 1 [0052.890] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37844b8 | out: hHeap=0xaf0000) returned 1 [0052.890] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0052.890] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784488 | out: hHeap=0xaf0000) returned 1 [0052.890] PeekMessageW (in: lpMsg=0x7ddf84, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddf84) returned 0 [0052.890] PeekMessageW (in: lpMsg=0x7ddf84, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddf84) returned 0 [0052.890] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0052.890] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0052.890] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784440 | out: hHeap=0xaf0000) returned 1 [0052.890] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a060 | out: hHeap=0xaf0000) returned 1 [0052.890] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba00 | out: hHeap=0xaf0000) returned 1 [0052.890] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37844b8 | out: hHeap=0xaf0000) returned 1 [0052.890] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0052.890] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784488 | out: hHeap=0xaf0000) returned 1 [0052.890] PeekMessageW (in: lpMsg=0x7ddf84, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddf84) returned 0 [0052.890] PeekMessageW (in: lpMsg=0x7ddf84, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddf84) returned 0 [0052.891] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0052.891] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba00 | out: hHeap=0xaf0000) returned 1 [0052.891] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784440 | out: hHeap=0xaf0000) returned 1 [0052.891] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779ea8 | out: hHeap=0xaf0000) returned 1 [0052.891] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba60 | out: hHeap=0xaf0000) returned 1 [0052.891] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37844b8 | out: hHeap=0xaf0000) returned 1 [0052.891] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba00 | out: hHeap=0xaf0000) returned 1 [0052.891] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784488 | out: hHeap=0xaf0000) returned 1 [0052.891] PeekMessageW (in: lpMsg=0x7ddf84, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddf84) returned 0 [0052.891] PeekMessageW (in: lpMsg=0x7ddf84, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddf84) returned 0 [0052.891] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0052.891] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0052.891] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784440 | out: hHeap=0xaf0000) returned 1 [0052.891] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779ed0 | out: hHeap=0xaf0000) returned 1 [0052.891] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba00 | out: hHeap=0xaf0000) returned 1 [0052.891] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37844b8 | out: hHeap=0xaf0000) returned 1 [0052.891] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0052.891] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784488 | out: hHeap=0xaf0000) returned 1 [0052.891] PeekMessageW (in: lpMsg=0x7ddf84, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddf84) returned 0 [0052.891] PeekMessageW (in: lpMsg=0x7ddf84, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddf84) returned 0 [0052.891] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0052.891] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0052.891] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37844b8 | out: hHeap=0xaf0000) returned 1 [0052.891] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779e58 | out: hHeap=0xaf0000) returned 1 [0052.891] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba00 | out: hHeap=0xaf0000) returned 1 [0052.891] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784488 | out: hHeap=0xaf0000) returned 1 [0052.891] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0052.891] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784440 | out: hHeap=0xaf0000) returned 1 [0052.891] PeekMessageW (in: lpMsg=0x7ddf84, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddf84) returned 0 [0052.891] PeekMessageW (in: lpMsg=0x7ddf84, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddf84) returned 0 [0052.891] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0052.892] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba50 | out: hHeap=0xaf0000) returned 1 [0052.892] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784440 | out: hHeap=0xaf0000) returned 1 [0052.892] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a308 | out: hHeap=0xaf0000) returned 1 [0052.892] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba00 | out: hHeap=0xaf0000) returned 1 [0052.892] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37844b8 | out: hHeap=0xaf0000) returned 1 [0052.892] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0052.892] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784488 | out: hHeap=0xaf0000) returned 1 [0052.892] PeekMessageW (in: lpMsg=0x7ddf84, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddf84) returned 0 [0052.892] PeekMessageW (in: lpMsg=0x7ddf84, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddf84) returned 0 [0052.892] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0052.892] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0052.892] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784440 | out: hHeap=0xaf0000) returned 1 [0052.892] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779f20 | out: hHeap=0xaf0000) returned 1 [0052.892] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba00 | out: hHeap=0xaf0000) returned 1 [0052.892] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37844b8 | out: hHeap=0xaf0000) returned 1 [0052.892] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0052.892] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784488 | out: hHeap=0xaf0000) returned 1 [0052.892] PeekMessageW (in: lpMsg=0x7ddf84, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddf84) returned 0 [0052.892] PeekMessageW (in: lpMsg=0x7ddf84, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddf84) returned 0 [0052.892] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0052.892] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba00 | out: hHeap=0xaf0000) returned 1 [0052.892] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37844b8 | out: hHeap=0xaf0000) returned 1 [0052.892] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a088 | out: hHeap=0xaf0000) returned 1 [0052.892] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba70 | out: hHeap=0xaf0000) returned 1 [0052.892] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784488 | out: hHeap=0xaf0000) returned 1 [0052.892] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba00 | out: hHeap=0xaf0000) returned 1 [0052.892] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784440 | out: hHeap=0xaf0000) returned 1 [0052.892] PeekMessageW (in: lpMsg=0x7ddf84, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddf84) returned 0 [0052.892] PeekMessageW (in: lpMsg=0x7ddf84, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddf84) returned 0 [0052.892] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba60 | out: hHeap=0xaf0000) returned 1 [0052.892] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba70 | out: hHeap=0xaf0000) returned 1 [0052.893] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784440 | out: hHeap=0xaf0000) returned 1 [0052.893] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779ef8 | out: hHeap=0xaf0000) returned 1 [0052.893] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba00 | out: hHeap=0xaf0000) returned 1 [0052.893] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37844b8 | out: hHeap=0xaf0000) returned 1 [0052.893] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0052.893] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784488 | out: hHeap=0xaf0000) returned 1 [0052.893] PeekMessageW (in: lpMsg=0x7ddf84, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddf84) returned 0 [0052.893] PeekMessageW (in: lpMsg=0x7ddf84, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddf84) returned 0 [0052.893] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0052.893] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0052.893] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784440 | out: hHeap=0xaf0000) returned 1 [0052.893] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a218 | out: hHeap=0xaf0000) returned 1 [0052.893] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba00 | out: hHeap=0xaf0000) returned 1 [0052.893] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37844b8 | out: hHeap=0xaf0000) returned 1 [0052.893] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0052.893] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784488 | out: hHeap=0xaf0000) returned 1 [0052.893] PeekMessageW (in: lpMsg=0x7ddf84, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddf84) returned 0 [0052.893] PeekMessageW (in: lpMsg=0x7ddf84, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddf84) returned 0 [0052.893] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0052.893] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0052.893] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784440 | out: hHeap=0xaf0000) returned 1 [0052.893] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a308 | out: hHeap=0xaf0000) returned 1 [0052.893] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba00 | out: hHeap=0xaf0000) returned 1 [0052.893] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37844b8 | out: hHeap=0xaf0000) returned 1 [0052.893] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0052.893] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784488 | out: hHeap=0xaf0000) returned 1 [0052.893] PeekMessageW (in: lpMsg=0x7ddf84, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddf84) returned 0 [0052.893] PeekMessageW (in: lpMsg=0x7ddf84, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddf84) returned 0 [0052.893] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0052.893] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0052.893] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784440 | out: hHeap=0xaf0000) returned 1 [0052.893] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a0d8 | out: hHeap=0xaf0000) returned 1 [0052.894] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba00 | out: hHeap=0xaf0000) returned 1 [0052.894] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37844b8 | out: hHeap=0xaf0000) returned 1 [0052.894] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0052.894] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784488 | out: hHeap=0xaf0000) returned 1 [0052.894] PeekMessageW (in: lpMsg=0x7ddf84, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddf84) returned 0 [0052.894] PeekMessageW (in: lpMsg=0x7ddf84, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddf84) returned 0 [0052.894] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0052.894] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0052.894] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37844b8 | out: hHeap=0xaf0000) returned 1 [0052.894] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a178 | out: hHeap=0xaf0000) returned 1 [0052.894] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba00 | out: hHeap=0xaf0000) returned 1 [0052.894] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784488 | out: hHeap=0xaf0000) returned 1 [0052.894] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0052.894] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784440 | out: hHeap=0xaf0000) returned 1 [0052.894] PeekMessageW (in: lpMsg=0x7ddf84, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddf84) returned 0 [0052.894] PeekMessageW (in: lpMsg=0x7ddf84, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddf84) returned 0 [0052.894] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0052.894] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0052.894] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784440 | out: hHeap=0xaf0000) returned 1 [0052.894] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a128 | out: hHeap=0xaf0000) returned 1 [0052.894] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba00 | out: hHeap=0xaf0000) returned 1 [0052.894] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37844b8 | out: hHeap=0xaf0000) returned 1 [0052.894] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba70 | out: hHeap=0xaf0000) returned 1 [0052.894] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784488 | out: hHeap=0xaf0000) returned 1 [0052.894] PeekMessageW (in: lpMsg=0x7ddf84, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddf84) returned 0 [0052.894] PeekMessageW (in: lpMsg=0x7ddf84, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddf84) returned 0 [0052.894] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0052.894] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0052.894] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784440 | out: hHeap=0xaf0000) returned 1 [0052.894] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a0d8 | out: hHeap=0xaf0000) returned 1 [0052.894] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba00 | out: hHeap=0xaf0000) returned 1 [0052.895] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37844b8 | out: hHeap=0xaf0000) returned 1 [0052.895] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0052.895] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784488 | out: hHeap=0xaf0000) returned 1 [0052.895] PeekMessageW (in: lpMsg=0x7ddf84, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddf84) returned 0 [0052.895] PeekMessageW (in: lpMsg=0x7ddf84, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddf84) returned 0 [0052.895] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0052.895] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0052.895] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784440 | out: hHeap=0xaf0000) returned 1 [0052.895] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779fc0 | out: hHeap=0xaf0000) returned 1 [0052.895] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba00 | out: hHeap=0xaf0000) returned 1 [0052.895] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a7f8 | out: hHeap=0xaf0000) returned 1 [0052.895] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37844b8 | out: hHeap=0xaf0000) returned 1 [0052.895] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0052.895] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784488 | out: hHeap=0xaf0000) returned 1 [0052.895] PeekMessageW (in: lpMsg=0x7ddf84, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddf84) returned 0 [0052.895] PeekMessageW (in: lpMsg=0x7ddf84, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddf84) returned 0 [0052.895] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0052.895] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0052.895] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784440 | out: hHeap=0xaf0000) returned 1 [0052.895] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a038 | out: hHeap=0xaf0000) returned 1 [0052.895] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba00 | out: hHeap=0xaf0000) returned 1 [0052.895] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37844b8 | out: hHeap=0xaf0000) returned 1 [0052.895] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0052.895] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784488 | out: hHeap=0xaf0000) returned 1 [0052.895] PeekMessageW (in: lpMsg=0x7ddf84, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddf84) returned 0 [0052.895] PeekMessageW (in: lpMsg=0x7ddf84, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddf84) returned 0 [0052.895] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba50 | out: hHeap=0xaf0000) returned 1 [0052.895] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0052.895] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784440 | out: hHeap=0xaf0000) returned 1 [0052.895] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779ef8 | out: hHeap=0xaf0000) returned 1 [0052.896] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba00 | out: hHeap=0xaf0000) returned 1 [0052.896] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37844b8 | out: hHeap=0xaf0000) returned 1 [0052.896] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0052.896] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784488 | out: hHeap=0xaf0000) returned 1 [0052.896] PeekMessageW (in: lpMsg=0x7ddf84, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddf84) returned 0 [0052.896] PeekMessageW (in: lpMsg=0x7ddf84, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddf84) returned 0 [0052.896] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0052.896] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0052.896] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784440 | out: hHeap=0xaf0000) returned 1 [0052.896] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a1a0 | out: hHeap=0xaf0000) returned 1 [0052.896] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba00 | out: hHeap=0xaf0000) returned 1 [0052.896] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37844b8 | out: hHeap=0xaf0000) returned 1 [0052.896] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0052.896] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784488 | out: hHeap=0xaf0000) returned 1 [0052.896] PeekMessageW (in: lpMsg=0x7ddf84, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddf84) returned 0 [0052.896] PeekMessageW (in: lpMsg=0x7ddf84, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddf84) returned 0 [0052.896] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0052.896] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba00 | out: hHeap=0xaf0000) returned 1 [0052.896] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784440 | out: hHeap=0xaf0000) returned 1 [0052.896] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a060 | out: hHeap=0xaf0000) returned 1 [0052.896] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0052.896] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784488 | out: hHeap=0xaf0000) returned 1 [0052.896] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba00 | out: hHeap=0xaf0000) returned 1 [0052.896] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37844b8 | out: hHeap=0xaf0000) returned 1 [0052.896] PeekMessageW (in: lpMsg=0x7ddf84, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddf84) returned 0 [0052.896] PeekMessageW (in: lpMsg=0x7ddf84, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddf84) returned 0 [0052.896] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0052.896] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0052.896] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784440 | out: hHeap=0xaf0000) returned 1 [0052.896] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779f48 | out: hHeap=0xaf0000) returned 1 [0052.896] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba00 | out: hHeap=0xaf0000) returned 1 [0052.897] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37844b8 | out: hHeap=0xaf0000) returned 1 [0052.897] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0052.897] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784488 | out: hHeap=0xaf0000) returned 1 [0052.897] PeekMessageW (in: lpMsg=0x7ddf84, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddf84) returned 0 [0052.897] PeekMessageW (in: lpMsg=0x7ddf84, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddf84) returned 0 [0052.897] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0052.897] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba50 | out: hHeap=0xaf0000) returned 1 [0052.897] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784440 | out: hHeap=0xaf0000) returned 1 [0052.897] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a268 | out: hHeap=0xaf0000) returned 1 [0052.897] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba00 | out: hHeap=0xaf0000) returned 1 [0052.897] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37844b8 | out: hHeap=0xaf0000) returned 1 [0052.897] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0052.897] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784488 | out: hHeap=0xaf0000) returned 1 [0052.897] PeekMessageW (in: lpMsg=0x7ddf84, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddf84) returned 0 [0052.897] PeekMessageW (in: lpMsg=0x7ddf84, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddf84) returned 0 [0052.897] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0052.897] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba70 | out: hHeap=0xaf0000) returned 1 [0052.897] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784440 | out: hHeap=0xaf0000) returned 1 [0052.897] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779f70 | out: hHeap=0xaf0000) returned 1 [0052.897] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba00 | out: hHeap=0xaf0000) returned 1 [0052.897] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37844b8 | out: hHeap=0xaf0000) returned 1 [0052.897] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0052.897] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784488 | out: hHeap=0xaf0000) returned 1 [0052.897] PeekMessageW (in: lpMsg=0x7ddf84, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddf84) returned 0 [0052.897] PeekMessageW (in: lpMsg=0x7ddf84, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddf84) returned 0 [0052.897] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0052.897] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba00 | out: hHeap=0xaf0000) returned 1 [0052.897] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37844b8 | out: hHeap=0xaf0000) returned 1 [0052.897] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a268 | out: hHeap=0xaf0000) returned 1 [0052.897] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0052.897] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784488 | out: hHeap=0xaf0000) returned 1 [0052.897] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba00 | out: hHeap=0xaf0000) returned 1 [0052.897] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784440 | out: hHeap=0xaf0000) returned 1 [0052.898] PeekMessageW (in: lpMsg=0x7ddf84, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddf84) returned 0 [0052.898] PeekMessageW (in: lpMsg=0x7ddf84, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddf84) returned 0 [0052.898] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0052.898] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0052.898] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784440 | out: hHeap=0xaf0000) returned 1 [0052.898] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779fc0 | out: hHeap=0xaf0000) returned 1 [0052.898] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba00 | out: hHeap=0xaf0000) returned 1 [0052.898] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37844b8 | out: hHeap=0xaf0000) returned 1 [0052.898] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0052.898] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784488 | out: hHeap=0xaf0000) returned 1 [0052.898] PeekMessageW (in: lpMsg=0x7ddf84, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddf84) returned 0 [0052.898] PeekMessageW (in: lpMsg=0x7ddf84, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddf84) returned 0 [0052.898] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0052.898] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0052.898] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784488 | out: hHeap=0xaf0000) returned 1 [0052.898] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a2b8 | out: hHeap=0xaf0000) returned 1 [0052.898] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba00 | out: hHeap=0xaf0000) returned 1 [0052.898] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37844b8 | out: hHeap=0xaf0000) returned 1 [0052.898] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0053.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0053.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x376ba90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o", lpUsedDefaultChar=0x0) returned 2 [0053.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0053.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x376b950, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a", lpUsedDefaultChar=0x0) returned 2 [0053.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0053.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=2, lpMultiByteStr=0x376ba30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v", lpUsedDefaultChar=0x0) returned 2 [0053.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="j", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0053.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="j", cchWideChar=2, lpMultiByteStr=0x376ba90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="j", lpUsedDefaultChar=0x0) returned 2 [0053.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0053.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x376ba20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a", lpUsedDefaultChar=0x0) returned 2 [0053.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0053.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x376ba30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="h", lpUsedDefaultChar=0x0) returned 2 [0053.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0053.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376bae0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0053.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0053.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bae0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0053.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0053.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*", cchWideChar=2, lpMultiByteStr=0x376b950, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*", lpUsedDefaultChar=0x0) returned 2 [0053.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0053.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=2, lpMultiByteStr=0x376ba20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`", lpUsedDefaultChar=0x0) returned 2 [0053.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0053.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x376ba30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="h", lpUsedDefaultChar=0x0) returned 2 [0053.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0053.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x376b960, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="h", lpUsedDefaultChar=0x0) returned 2 [0053.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0053.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x376bab0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 2 [0053.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0053.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x376ba80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="w", lpUsedDefaultChar=0x0) returned 2 [0053.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0053.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=2, lpMultiByteStr=0x376baf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q", lpUsedDefaultChar=0x0) returned 2 [0053.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="M", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0053.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="M", cchWideChar=2, lpMultiByteStr=0x376ba40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="M", lpUsedDefaultChar=0x0) returned 2 [0053.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0053.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=2, lpMultiByteStr=0x376b9e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n", lpUsedDefaultChar=0x0) returned 2 [0053.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0053.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=2, lpMultiByteStr=0x376b9e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`", lpUsedDefaultChar=0x0) returned 2 [0053.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0053.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x376b9e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e", lpUsedDefaultChar=0x0) returned 2 [0053.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="S", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0053.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="S", cchWideChar=2, lpMultiByteStr=0x376b9e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="S", lpUsedDefaultChar=0x0) returned 2 [0053.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0053.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x376b9e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d", lpUsedDefaultChar=0x0) returned 2 [0053.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0053.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x376b9e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 2 [0053.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0053.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=2, lpMultiByteStr=0x376b9e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n", lpUsedDefaultChar=0x0) returned 2 [0053.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0053.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=2, lpMultiByteStr=0x376b960, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="t", lpUsedDefaultChar=0x0) returned 2 [0053.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0053.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x376b960, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 2 [0053.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="b", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0053.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="b", cchWideChar=2, lpMultiByteStr=0x376b960, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="b", lpUsedDefaultChar=0x0) returned 2 [0053.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0053.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x376b960, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d", lpUsedDefaultChar=0x0) returned 2 [0053.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0053.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x376b970, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 2 [0053.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0053.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x376bab0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="w", lpUsedDefaultChar=0x0) returned 2 [0053.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0053.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=2, lpMultiByteStr=0x376b9a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q", lpUsedDefaultChar=0x0) returned 2 [0053.623] TranslateMessage (lpMsg=0x7ddee4) returned 0 [0053.623] DispatchMessageW (lpMsg=0x7ddee4) returned 0x0 [0053.624] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0053.624] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0053.624] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0053.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0053.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x376bab0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 2 [0053.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0053.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x376bb30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="w", lpUsedDefaultChar=0x0) returned 2 [0053.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0053.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=2, lpMultiByteStr=0x376b970, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q", lpUsedDefaultChar=0x0) returned 2 [0053.666] CharLowerBuffW (in: lpsz="ptr", cchLength=0x3 | out: lpsz="ptr") returned 0x3 [0053.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LoadResource", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0053.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LoadResource", cchWideChar=13, lpMultiByteStr=0x3783c00, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LoadResource", lpUsedDefaultChar=0x0) returned 13 [0053.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0053.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376b980, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0053.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0053.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x376b960, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o", lpUsedDefaultChar=0x0) returned 2 [0053.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0053.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x376bb00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a", lpUsedDefaultChar=0x0) returned 2 [0053.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0053.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=2, lpMultiByteStr=0x376bb40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v", lpUsedDefaultChar=0x0) returned 2 [0053.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="j", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0053.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="j", cchWideChar=2, lpMultiByteStr=0x376bb00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="j", lpUsedDefaultChar=0x0) returned 2 [0053.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0053.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x376b960, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a", lpUsedDefaultChar=0x0) returned 2 [0053.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0053.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x376bab0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="h", lpUsedDefaultChar=0x0) returned 2 [0053.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0053.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376b9f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0053.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0053.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376b990, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0053.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0053.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*", cchWideChar=2, lpMultiByteStr=0x376b970, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*", lpUsedDefaultChar=0x0) returned 2 [0053.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0053.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=2, lpMultiByteStr=0x376b9d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`", lpUsedDefaultChar=0x0) returned 2 [0053.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0053.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x376b980, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="h", lpUsedDefaultChar=0x0) returned 2 [0053.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0053.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x376ba00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="h", lpUsedDefaultChar=0x0) returned 2 [0053.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0053.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x376bac0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 2 [0053.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0053.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x376bab0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="w", lpUsedDefaultChar=0x0) returned 2 [0053.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0053.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=2, lpMultiByteStr=0x376ba00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q", lpUsedDefaultChar=0x0) returned 2 [0053.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="L", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0053.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="L", cchWideChar=2, lpMultiByteStr=0x376b9e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="L", lpUsedDefaultChar=0x0) returned 2 [0053.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0053.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x376b9e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o", lpUsedDefaultChar=0x0) returned 2 [0053.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="c", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0053.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="c", cchWideChar=2, lpMultiByteStr=0x376b9d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="c", lpUsedDefaultChar=0x0) returned 2 [0053.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="k", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0053.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="k", cchWideChar=2, lpMultiByteStr=0x376b9d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="k", lpUsedDefaultChar=0x0) returned 2 [0054.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="R", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0054.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="R", cchWideChar=2, lpMultiByteStr=0x376baf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="R", lpUsedDefaultChar=0x0) returned 2 [0054.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0054.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x376b990, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e", lpUsedDefaultChar=0x0) returned 2 [0054.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0054.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x376ba30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 2 [0054.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0054.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x376ba00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o", lpUsedDefaultChar=0x0) returned 2 [0054.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0054.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=2, lpMultiByteStr=0x376ba10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u", lpUsedDefaultChar=0x0) returned 2 [0054.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0054.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x376bac0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 2 [0054.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="c", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0054.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="c", cchWideChar=2, lpMultiByteStr=0x376ba90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="c", lpUsedDefaultChar=0x0) returned 2 [0054.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0054.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x376ba00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e", lpUsedDefaultChar=0x0) returned 2 [0054.427] TranslateMessage (lpMsg=0x7ddee4) returned 0 [0054.427] DispatchMessageW (lpMsg=0x7ddee4) returned 0x0 [0054.427] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0054.427] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0054.428] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0054.428] PeekMessageW (in: lpMsg=0x7ddee4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddee4) returned 0 [0054.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0054.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x376bad0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 2 [0054.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0054.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x376bab0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="w", lpUsedDefaultChar=0x0) returned 2 [0054.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0054.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=2, lpMultiByteStr=0x376baa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q", lpUsedDefaultChar=0x0) returned 2 [0054.478] CharLowerBuffW (in: lpsz="ptr", cchLength=0x3 | out: lpsz="ptr") returned 0x3 [0054.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LockResource", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0054.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LockResource", cchWideChar=13, lpMultiByteStr=0x3783c60, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LockResource", lpUsedDefaultChar=0x0) returned 13 [0054.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0054.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376ba40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0054.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0054.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=2, lpMultiByteStr=0x376ba40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f", lpUsedDefaultChar=0x0) returned 2 [0054.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="}", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0054.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="}", cchWideChar=2, lpMultiByteStr=0x376b970, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="}", lpUsedDefaultChar=0x0) returned 2 [0054.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0054.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=2, lpMultiByteStr=0x376b9b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p", lpUsedDefaultChar=0x0) returned 2 [0054.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0054.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x376ba10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a", lpUsedDefaultChar=0x0) returned 2 [0054.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="_", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0054.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="_", cchWideChar=2, lpMultiByteStr=0x376b960, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="_", lpUsedDefaultChar=0x0) returned 2 [0054.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Y", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0054.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Y", cchWideChar=2, lpMultiByteStr=0x376b9e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Y", lpUsedDefaultChar=0x0) returned 2 [0054.652] CharLowerBuffW (in: lpsz="byte[30737]", cchLength=0xb | out: lpsz="byte[30737]") returned 0xb [0054.652] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x24) returned 0xb3f210 [0054.652] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783720 [0054.652] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b8e0 [0054.652] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37836f0 [0054.652] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b790 [0054.652] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37838e8 [0054.652] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b8a0 [0054.652] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783870 [0054.652] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b8b0 [0054.652] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x14) returned 0xb5ec08 [0054.652] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x24) returned 0xb3f2a0 [0054.652] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783438 [0054.653] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b8f0 [0054.653] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x14) returned 0xb5eb48 [0054.653] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x24) returned 0xb3f450 [0054.653] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783768 [0054.653] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b790 [0054.653] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3782fa0 [0054.653] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b860 [0054.653] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779b10 [0054.653] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3782ee0 [0054.653] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b8a0 [0054.653] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3782ef8 [0054.653] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xca) returned 0xe333a8 [0054.653] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b780 [0054.653] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a98 [0054.653] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3782f10 [0054.653] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3782f28 [0054.653] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b830 [0054.653] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b7f0 [0054.653] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x7811) returned 0x3790b98 [0054.655] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783768 | out: hHeap=0xaf0000) returned 1 [0054.655] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b790 | out: hHeap=0xaf0000) returned 1 [0054.655] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb3f450 | out: hHeap=0xaf0000) returned 1 [0054.655] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb5eb48 | out: hHeap=0xaf0000) returned 1 [0054.655] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3782eb0 | out: hHeap=0xaf0000) returned 1 [0054.655] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3782fa0 | out: hHeap=0xaf0000) returned 1 [0054.655] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779778 | out: hHeap=0xaf0000) returned 1 [0054.655] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b750 | out: hHeap=0xaf0000) returned 1 [0054.656] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0054.656] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b890 [0054.656] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779778 [0054.656] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3782eb0 [0054.656] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b800 [0054.656] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b8e0 [0054.656] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a638 [0054.656] CharUpperBuffW (in: lpsz="KTQTCMFFGPEGNSQCADON", cchLength=0x14 | out: lpsz="KTQTCMFFGPEGNSQCADON") returned 0x14 [0054.656] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a638 | out: hHeap=0xaf0000) returned 1 [0054.656] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b8e0 | out: hHeap=0xaf0000) returned 1 [0054.656] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779c78 [0054.656] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x1) returned 0x376b900 [0054.656] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779d90 [0054.656] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3782f88 [0054.656] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b8e0 [0054.656] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3782ee0 [0054.656] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b8e0 | out: hHeap=0xaf0000) returned 1 [0054.656] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x1) returned 0x376b7c0 [0054.656] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3782ef8 [0054.656] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b8a0 [0054.656] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3782f10 [0054.656] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b8a0 | out: hHeap=0xaf0000) returned 1 [0054.656] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3782f28 [0054.656] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779ca0 [0054.656] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3782fd0 [0054.656] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b910 [0054.656] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3782f58 [0054.656] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3782fa0 [0054.656] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x37799a8 [0054.656] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783228 [0054.656] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b810 [0054.656] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37832b8 [0054.657] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783390 [0054.657] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x40) returned 0x3736660 [0054.657] PeekMessageW (in: lpMsg=0x7df31c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df31c) returned 0 [0054.657] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779b38 [0054.657] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37832e8 [0054.657] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b8e0 [0054.657] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37832e8 | out: hHeap=0xaf0000) returned 1 [0054.657] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779c00 [0054.657] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37833a8 [0054.657] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783288 [0054.657] PeekMessageW (in: lpMsg=0x7df31c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df31c) returned 0 [0054.657] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779b60 [0054.657] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37833c0 [0054.657] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b750 [0054.657] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37833d8 [0054.657] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783198 [0054.657] PeekMessageW (in: lpMsg=0x7df31c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df31c) returned 0 [0054.657] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779db8 [0054.657] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37830f0 [0054.657] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b820 [0054.657] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37830f0 | out: hHeap=0xaf0000) returned 1 [0054.657] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x37799d0 [0054.657] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783360 [0054.657] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37830f0 [0054.657] PeekMessageW (in: lpMsg=0x7df31c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df31c) returned 0 [0054.657] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779cc8 [0054.657] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783108 [0054.657] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b8b0 [0054.657] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783108 | out: hHeap=0xaf0000) returned 1 [0054.657] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779c28 [0054.657] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783108 [0054.657] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783240 [0054.658] PeekMessageW (in: lpMsg=0x7df31c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df31c) returned 0 [0054.658] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a48 [0054.658] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783330 [0054.658] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b760 [0054.658] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783330 | out: hHeap=0xaf0000) returned 1 [0054.658] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a3d0 [0054.658] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37832e8 [0054.658] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37831b0 [0054.658] PeekMessageW (in: lpMsg=0x7df31c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df31c) returned 0 [0054.658] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779980 [0054.658] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783168 [0054.658] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b830 [0054.658] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783168 | out: hHeap=0xaf0000) returned 1 [0054.659] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779de0 [0054.659] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783270 [0054.659] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783150 [0054.659] PeekMessageW (in: lpMsg=0x7df31c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df31c) returned 0 [0054.659] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b7d0 [0054.659] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x164) returned 0x37983b8 [0054.659] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37831e0 [0054.659] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783120 [0054.659] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783300 [0054.659] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783348 [0054.659] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783378 [0054.659] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783138 [0054.659] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783168 [0054.659] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783180 [0054.659] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783318 [0054.659] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783258 [0054.659] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37832a0 [0054.659] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37831f8 [0054.659] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37831c8 [0054.659] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37832d0 [0054.659] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783330 [0054.659] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783210 [0054.659] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783630 [0054.659] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37835e8 [0054.659] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783498 [0054.659] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37835d0 [0054.659] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37836c0 [0054.659] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783480 [0054.660] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783618 [0054.660] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783570 [0054.660] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37834c8 [0054.660] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783648 [0054.660] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783678 [0054.660] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783660 [0054.660] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783588 [0054.660] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783600 [0054.660] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783690 [0054.660] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37836a8 [0054.660] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37836d8 [0054.660] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783420 [0054.660] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37834b0 [0054.660] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37833f0 [0054.660] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37835a0 [0054.660] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37834e0 [0054.660] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783450 [0054.660] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783408 [0054.660] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37834f8 [0054.660] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783540 [0054.660] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783438 [0054.660] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37835b8 [0054.660] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783468 [0054.660] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783510 [0054.660] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783528 [0054.660] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783558 [0054.661] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783780 [0054.661] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783918 [0054.661] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37837e0 [0054.661] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783768 [0054.661] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783798 [0054.661] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783960 [0054.661] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37837b0 [0054.661] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37837c8 [0054.661] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783930 [0054.661] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783978 [0054.661] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37839a8 [0054.661] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783870 [0054.661] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783900 [0054.661] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783948 [0054.661] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783990 [0054.661] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37837f8 [0054.661] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783708 [0054.661] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37839c0 [0054.661] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37838b8 [0054.661] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37836f0 [0054.661] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37839d8 [0054.661] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783720 [0054.661] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783810 [0054.661] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783828 [0054.661] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783738 [0054.661] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783750 [0054.661] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783840 [0054.661] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783858 [0054.661] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783888 [0054.661] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37838a0 [0054.661] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37838d0 [0054.662] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37838e8 [0054.662] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783c18 [0054.662] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783c60 [0054.662] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783c30 [0054.662] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783c78 [0054.662] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783c90 [0054.662] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783b88 [0054.662] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783ac8 [0054.662] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783a50 [0054.662] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783b70 [0054.662] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783cc0 [0054.662] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783a98 [0054.662] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783a38 [0054.662] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783a68 [0054.662] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783be8 [0054.662] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783c48 [0054.662] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783b58 [0054.662] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783a08 [0054.662] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783bd0 [0054.662] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783ca8 [0054.662] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783c00 [0054.662] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783a80 [0054.662] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783ab0 [0054.662] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783cd8 [0054.662] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783a20 [0054.662] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37839f0 [0054.662] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783b40 [0054.662] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783ae0 [0054.662] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783af8 [0054.663] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783b10 [0054.663] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783b28 [0054.663] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783ba0 [0054.663] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783bb8 [0054.663] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783cf0 [0054.663] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783d50 [0054.663] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783df8 [0054.663] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783378 | out: hHeap=0xaf0000) returned 1 [0054.663] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779930 [0054.663] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783378 [0054.663] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b780 [0054.663] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b8a0 [0054.663] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779b88 [0054.663] CharUpperBuffW (in: lpsz="JQXMCPOPKZCY", cchLength=0xc | out: lpsz="JQXMCPOPKZCY") returned 0xc [0054.663] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779b88 | out: hHeap=0xaf0000) returned 1 [0054.663] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b8a0 | out: hHeap=0xaf0000) returned 1 [0054.663] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779ac0 [0054.663] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x1) returned 0x376b840 [0054.663] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779cf0 [0054.663] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783e10 [0054.663] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b850 [0054.663] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b860 [0054.663] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a670 [0054.663] CharUpperBuffW (in: lpsz="UAJCRLBGJYHMOJYWSFHW", cchLength=0x14 | out: lpsz="UAJCRLBGJYHMOJYWSFHW") returned 0x14 [0054.663] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a670 | out: hHeap=0xaf0000) returned 1 [0054.663] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b860 | out: hHeap=0xaf0000) returned 1 [0054.663] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783eb8 [0054.663] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x40) returned 0x3736a98 [0054.663] PeekMessageW (in: lpMsg=0x7de884, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de884) returned 0 [0054.664] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x37799f8 [0054.664] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783d68 [0054.664] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b880 [0054.664] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783d68 | out: hHeap=0xaf0000) returned 1 [0054.664] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a9f0 [0054.664] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783e40 [0054.664] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783d08 [0054.664] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b8a0 [0054.664] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783ee8 [0054.664] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b8a0 | out: hHeap=0xaf0000) returned 1 [0054.664] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783d08 | out: hHeap=0xaf0000) returned 1 [0054.664] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b790 [0054.664] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x214) returned 0xb5f970 [0054.664] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x68) returned 0xea4568 [0054.664] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783ee8 | out: hHeap=0xaf0000) returned 1 [0054.664] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b860 [0054.664] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b860 | out: hHeap=0xaf0000) returned 1 [0054.664] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783f48 [0054.664] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783e28 [0054.664] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783d68 [0054.664] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b860 [0054.664] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783d68 | out: hHeap=0xaf0000) returned 1 [0054.664] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b860 | out: hHeap=0xaf0000) returned 1 [0054.664] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783e28 | out: hHeap=0xaf0000) returned 1 [0054.664] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b770 [0054.664] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b770 | out: hHeap=0xaf0000) returned 1 [0054.664] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783ea0 [0054.664] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783d08 [0054.664] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783ed0 [0054.665] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b860 [0054.665] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783ed0 | out: hHeap=0xaf0000) returned 1 [0054.665] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b860 | out: hHeap=0xaf0000) returned 1 [0054.665] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783d08 | out: hHeap=0xaf0000) returned 1 [0054.665] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b770 [0054.665] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b770 | out: hHeap=0xaf0000) returned 1 [0054.665] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783d68 [0054.665] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783f60 [0054.665] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783fd8 | out: hHeap=0xaf0000) returned 1 [0054.665] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b920 | out: hHeap=0xaf0000) returned 1 [0054.665] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783f60 | out: hHeap=0xaf0000) returned 1 [0054.665] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b860 | out: hHeap=0xaf0000) returned 1 [0054.665] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783fd8 | out: hHeap=0xaf0000) returned 1 [0054.665] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b920 | out: hHeap=0xaf0000) returned 1 [0054.665] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783e58 | out: hHeap=0xaf0000) returned 1 [0054.665] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b860 | out: hHeap=0xaf0000) returned 1 [0054.665] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783d20 | out: hHeap=0xaf0000) returned 1 [0054.665] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b8f0 | out: hHeap=0xaf0000) returned 1 [0054.665] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783dc8 | out: hHeap=0xaf0000) returned 1 [0054.665] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b770 | out: hHeap=0xaf0000) returned 1 [0054.665] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783ed0 | out: hHeap=0xaf0000) returned 1 [0054.665] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b860 | out: hHeap=0xaf0000) returned 1 [0054.665] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783ee8 | out: hHeap=0xaf0000) returned 1 [0054.665] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b8a0 | out: hHeap=0xaf0000) returned 1 [0054.665] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783d38 | out: hHeap=0xaf0000) returned 1 [0054.666] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b8f0 | out: hHeap=0xaf0000) returned 1 [0054.666] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783ed0 | out: hHeap=0xaf0000) returned 1 [0054.666] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b920 | out: hHeap=0xaf0000) returned 1 [0054.666] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783d20 | out: hHeap=0xaf0000) returned 1 [0054.666] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b870 | out: hHeap=0xaf0000) returned 1 [0054.666] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783dc8 | out: hHeap=0xaf0000) returned 1 [0054.666] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b860 | out: hHeap=0xaf0000) returned 1 [0054.666] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783ee8 | out: hHeap=0xaf0000) returned 1 [0054.666] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b860 | out: hHeap=0xaf0000) returned 1 [0054.666] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783dc8 | out: hHeap=0xaf0000) returned 1 [0054.666] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b8f0 | out: hHeap=0xaf0000) returned 1 [0054.666] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783fc0 | out: hHeap=0xaf0000) returned 1 [0054.666] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b8d0 | out: hHeap=0xaf0000) returned 1 [0054.666] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783dc8 | out: hHeap=0xaf0000) returned 1 [0054.666] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b860 | out: hHeap=0xaf0000) returned 1 [0054.666] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783fd8 | out: hHeap=0xaf0000) returned 1 [0054.666] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b860 | out: hHeap=0xaf0000) returned 1 [0054.666] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783ed0 | out: hHeap=0xaf0000) returned 1 [0054.666] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b860 | out: hHeap=0xaf0000) returned 1 [0054.666] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783ee8 | out: hHeap=0xaf0000) returned 1 [0054.666] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b920 | out: hHeap=0xaf0000) returned 1 [0054.666] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783e58 | out: hHeap=0xaf0000) returned 1 [0054.666] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b920 | out: hHeap=0xaf0000) returned 1 [0054.666] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783dc8 | out: hHeap=0xaf0000) returned 1 [0054.666] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b860 | out: hHeap=0xaf0000) returned 1 [0054.666] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783f78 | out: hHeap=0xaf0000) returned 1 [0054.666] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b920 | out: hHeap=0xaf0000) returned 1 [0054.667] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783d20 | out: hHeap=0xaf0000) returned 1 [0054.667] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b8a0 | out: hHeap=0xaf0000) returned 1 [0054.667] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783d08 | out: hHeap=0xaf0000) returned 1 [0054.667] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b8a0 | out: hHeap=0xaf0000) returned 1 [0054.667] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783fa8 | out: hHeap=0xaf0000) returned 1 [0054.667] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b860 | out: hHeap=0xaf0000) returned 1 [0054.667] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783d20 | out: hHeap=0xaf0000) returned 1 [0054.667] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b860 | out: hHeap=0xaf0000) returned 1 [0054.667] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783fa8 | out: hHeap=0xaf0000) returned 1 [0054.667] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b860 | out: hHeap=0xaf0000) returned 1 [0054.667] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783ee8 | out: hHeap=0xaf0000) returned 1 [0054.667] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b860 | out: hHeap=0xaf0000) returned 1 [0054.667] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783f00 | out: hHeap=0xaf0000) returned 1 [0054.667] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b920 | out: hHeap=0xaf0000) returned 1 [0054.667] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783fa8 | out: hHeap=0xaf0000) returned 1 [0054.667] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b860 | out: hHeap=0xaf0000) returned 1 [0054.667] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783fc0 | out: hHeap=0xaf0000) returned 1 [0054.667] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b770 | out: hHeap=0xaf0000) returned 1 [0054.667] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783fa8 | out: hHeap=0xaf0000) returned 1 [0054.667] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b860 | out: hHeap=0xaf0000) returned 1 [0054.667] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783e70 | out: hHeap=0xaf0000) returned 1 [0054.667] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b860 | out: hHeap=0xaf0000) returned 1 [0054.667] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783fc0 | out: hHeap=0xaf0000) returned 1 [0054.667] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b8f0 | out: hHeap=0xaf0000) returned 1 [0054.667] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783fc0 | out: hHeap=0xaf0000) returned 1 [0054.667] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b8d0 | out: hHeap=0xaf0000) returned 1 [0054.668] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783f00 | out: hHeap=0xaf0000) returned 1 [0054.668] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b870 | out: hHeap=0xaf0000) returned 1 [0054.668] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783f00 | out: hHeap=0xaf0000) returned 1 [0054.668] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b8d0 | out: hHeap=0xaf0000) returned 1 [0054.668] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783e70 | out: hHeap=0xaf0000) returned 1 [0054.668] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b770 | out: hHeap=0xaf0000) returned 1 [0054.668] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783e70 | out: hHeap=0xaf0000) returned 1 [0054.668] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b770 | out: hHeap=0xaf0000) returned 1 [0054.668] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783f00 | out: hHeap=0xaf0000) returned 1 [0054.668] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b860 | out: hHeap=0xaf0000) returned 1 [0054.668] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783f00 | out: hHeap=0xaf0000) returned 1 [0054.668] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b860 | out: hHeap=0xaf0000) returned 1 [0054.668] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783d20 | out: hHeap=0xaf0000) returned 1 [0054.668] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b860 | out: hHeap=0xaf0000) returned 1 [0054.668] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783f30 | out: hHeap=0xaf0000) returned 1 [0054.668] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b8f0 | out: hHeap=0xaf0000) returned 1 [0054.668] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783d20 | out: hHeap=0xaf0000) returned 1 [0054.668] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b8f0 | out: hHeap=0xaf0000) returned 1 [0054.668] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37842c0 | out: hHeap=0xaf0000) returned 1 [0054.668] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b8d0 | out: hHeap=0xaf0000) returned 1 [0054.668] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783f30 | out: hHeap=0xaf0000) returned 1 [0054.668] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b860 | out: hHeap=0xaf0000) returned 1 [0054.668] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784068 | out: hHeap=0xaf0000) returned 1 [0054.668] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b8a0 | out: hHeap=0xaf0000) returned 1 [0054.668] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37840f8 | out: hHeap=0xaf0000) returned 1 [0054.668] PeekMessageW (in: lpMsg=0x7de884, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de884) returned 0 [0054.669] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784188 | out: hHeap=0xaf0000) returned 1 [0054.669] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784080 | out: hHeap=0xaf0000) returned 1 [0054.669] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b920 | out: hHeap=0xaf0000) returned 1 [0054.669] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784278 | out: hHeap=0xaf0000) returned 1 [0054.669] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b860 | out: hHeap=0xaf0000) returned 1 [0054.669] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784248 | out: hHeap=0xaf0000) returned 1 [0054.669] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784200 | out: hHeap=0xaf0000) returned 1 [0054.669] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37841e8 | out: hHeap=0xaf0000) returned 1 [0054.669] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b870 | out: hHeap=0xaf0000) returned 1 [0054.669] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b770 | out: hHeap=0xaf0000) returned 1 [0054.669] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37840b0 | out: hHeap=0xaf0000) returned 1 [0054.669] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a20 | out: hHeap=0xaf0000) returned 1 [0054.669] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b920 | out: hHeap=0xaf0000) returned 1 [0054.669] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784050 | out: hHeap=0xaf0000) returned 1 [0054.669] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b770 | out: hHeap=0xaf0000) returned 1 [0054.669] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37840e0 | out: hHeap=0xaf0000) returned 1 [0054.669] PeekMessageW (in: lpMsg=0x7de884, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de884) returned 0 [0054.669] PeekMessageW (in: lpMsg=0x7de884, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de884) returned 0 [0054.669] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b770 | out: hHeap=0xaf0000) returned 1 [0054.669] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b870 | out: hHeap=0xaf0000) returned 1 [0054.669] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37842a8 | out: hHeap=0xaf0000) returned 1 [0054.669] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779d40 | out: hHeap=0xaf0000) returned 1 [0054.669] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b920 | out: hHeap=0xaf0000) returned 1 [0054.669] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784080 | out: hHeap=0xaf0000) returned 1 [0054.669] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b770 | out: hHeap=0xaf0000) returned 1 [0054.669] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37842d8 | out: hHeap=0xaf0000) returned 1 [0054.669] PeekMessageW (in: lpMsg=0x7de884, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de884) returned 0 [0054.669] PeekMessageW (in: lpMsg=0x7de884, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de884) returned 0 [0054.670] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b8a0 | out: hHeap=0xaf0000) returned 1 [0054.670] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b920 | out: hHeap=0xaf0000) returned 1 [0054.670] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784080 | out: hHeap=0xaf0000) returned 1 [0054.670] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a20 | out: hHeap=0xaf0000) returned 1 [0054.670] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b870 | out: hHeap=0xaf0000) returned 1 [0054.670] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784218 | out: hHeap=0xaf0000) returned 1 [0054.670] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b920 | out: hHeap=0xaf0000) returned 1 [0054.670] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37840b0 | out: hHeap=0xaf0000) returned 1 [0054.670] PeekMessageW (in: lpMsg=0x7de884, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de884) returned 0 [0054.670] PeekMessageW (in: lpMsg=0x7de884, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de884) returned 0 [0054.670] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b870 | out: hHeap=0xaf0000) returned 1 [0054.670] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b770 | out: hHeap=0xaf0000) returned 1 [0054.670] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784200 | out: hHeap=0xaf0000) returned 1 [0054.670] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779bd8 | out: hHeap=0xaf0000) returned 1 [0054.670] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b920 | out: hHeap=0xaf0000) returned 1 [0054.670] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784008 | out: hHeap=0xaf0000) returned 1 [0054.670] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b770 | out: hHeap=0xaf0000) returned 1 [0054.670] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784068 | out: hHeap=0xaf0000) returned 1 [0054.670] PeekMessageW (in: lpMsg=0x7de884, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de884) returned 0 [0054.670] PeekMessageW (in: lpMsg=0x7de884, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de884) returned 0 [0054.670] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b870 | out: hHeap=0xaf0000) returned 1 [0054.670] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b770 | out: hHeap=0xaf0000) returned 1 [0054.670] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784248 | out: hHeap=0xaf0000) returned 1 [0054.670] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779958 | out: hHeap=0xaf0000) returned 1 [0054.670] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b8a0 | out: hHeap=0xaf0000) returned 1 [0054.670] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784218 | out: hHeap=0xaf0000) returned 1 [0054.670] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b920 | out: hHeap=0xaf0000) returned 1 [0054.671] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37840e0 | out: hHeap=0xaf0000) returned 1 [0054.671] PeekMessageW (in: lpMsg=0x7de884, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de884) returned 0 [0054.671] PeekMessageW (in: lpMsg=0x7de884, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de884) returned 0 [0054.671] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b8a0 | out: hHeap=0xaf0000) returned 1 [0054.671] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b870 | out: hHeap=0xaf0000) returned 1 [0054.671] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784158 | out: hHeap=0xaf0000) returned 1 [0054.671] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779b88 | out: hHeap=0xaf0000) returned 1 [0054.671] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b770 | out: hHeap=0xaf0000) returned 1 [0054.671] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784218 | out: hHeap=0xaf0000) returned 1 [0054.671] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b920 | out: hHeap=0xaf0000) returned 1 [0054.671] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784170 | out: hHeap=0xaf0000) returned 1 [0054.671] PeekMessageW (in: lpMsg=0x7de884, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de884) returned 0 [0054.671] PeekMessageW (in: lpMsg=0x7de884, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de884) returned 0 [0054.671] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b8a0 | out: hHeap=0xaf0000) returned 1 [0054.671] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b870 | out: hHeap=0xaf0000) returned 1 [0054.671] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784278 | out: hHeap=0xaf0000) returned 1 [0054.671] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779d68 | out: hHeap=0xaf0000) returned 1 [0054.671] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b920 | out: hHeap=0xaf0000) returned 1 [0054.671] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784170 | out: hHeap=0xaf0000) returned 1 [0054.671] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b770 | out: hHeap=0xaf0000) returned 1 [0054.671] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784050 | out: hHeap=0xaf0000) returned 1 [0054.671] PeekMessageW (in: lpMsg=0x7de884, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de884) returned 0 [0054.671] PeekMessageW (in: lpMsg=0x7de884, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de884) returned 0 [0054.671] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b920 | out: hHeap=0xaf0000) returned 1 [0054.671] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b8a0 | out: hHeap=0xaf0000) returned 1 [0054.671] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784068 | out: hHeap=0xaf0000) returned 1 [0054.671] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a20 | out: hHeap=0xaf0000) returned 1 [0054.671] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b870 | out: hHeap=0xaf0000) returned 1 [0054.672] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784140 | out: hHeap=0xaf0000) returned 1 [0054.672] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784008 | out: hHeap=0xaf0000) returned 1 [0054.672] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b8a0 | out: hHeap=0xaf0000) returned 1 [0054.672] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784158 | out: hHeap=0xaf0000) returned 1 [0054.672] PeekMessageW (in: lpMsg=0x7de884, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de884) returned 0 [0054.672] PeekMessageW (in: lpMsg=0x7de884, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de884) returned 0 [0054.672] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b770 | out: hHeap=0xaf0000) returned 1 [0054.672] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b920 | out: hHeap=0xaf0000) returned 1 [0054.672] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784080 | out: hHeap=0xaf0000) returned 1 [0054.672] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a20 | out: hHeap=0xaf0000) returned 1 [0054.672] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b8a0 | out: hHeap=0xaf0000) returned 1 [0054.672] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784140 | out: hHeap=0xaf0000) returned 1 [0054.672] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b920 | out: hHeap=0xaf0000) returned 1 [0054.672] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37842c0 | out: hHeap=0xaf0000) returned 1 [0054.672] PeekMessageW (in: lpMsg=0x7de884, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de884) returned 0 [0054.672] PeekMessageW (in: lpMsg=0x7de884, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de884) returned 0 [0054.672] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b8a0 | out: hHeap=0xaf0000) returned 1 [0054.672] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b920 | out: hHeap=0xaf0000) returned 1 [0054.672] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784218 | out: hHeap=0xaf0000) returned 1 [0054.672] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a98 | out: hHeap=0xaf0000) returned 1 [0054.672] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b870 | out: hHeap=0xaf0000) returned 1 [0054.672] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784050 | out: hHeap=0xaf0000) returned 1 [0054.672] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b8a0 | out: hHeap=0xaf0000) returned 1 [0054.672] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783ff0 | out: hHeap=0xaf0000) returned 1 [0054.672] PeekMessageW (in: lpMsg=0x7de884, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de884) returned 0 [0054.672] PeekMessageW (in: lpMsg=0x7de884, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de884) returned 0 [0054.672] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b870 | out: hHeap=0xaf0000) returned 1 [0054.672] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b8a0 | out: hHeap=0xaf0000) returned 1 [0054.673] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784038 | out: hHeap=0xaf0000) returned 1 [0054.673] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a20 | out: hHeap=0xaf0000) returned 1 [0054.673] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b770 | out: hHeap=0xaf0000) returned 1 [0054.673] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784140 | out: hHeap=0xaf0000) returned 1 [0054.673] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b8a0 | out: hHeap=0xaf0000) returned 1 [0054.673] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37840e0 | out: hHeap=0xaf0000) returned 1 [0054.673] PeekMessageW (in: lpMsg=0x7de884, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de884) returned 0 [0054.673] PeekMessageW (in: lpMsg=0x7de884, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de884) returned 0 [0054.673] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b920 | out: hHeap=0xaf0000) returned 1 [0054.673] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b8a0 | out: hHeap=0xaf0000) returned 1 [0054.673] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37840e0 | out: hHeap=0xaf0000) returned 1 [0054.673] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a20 | out: hHeap=0xaf0000) returned 1 [0054.673] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b870 | out: hHeap=0xaf0000) returned 1 [0054.673] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784020 | out: hHeap=0xaf0000) returned 1 [0054.673] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b8a0 | out: hHeap=0xaf0000) returned 1 [0054.673] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784188 | out: hHeap=0xaf0000) returned 1 [0054.673] PeekMessageW (in: lpMsg=0x7de884, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de884) returned 0 [0054.673] PeekMessageW (in: lpMsg=0x7de884, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de884) returned 0 [0054.673] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b920 | out: hHeap=0xaf0000) returned 1 [0054.673] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b770 | out: hHeap=0xaf0000) returned 1 [0054.673] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784140 | out: hHeap=0xaf0000) returned 1 [0054.673] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779d68 | out: hHeap=0xaf0000) returned 1 [0054.673] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b8a0 | out: hHeap=0xaf0000) returned 1 [0054.673] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784050 | out: hHeap=0xaf0000) returned 1 [0054.673] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b870 | out: hHeap=0xaf0000) returned 1 [0054.673] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37841e8 | out: hHeap=0xaf0000) returned 1 [0054.673] PeekMessageW (in: lpMsg=0x7de884, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de884) returned 0 [0054.673] PeekMessageW (in: lpMsg=0x7de884, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de884) returned 0 [0054.673] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b8a0 | out: hHeap=0xaf0000) returned 1 [0054.673] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b870 | out: hHeap=0xaf0000) returned 1 [0054.674] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784248 | out: hHeap=0xaf0000) returned 1 [0054.674] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a20 | out: hHeap=0xaf0000) returned 1 [0054.674] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b770 | out: hHeap=0xaf0000) returned 1 [0054.674] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784008 | out: hHeap=0xaf0000) returned 1 [0054.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0054.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x376ba30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o", lpUsedDefaultChar=0x0) returned 2 [0054.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0054.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x376ba80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a", lpUsedDefaultChar=0x0) returned 2 [0054.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0054.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=2, lpMultiByteStr=0x376ba60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v", lpUsedDefaultChar=0x0) returned 2 [0054.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="j", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0054.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="j", cchWideChar=2, lpMultiByteStr=0x376b9b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="j", lpUsedDefaultChar=0x0) returned 2 [0054.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0054.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x376b990, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a", lpUsedDefaultChar=0x0) returned 2 [0054.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0054.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x376ba80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="h", lpUsedDefaultChar=0x0) returned 2 [0054.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0054.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376bb30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0054.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0054.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376ba70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0054.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0054.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*", cchWideChar=2, lpMultiByteStr=0x376ba80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*", lpUsedDefaultChar=0x0) returned 2 [0054.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0054.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=2, lpMultiByteStr=0x376bb30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`", lpUsedDefaultChar=0x0) returned 2 [0054.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0054.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x376b990, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="h", lpUsedDefaultChar=0x0) returned 2 [0054.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0054.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x376ba30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="h", lpUsedDefaultChar=0x0) returned 2 [0054.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0054.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x376b9a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 2 [0054.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0054.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x376ba60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="w", lpUsedDefaultChar=0x0) returned 2 [0055.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0055.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=2, lpMultiByteStr=0x376b960, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q", lpUsedDefaultChar=0x0) returned 2 [0055.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0055.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376bb10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0055.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0055.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=2, lpMultiByteStr=0x376bb10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i", lpUsedDefaultChar=0x0) returned 2 [0055.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0055.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=2, lpMultiByteStr=0x376baf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n", lpUsedDefaultChar=0x0) returned 2 [0055.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0055.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x376bb10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d", lpUsedDefaultChar=0x0) returned 2 [0055.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="R", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0055.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="R", cchWideChar=2, lpMultiByteStr=0x376ba40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="R", lpUsedDefaultChar=0x0) returned 2 [0055.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0055.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x376ba60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e", lpUsedDefaultChar=0x0) returned 2 [0055.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0055.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x376ba00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 2 [0055.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0055.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x376b970, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o", lpUsedDefaultChar=0x0) returned 2 [0055.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0055.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=2, lpMultiByteStr=0x376ba70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u", lpUsedDefaultChar=0x0) returned 2 [0055.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0055.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x376bb40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 2 [0055.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="c", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0055.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="c", cchWideChar=2, lpMultiByteStr=0x376bad0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="c", lpUsedDefaultChar=0x0) returned 2 [0055.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0055.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x376ba90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e", lpUsedDefaultChar=0x0) returned 2 [0055.198] TranslateMessage (lpMsg=0x7ddecc) returned 0 [0055.198] DispatchMessageW (lpMsg=0x7ddecc) returned 0x0 [0055.198] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0055.198] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0055.199] PeekMessageW (in: lpMsg=0x7ddecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddecc) returned 0 [0055.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="W", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0055.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="W", cchWideChar=2, lpMultiByteStr=0x376ba70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="W", lpUsedDefaultChar=0x0) returned 2 [0055.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0055.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x376bb40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 2 [0055.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0055.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x376bb40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="w", lpUsedDefaultChar=0x0) returned 2 [0055.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0055.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=2, lpMultiByteStr=0x376ba40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q", lpUsedDefaultChar=0x0) returned 2 [0055.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0055.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x376bb40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 2 [0055.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0055.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x376ba10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="w", lpUsedDefaultChar=0x0) returned 2 [0055.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0055.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=2, lpMultiByteStr=0x376b9a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p", lpUsedDefaultChar=0x0) returned 2 [0055.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0055.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=2, lpMultiByteStr=0x376baa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v", lpUsedDefaultChar=0x0) returned 2 [0055.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0055.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x376b990, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o", lpUsedDefaultChar=0x0) returned 2 [0055.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0055.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=2, lpMultiByteStr=0x376baa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="l", lpUsedDefaultChar=0x0) returned 2 [0055.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0055.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x376ba60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="m", lpUsedDefaultChar=0x0) returned 2 [0055.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0055.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x376b9f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d", lpUsedDefaultChar=0x0) returned 2 [0055.449] CharLowerBuffW (in: lpsz="ptr", cchLength=0x3 | out: lpsz="ptr") returned 0x3 [0055.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FindResourceW", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0055.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FindResourceW", cchWideChar=14, lpMultiByteStr=0x3783ed0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FindResourceW", lpUsedDefaultChar=0x0) returned 14 [0055.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0055.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376ba00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0055.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0055.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x376baf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o", lpUsedDefaultChar=0x0) returned 2 [0055.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0055.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x376ba60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a", lpUsedDefaultChar=0x0) returned 2 [0055.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0055.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=2, lpMultiByteStr=0x376b980, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v", lpUsedDefaultChar=0x0) returned 2 [0055.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="j", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0055.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="j", cchWideChar=2, lpMultiByteStr=0x376b990, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="j", lpUsedDefaultChar=0x0) returned 2 [0055.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0055.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x376baa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a", lpUsedDefaultChar=0x0) returned 2 [0055.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0055.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x376bb30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="h", lpUsedDefaultChar=0x0) returned 2 [0055.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0055.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376ba50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0055.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0055.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376b960, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0055.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0055.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*", cchWideChar=2, lpMultiByteStr=0x376bb20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*", lpUsedDefaultChar=0x0) returned 2 [0055.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0055.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=2, lpMultiByteStr=0x376b990, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`", lpUsedDefaultChar=0x0) returned 2 [0055.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0055.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x376ba10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="h", lpUsedDefaultChar=0x0) returned 2 [0055.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0055.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x376b970, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="h", lpUsedDefaultChar=0x0) returned 2 [0055.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0055.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x376b980, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d", lpUsedDefaultChar=0x0) returned 2 [0055.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0055.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x376ba40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="w", lpUsedDefaultChar=0x0) returned 2 [0055.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0055.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x376baa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o", lpUsedDefaultChar=0x0) returned 2 [0055.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0055.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x376b980, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 2 [0055.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0055.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x376bb40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d", lpUsedDefaultChar=0x0) returned 2 [0055.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="S", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0055.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="S", cchWideChar=2, lpMultiByteStr=0x376bb00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="S", lpUsedDefaultChar=0x0) returned 2 [0055.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0055.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=2, lpMultiByteStr=0x376ba80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i", lpUsedDefaultChar=0x0) returned 2 [0055.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="z", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0055.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="z", cchWideChar=2, lpMultiByteStr=0x376ba30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="z", lpUsedDefaultChar=0x0) returned 2 [0055.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0055.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x376bb00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e", lpUsedDefaultChar=0x0) returned 2 [0055.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0055.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x376bae0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o", lpUsedDefaultChar=0x0) returned 2 [0055.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0055.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=2, lpMultiByteStr=0x376ba20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f", lpUsedDefaultChar=0x0) returned 2 [0055.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="R", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0055.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="R", cchWideChar=2, lpMultiByteStr=0x376bad0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="R", lpUsedDefaultChar=0x0) returned 2 [0055.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0055.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x376b9a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e", lpUsedDefaultChar=0x0) returned 2 [0055.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0055.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x376bb00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 2 [0055.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0055.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x376b9a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o", lpUsedDefaultChar=0x0) returned 2 [0055.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0055.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=2, lpMultiByteStr=0x376bad0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u", lpUsedDefaultChar=0x0) returned 2 [0055.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0055.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x376b9a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 2 [0055.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="c", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0055.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="c", cchWideChar=2, lpMultiByteStr=0x376ba10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="c", lpUsedDefaultChar=0x0) returned 2 [0055.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0055.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x376ba80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e", lpUsedDefaultChar=0x0) returned 2 [0055.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0055.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x376b970, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 2 [0055.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0055.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x376ba80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="w", lpUsedDefaultChar=0x0) returned 2 [0055.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0055.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=2, lpMultiByteStr=0x376ba00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q", lpUsedDefaultChar=0x0) returned 2 [0055.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0055.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x376ba70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 2 [0055.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0055.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x376ba10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="w", lpUsedDefaultChar=0x0) returned 2 [0055.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0055.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=2, lpMultiByteStr=0x376b990, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q", lpUsedDefaultChar=0x0) returned 2 [0055.901] CharLowerBuffW (in: lpsz="dword", cchLength=0x5 | out: lpsz="dword") returned 0x5 [0055.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SizeofResource", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0055.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SizeofResource", cchWideChar=15, lpMultiByteStr=0x3783a38, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SizeofResource", lpUsedDefaultChar=0x0) returned 15 [0055.901] SizeofResource (hModule=0x0, hResInfo=0x13c7430) returned 0x7811 [0055.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0055.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376b970, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0055.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0055.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x376b9f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o", lpUsedDefaultChar=0x0) returned 2 [0055.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0055.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x376ba80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a", lpUsedDefaultChar=0x0) returned 2 [0055.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0055.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=2, lpMultiByteStr=0x376bb00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v", lpUsedDefaultChar=0x0) returned 2 [0055.941] TranslateMessage (lpMsg=0x7dea9c) returned 0 [0055.941] DispatchMessageW (lpMsg=0x7dea9c) returned 0x0 [0055.941] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0055.941] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0055.941] PeekMessageW (in: lpMsg=0x7dea9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dea9c) returned 0 [0055.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="j", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0055.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="j", cchWideChar=2, lpMultiByteStr=0x376ba30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="j", lpUsedDefaultChar=0x0) returned 2 [0055.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0055.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x376b980, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a", lpUsedDefaultChar=0x0) returned 2 [0056.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0056.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x376ba80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="h", lpUsedDefaultChar=0x0) returned 2 [0056.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0056.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376bae0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0056.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0056.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376b9f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0056.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0056.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*", cchWideChar=2, lpMultiByteStr=0x376b970, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*", lpUsedDefaultChar=0x0) returned 2 [0056.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0056.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=2, lpMultiByteStr=0x376ba00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`", lpUsedDefaultChar=0x0) returned 2 [0056.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0056.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x376bae0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="h", lpUsedDefaultChar=0x0) returned 2 [0056.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0056.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x376ba00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="h", lpUsedDefaultChar=0x0) returned 2 [0056.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0056.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x376bb30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 2 [0056.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0056.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x376b9a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="w", lpUsedDefaultChar=0x0) returned 2 [0056.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0056.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=2, lpMultiByteStr=0x376baf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q", lpUsedDefaultChar=0x0) returned 2 [0056.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="M", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0056.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="M", cchWideChar=2, lpMultiByteStr=0x376baf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="M", lpUsedDefaultChar=0x0) returned 2 [0056.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0056.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=2, lpMultiByteStr=0x376b990, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n", lpUsedDefaultChar=0x0) returned 2 [0056.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0056.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=2, lpMultiByteStr=0x376b990, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`", lpUsedDefaultChar=0x0) returned 2 [0056.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0056.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x376b990, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e", lpUsedDefaultChar=0x0) returned 2 [0056.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="S", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0056.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="S", cchWideChar=2, lpMultiByteStr=0x376b990, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="S", lpUsedDefaultChar=0x0) returned 2 [0056.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0056.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x376b990, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d", lpUsedDefaultChar=0x0) returned 2 [0056.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0056.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x376b990, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 2 [0056.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0056.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=2, lpMultiByteStr=0x376b990, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n", lpUsedDefaultChar=0x0) returned 2 [0056.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0056.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=2, lpMultiByteStr=0x376ba30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="t", lpUsedDefaultChar=0x0) returned 2 [0056.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0056.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x376ba30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 2 [0056.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="b", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0056.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="b", cchWideChar=2, lpMultiByteStr=0x376ba30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="b", lpUsedDefaultChar=0x0) returned 2 [0056.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0056.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x376ba30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d", lpUsedDefaultChar=0x0) returned 2 [0056.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0056.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x376bb10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 2 [0056.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0056.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x376ba80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="w", lpUsedDefaultChar=0x0) returned 2 [0056.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0056.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=2, lpMultiByteStr=0x376bad0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q", lpUsedDefaultChar=0x0) returned 2 [0056.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0056.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x376ba20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 2 [0056.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0056.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x376ba80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="w", lpUsedDefaultChar=0x0) returned 2 [0056.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0056.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=2, lpMultiByteStr=0x376b9b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q", lpUsedDefaultChar=0x0) returned 2 [0056.613] CharLowerBuffW (in: lpsz="ptr", cchLength=0x3 | out: lpsz="ptr") returned 0x3 [0056.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LoadResource", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0056.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LoadResource", cchWideChar=13, lpMultiByteStr=0x3783b10, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LoadResource", lpUsedDefaultChar=0x0) returned 13 [0056.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0056.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376ba00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0056.722] TranslateMessage (lpMsg=0x7dea9c) returned 0 [0056.722] DispatchMessageW (lpMsg=0x7dea9c) returned 0x0 [0056.722] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0056.723] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0056.723] PeekMessageW (in: lpMsg=0x7dea9c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dea9c) returned 0 [0056.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0056.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x376ba10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o", lpUsedDefaultChar=0x0) returned 2 [0056.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0056.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x376ba30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a", lpUsedDefaultChar=0x0) returned 2 [0056.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0056.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=2, lpMultiByteStr=0x376baf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v", lpUsedDefaultChar=0x0) returned 2 [0056.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="j", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0056.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="j", cchWideChar=2, lpMultiByteStr=0x376bb00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="j", lpUsedDefaultChar=0x0) returned 2 [0056.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0056.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x376baa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a", lpUsedDefaultChar=0x0) returned 2 [0056.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0056.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x376b950, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="h", lpUsedDefaultChar=0x0) returned 2 [0056.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0056.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376ba30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0056.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0056.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376ba60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0056.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0056.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*", cchWideChar=2, lpMultiByteStr=0x376b970, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*", lpUsedDefaultChar=0x0) returned 2 [0056.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0056.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=2, lpMultiByteStr=0x376ba20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`", lpUsedDefaultChar=0x0) returned 2 [0056.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0056.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x376ba90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="h", lpUsedDefaultChar=0x0) returned 2 [0056.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0056.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x376ba20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="h", lpUsedDefaultChar=0x0) returned 2 [0056.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0056.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x376baf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 2 [0056.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0056.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x376ba10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="w", lpUsedDefaultChar=0x0) returned 2 [0056.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0056.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=2, lpMultiByteStr=0x376b960, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q", lpUsedDefaultChar=0x0) returned 2 [0057.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="L", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="L", cchWideChar=2, lpMultiByteStr=0x376b9c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="L", lpUsedDefaultChar=0x0) returned 2 [0057.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x376ba70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o", lpUsedDefaultChar=0x0) returned 2 [0057.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="c", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="c", cchWideChar=2, lpMultiByteStr=0x376bb30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="c", lpUsedDefaultChar=0x0) returned 2 [0057.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="k", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="k", cchWideChar=2, lpMultiByteStr=0x376bae0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="k", lpUsedDefaultChar=0x0) returned 2 [0057.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="R", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="R", cchWideChar=2, lpMultiByteStr=0x376bad0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="R", lpUsedDefaultChar=0x0) returned 2 [0057.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x376bae0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e", lpUsedDefaultChar=0x0) returned 2 [0057.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x376bad0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 2 [0057.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x376bad0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o", lpUsedDefaultChar=0x0) returned 2 [0057.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=2, lpMultiByteStr=0x376bb40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u", lpUsedDefaultChar=0x0) returned 2 [0057.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x376b9d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 2 [0057.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="c", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="c", cchWideChar=2, lpMultiByteStr=0x376b960, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="c", lpUsedDefaultChar=0x0) returned 2 [0057.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x376bae0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e", lpUsedDefaultChar=0x0) returned 2 [0057.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x376b9b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 2 [0057.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x376bb10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="w", lpUsedDefaultChar=0x0) returned 2 [0057.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=2, lpMultiByteStr=0x376bad0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q", lpUsedDefaultChar=0x0) returned 2 [0057.082] CharLowerBuffW (in: lpsz="ptr", cchLength=0x3 | out: lpsz="ptr") returned 0x3 [0057.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LockResource", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0057.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LockResource", cchWideChar=13, lpMultiByteStr=0x3783b70, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LockResource", lpUsedDefaultChar=0x0) returned 13 [0057.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376baa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0057.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=2, lpMultiByteStr=0x376ba90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f", lpUsedDefaultChar=0x0) returned 2 [0057.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="}", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="}", cchWideChar=2, lpMultiByteStr=0x376bb30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="}", lpUsedDefaultChar=0x0) returned 2 [0057.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=2, lpMultiByteStr=0x376b9b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p", lpUsedDefaultChar=0x0) returned 2 [0057.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x376baf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a", lpUsedDefaultChar=0x0) returned 2 [0057.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="_", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="_", cchWideChar=2, lpMultiByteStr=0x376ba70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="_", lpUsedDefaultChar=0x0) returned 2 [0057.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Y", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Y", cchWideChar=2, lpMultiByteStr=0x376baf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Y", lpUsedDefaultChar=0x0) returned 2 [0057.130] CharLowerBuffW (in: lpsz="byte[30737]", cchLength=0xb | out: lpsz="byte[30737]") returned 0xb [0057.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376ba00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0057.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="b", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="b", cchWideChar=2, lpMultiByteStr=0x376bd40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="b", lpUsedDefaultChar=0x0) returned 2 [0057.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=2, lpMultiByteStr=0x376bc10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i", lpUsedDefaultChar=0x0) returned 2 [0057.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=2, lpMultiByteStr=0x376bc40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n", lpUsedDefaultChar=0x0) returned 2 [0057.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x376bd40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a", lpUsedDefaultChar=0x0) returned 2 [0057.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="R", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="R", cchWideChar=2, lpMultiByteStr=0x376bcd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="R", lpUsedDefaultChar=0x0) returned 2 [0057.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Y", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Y", cchWideChar=2, lpMultiByteStr=0x376bd20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Y", lpUsedDefaultChar=0x0) returned 2 [0057.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="T", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="T", cchWideChar=2, lpMultiByteStr=0x376bce0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="T", lpUsedDefaultChar=0x0) returned 2 [0057.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x376bb60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o", lpUsedDefaultChar=0x0) returned 2 [0057.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="S", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="S", cchWideChar=2, lpMultiByteStr=0x376bbd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="S", lpUsedDefaultChar=0x0) returned 2 [0057.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="T", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="T", cchWideChar=2, lpMultiByteStr=0x376bb50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="T", lpUsedDefaultChar=0x0) returned 2 [0057.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x376bb60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 2 [0057.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=2, lpMultiByteStr=0x376bbc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i", lpUsedDefaultChar=0x0) returned 2 [0057.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=2, lpMultiByteStr=0x376bce0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N", lpUsedDefaultChar=0x0) returned 2 [0057.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376bba0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0057.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376bf00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0057.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=2, lpMultiByteStr=0x376bf20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y", lpUsedDefaultChar=0x0) returned 2 [0057.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376bf20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0057.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bf20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0057.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376bf20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0057.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376bf20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0057.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376bf20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0057.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x376bf20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0057.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376bea0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0057.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bea0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0057.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bea0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0057.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bea0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0057.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bea0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0057.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376bea0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0057.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376bea0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0057.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376bea0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0057.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376bea0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0057.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376bea0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0057.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376bea0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0057.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376bea0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0057.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bea0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0057.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376bea0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0057.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bea0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0057.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bea0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0057.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376bd60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0057.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376bd60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0057.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376bd60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0057.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x376bd60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0057.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376bd60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0057.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bd60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0057.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bd60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0057.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376bd60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0057.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bd60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0057.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376bd60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0057.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bd60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0057.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376bd60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0057.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376bd60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0057.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376bd60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0057.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376bd60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0057.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bd60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0057.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bd60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0057.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376bd60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0057.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376bd60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0057.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bd60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0057.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bd60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0057.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376bd60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0057.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c9f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0057.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x", lpUsedDefaultChar=0x0) returned 2 [0057.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376ca30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0057.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0057.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376ca00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0057.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0057.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0057.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376ca80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0057.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0057.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0057.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c9b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0057.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0057.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376ca00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0057.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376ca80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0057.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376ca30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0057.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376ca80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0057.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0057.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376ca00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0057.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0057.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0057.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376ca80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0057.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0057.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0057.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0057.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0057.489] TranslateMessage (lpMsg=0x7de46c) returned 0 [0057.489] DispatchMessageW (lpMsg=0x7de46c) returned 0x0 [0057.489] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0057.489] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0057.489] PeekMessageW (in: lpMsg=0x7de46c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de46c) returned 0 [0057.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0057.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0057.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0057.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0057.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0057.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0057.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0057.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0057.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0057.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376ca00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0057.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0057.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0057.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0057.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0057.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0057.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376ca00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0057.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376cb10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0057.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376ca30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0057.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376ca30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0057.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0057.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0057.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0057.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0057.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0057.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0057.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0057.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0057.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0057.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c9b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0057.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0057.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0057.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0057.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0057.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0057.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0057.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0057.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0057.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0057.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0057.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0057.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0057.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0057.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0057.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0057.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0057.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0057.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0057.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0057.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0057.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0057.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0057.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0057.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376ca80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0057.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0057.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0057.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0057.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0057.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0057.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376ca80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0057.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0057.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0057.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376cb10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0057.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0057.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0057.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0057.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0057.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376ca00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0057.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0057.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0057.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376ca00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0057.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376ca00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0057.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0057.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376ca80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0057.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0057.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0057.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0057.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0057.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0057.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0057.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c9b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0057.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0057.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0057.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0057.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0057.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0057.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0057.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0058.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376ca80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0058.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cb10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0058.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0058.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0058.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0058.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0058.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0058.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376ca30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0058.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0058.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c9b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0058.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376cb10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0058.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0058.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0058.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0058.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376cb10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0058.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0058.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A", lpUsedDefaultChar=0x0) returned 2 [0058.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0058.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0058.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0058.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376ca30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0058.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0058.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376ca30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0058.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0058.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0058.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0058.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0058.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cb10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0058.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0058.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0058.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376cb10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0058.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0058.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0058.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0058.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cb10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0058.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0058.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376ca00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0058.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0058.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376ca30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0058.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0058.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0058.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cb10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0058.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0058.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0058.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0058.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0058.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376ca80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0058.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0058.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0058.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0058.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0058.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cb10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0058.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0058.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0058.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376ca30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0058.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0058.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0058.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0058.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0058.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0058.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0058.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376ca00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0058.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0058.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c9b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0058.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0058.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0058.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0058.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0058.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0058.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c9b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0058.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0058.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0058.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0058.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376ca00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0058.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0058.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0058.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0058.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0058.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0058.256] TranslateMessage (lpMsg=0x7ddccc) returned 0 [0058.256] DispatchMessageW (lpMsg=0x7ddccc) returned 0x0 [0058.256] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0058.256] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0058.256] PeekMessageW (in: lpMsg=0x7ddccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddccc) returned 0 [0058.256] PeekMessageW (in: lpMsg=0x7ddccc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddccc) returned 0 [0058.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0058.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376ca30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0058.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0058.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0058.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376ca00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0058.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0058.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376ca00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0058.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0058.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0058.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0058.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376ca80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0058.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0058.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0058.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0058.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0058.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0058.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0058.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0058.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0058.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0058.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0058.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0058.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0058.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0058.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0058.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0058.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0058.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0058.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0058.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0058.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0058.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0058.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0058.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0058.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0058.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0058.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0058.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376ca00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0058.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376cb10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0058.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0058.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0058.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0058.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0058.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0058.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0058.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0058.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cb10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0058.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0058.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0058.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376ca00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0058.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0058.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cb10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0058.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376ca80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0058.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376ca30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0058.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0058.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376ca30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0058.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0058.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0058.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0058.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0058.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0058.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0058.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0058.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0058.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0058.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376ca80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0058.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0058.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0058.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0058.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0058.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376cb10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0058.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0058.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c9b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0058.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0058.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0058.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0058.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376c9b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0058.535] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0058.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0058.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0xb5eda8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0058.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0058.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0xb5ecc8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0058.536] CryptAcquireContextA (in: phProv=0x7deaa0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x7deaa0*=0x365de90) returned 1 [0059.017] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376baf0 [0059.017] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x214) returned 0xb5f2f8 [0059.017] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x18) returned 0xb5ec68 [0059.017] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784518 [0059.017] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784560 [0059.017] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37845a8 [0059.017] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba50 [0059.017] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37845a8 | out: hHeap=0xaf0000) returned 1 [0059.017] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba50 | out: hHeap=0xaf0000) returned 1 [0059.017] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784560 | out: hHeap=0xaf0000) returned 1 [0059.017] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784500 [0059.017] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784530 [0059.018] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784560 [0059.018] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b9c0 [0059.018] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784560 | out: hHeap=0xaf0000) returned 1 [0059.018] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b9c0 | out: hHeap=0xaf0000) returned 1 [0059.018] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784530 | out: hHeap=0xaf0000) returned 1 [0059.018] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784308 [0059.018] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784530 [0059.018] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37844e8 [0059.018] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b9c0 [0059.018] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37844e8 | out: hHeap=0xaf0000) returned 1 [0059.018] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b9c0 | out: hHeap=0xaf0000) returned 1 [0059.018] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784530 | out: hHeap=0xaf0000) returned 1 [0059.018] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784560 [0059.018] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784320 [0059.018] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37843c8 [0059.018] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba20 [0059.018] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37843c8 | out: hHeap=0xaf0000) returned 1 [0059.018] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0059.018] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784320 | out: hHeap=0xaf0000) returned 1 [0059.018] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784530 [0059.018] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784578 [0059.018] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784320 [0059.018] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba40 [0059.018] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784320 | out: hHeap=0xaf0000) returned 1 [0059.018] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0059.018] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784578 | out: hHeap=0xaf0000) returned 1 [0059.018] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784440 [0059.018] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784320 [0059.018] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784458 [0059.019] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba50 [0059.019] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784458 | out: hHeap=0xaf0000) returned 1 [0059.019] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba50 | out: hHeap=0xaf0000) returned 1 [0059.019] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784320 | out: hHeap=0xaf0000) returned 1 [0059.019] FreeLibrary (hLibModule=0x761b0000) returned 1 [0059.019] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b9a0 | out: hHeap=0xaf0000) returned 1 [0059.019] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b9e0 | out: hHeap=0xaf0000) returned 1 [0059.019] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba90 | out: hHeap=0xaf0000) returned 1 [0059.019] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b9f0 | out: hHeap=0xaf0000) returned 1 [0059.019] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bae0 | out: hHeap=0xaf0000) returned 1 [0059.019] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779b10 | out: hHeap=0xaf0000) returned 1 [0059.019] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784590 | out: hHeap=0xaf0000) returned 1 [0059.019] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b8b0 | out: hHeap=0xaf0000) returned 1 [0059.019] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784098 | out: hHeap=0xaf0000) returned 1 [0059.019] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784248 | out: hHeap=0xaf0000) returned 1 [0059.019] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37840b0 | out: hHeap=0xaf0000) returned 1 [0059.019] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784128 | out: hHeap=0xaf0000) returned 1 [0059.019] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784158 | out: hHeap=0xaf0000) returned 1 [0059.019] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784260 | out: hHeap=0xaf0000) returned 1 [0059.019] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37841a0 | out: hHeap=0xaf0000) returned 1 [0059.019] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784170 | out: hHeap=0xaf0000) returned 1 [0059.019] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37842a8 | out: hHeap=0xaf0000) returned 1 [0059.019] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784008 | out: hHeap=0xaf0000) returned 1 [0059.019] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37844a0 | out: hHeap=0xaf0000) returned 1 [0059.019] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37842d8 | out: hHeap=0xaf0000) returned 1 [0059.019] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784470 | out: hHeap=0xaf0000) returned 1 [0059.019] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784368 | out: hHeap=0xaf0000) returned 1 [0059.019] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784410 | out: hHeap=0xaf0000) returned 1 [0059.019] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37843e0 | out: hHeap=0xaf0000) returned 1 [0059.020] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37845c0 | out: hHeap=0xaf0000) returned 1 [0059.020] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37842f0 | out: hHeap=0xaf0000) returned 1 [0059.020] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784488 | out: hHeap=0xaf0000) returned 1 [0059.020] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784380 | out: hHeap=0xaf0000) returned 1 [0059.020] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784548 | out: hHeap=0xaf0000) returned 1 [0059.020] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784428 | out: hHeap=0xaf0000) returned 1 [0059.020] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37844d0 | out: hHeap=0xaf0000) returned 1 [0059.020] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37844b8 | out: hHeap=0xaf0000) returned 1 [0059.020] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37843b0 | out: hHeap=0xaf0000) returned 1 [0059.020] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784398 | out: hHeap=0xaf0000) returned 1 [0059.020] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3736ae0 | out: hHeap=0xaf0000) returned 1 [0059.020] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b890 | out: hHeap=0xaf0000) returned 1 [0059.020] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783de0 | out: hHeap=0xaf0000) returned 1 [0059.020] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783d68 | out: hHeap=0xaf0000) returned 1 [0059.020] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xe333a8 | out: hHeap=0xaf0000) returned 1 [0059.020] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b800 | out: hHeap=0xaf0000) returned 1 [0059.020] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783d98 | out: hHeap=0xaf0000) returned 1 [0059.020] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783f60 | out: hHeap=0xaf0000) returned 1 [0059.020] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783db0 | out: hHeap=0xaf0000) returned 1 [0059.020] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783f78 | out: hHeap=0xaf0000) returned 1 [0059.020] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b8d0 | out: hHeap=0xaf0000) returned 1 [0059.020] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783f00 | out: hHeap=0xaf0000) returned 1 [0059.020] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783e70 | out: hHeap=0xaf0000) returned 1 [0059.020] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783f18 | out: hHeap=0xaf0000) returned 1 [0059.020] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a408 | out: hHeap=0xaf0000) returned 1 [0059.020] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b8e0 | out: hHeap=0xaf0000) returned 1 [0059.020] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783d08 | out: hHeap=0xaf0000) returned 1 [0059.020] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783eb8 | out: hHeap=0xaf0000) returned 1 [0059.021] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783f48 | out: hHeap=0xaf0000) returned 1 [0059.021] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783d80 | out: hHeap=0xaf0000) returned 1 [0059.021] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b770 | out: hHeap=0xaf0000) returned 1 [0059.021] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783fc0 | out: hHeap=0xaf0000) returned 1 [0059.021] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783f90 | out: hHeap=0xaf0000) returned 1 [0059.021] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783e58 | out: hHeap=0xaf0000) returned 1 [0059.021] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783fd8 | out: hHeap=0xaf0000) returned 1 [0059.021] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b830 | out: hHeap=0xaf0000) returned 1 [0059.021] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783f30 | out: hHeap=0xaf0000) returned 1 [0059.021] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783e88 | out: hHeap=0xaf0000) returned 1 [0059.021] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783fa8 | out: hHeap=0xaf0000) returned 1 [0059.021] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783d20 | out: hHeap=0xaf0000) returned 1 [0059.021] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b900 | out: hHeap=0xaf0000) returned 1 [0059.021] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783dc8 | out: hHeap=0xaf0000) returned 1 [0059.021] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783ea0 | out: hHeap=0xaf0000) returned 1 [0059.021] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783d50 | out: hHeap=0xaf0000) returned 1 [0059.021] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783d38 | out: hHeap=0xaf0000) returned 1 [0059.021] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b850 | out: hHeap=0xaf0000) returned 1 [0059.021] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783e28 | out: hHeap=0xaf0000) returned 1 [0059.021] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783e10 | out: hHeap=0xaf0000) returned 1 [0059.021] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783ee8 | out: hHeap=0xaf0000) returned 1 [0059.021] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783ed0 | out: hHeap=0xaf0000) returned 1 [0059.021] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b780 | out: hHeap=0xaf0000) returned 1 [0059.021] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37841e8 | out: hHeap=0xaf0000) returned 1 [0059.021] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783e40 | out: hHeap=0xaf0000) returned 1 [0059.021] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783df8 | out: hHeap=0xaf0000) returned 1 [0059.021] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784290 | out: hHeap=0xaf0000) returned 1 [0059.021] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b810 | out: hHeap=0xaf0000) returned 1 [0059.021] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784140 | out: hHeap=0xaf0000) returned 1 [0059.021] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37842c0 | out: hHeap=0xaf0000) returned 1 [0059.022] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37841d0 | out: hHeap=0xaf0000) returned 1 [0059.022] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37840c8 | out: hHeap=0xaf0000) returned 1 [0059.022] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b820 | out: hHeap=0xaf0000) returned 1 [0059.022] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784188 | out: hHeap=0xaf0000) returned 1 [0059.022] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784200 | out: hHeap=0xaf0000) returned 1 [0059.022] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783ff0 | out: hHeap=0xaf0000) returned 1 [0059.022] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37840f8 | out: hHeap=0xaf0000) returned 1 [0059.022] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b790 | out: hHeap=0xaf0000) returned 1 [0059.022] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784038 | out: hHeap=0xaf0000) returned 1 [0059.022] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784020 | out: hHeap=0xaf0000) returned 1 [0059.022] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784218 | out: hHeap=0xaf0000) returned 1 [0059.022] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37840e0 | out: hHeap=0xaf0000) returned 1 [0059.022] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b840 | out: hHeap=0xaf0000) returned 1 [0059.022] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784110 | out: hHeap=0xaf0000) returned 1 [0059.022] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784230 | out: hHeap=0xaf0000) returned 1 [0059.022] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784068 | out: hHeap=0xaf0000) returned 1 [0059.022] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a7f8 | out: hHeap=0xaf0000) returned 1 [0059.022] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b860 | out: hHeap=0xaf0000) returned 1 [0059.022] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784080 | out: hHeap=0xaf0000) returned 1 [0059.022] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784050 | out: hHeap=0xaf0000) returned 1 [0059.022] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37841b8 | out: hHeap=0xaf0000) returned 1 [0059.022] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784278 | out: hHeap=0xaf0000) returned 1 [0059.022] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x365dad8 | out: hHeap=0xaf0000) returned 1 [0059.022] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37f9ce8 | out: hHeap=0xaf0000) returned 1 [0059.022] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c9d0 | out: hHeap=0xaf0000) returned 1 [0059.022] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783cf0 | out: hHeap=0xaf0000) returned 1 [0059.022] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783b58 | out: hHeap=0xaf0000) returned 1 [0059.022] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a48 | out: hHeap=0xaf0000) returned 1 [0059.022] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783cc0 | out: hHeap=0xaf0000) returned 1 [0059.022] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783ca8 | out: hHeap=0xaf0000) returned 1 [0059.023] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783a98 | out: hHeap=0xaf0000) returned 1 [0059.023] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783c90 | out: hHeap=0xaf0000) returned 1 [0059.023] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783ae0 | out: hHeap=0xaf0000) returned 1 [0059.023] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783c60 | out: hHeap=0xaf0000) returned 1 [0059.023] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783c00 | out: hHeap=0xaf0000) returned 1 [0059.023] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783cd8 | out: hHeap=0xaf0000) returned 1 [0059.023] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37839f0 | out: hHeap=0xaf0000) returned 1 [0059.023] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783bb8 | out: hHeap=0xaf0000) returned 1 [0059.023] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783c18 | out: hHeap=0xaf0000) returned 1 [0059.023] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783a08 | out: hHeap=0xaf0000) returned 1 [0059.023] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783ab0 | out: hHeap=0xaf0000) returned 1 [0059.023] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783b28 | out: hHeap=0xaf0000) returned 1 [0059.023] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783c30 | out: hHeap=0xaf0000) returned 1 [0059.023] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783a20 | out: hHeap=0xaf0000) returned 1 [0059.023] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783a50 | out: hHeap=0xaf0000) returned 1 [0059.023] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783ac8 | out: hHeap=0xaf0000) returned 1 [0059.023] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783be8 | out: hHeap=0xaf0000) returned 1 [0059.023] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783a68 | out: hHeap=0xaf0000) returned 1 [0059.023] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783a80 | out: hHeap=0xaf0000) returned 1 [0059.023] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783af8 | out: hHeap=0xaf0000) returned 1 [0059.023] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783b10 | out: hHeap=0xaf0000) returned 1 [0059.023] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783b70 | out: hHeap=0xaf0000) returned 1 [0059.023] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783b40 | out: hHeap=0xaf0000) returned 1 [0059.023] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb5ac40 | out: hHeap=0xaf0000) returned 1 [0059.023] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b760 | out: hHeap=0xaf0000) returned 1 [0059.024] PeekMessageW (in: lpMsg=0x7df454, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df454) returned 1 [0059.024] TranslateMessage (lpMsg=0x7df454) returned 0 [0059.024] DispatchMessageW (lpMsg=0x7df454) returned 0x0 [0059.024] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0059.024] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0059.024] PeekMessageW (in: lpMsg=0x7df454, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df454) returned 0 [0059.024] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b8d0 [0059.024] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b900 [0059.024] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779cc8 [0059.024] CharUpperBuffW (in: lpsz="JQXMCPOPKZCY", cchLength=0xc | out: lpsz="JQXMCPOPKZCY") returned 0xc [0059.024] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779cc8 | out: hHeap=0xaf0000) returned 1 [0059.024] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b900 | out: hHeap=0xaf0000) returned 1 [0059.024] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779db8 [0059.024] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x1) returned 0x376b900 [0059.024] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779bd8 [0059.024] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783ac8 [0059.024] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b790 [0059.024] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b850 [0059.025] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a3d0 [0059.025] CharUpperBuffW (in: lpsz="CUEWOYFJGIKCIPODMFEP", cchLength=0x14 | out: lpsz="CUEWOYFJGIKCIPODMFEP") returned 0x14 [0059.025] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a3d0 | out: hHeap=0xaf0000) returned 1 [0059.025] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b850 | out: hHeap=0xaf0000) returned 1 [0059.025] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783a98 [0059.025] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x40) returned 0x3736660 [0059.025] PeekMessageW (in: lpMsg=0x7ded0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ded0c) returned 0 [0059.025] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a20 [0059.025] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783be8 [0059.025] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b8e0 [0059.025] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783be8 | out: hHeap=0xaf0000) returned 1 [0059.025] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a718 [0059.025] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783a08 [0059.025] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783bd0 [0059.025] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b760 [0059.025] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783be8 [0059.025] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b760 | out: hHeap=0xaf0000) returned 1 [0059.025] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783bd0 | out: hHeap=0xaf0000) returned 1 [0059.025] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b800 [0059.025] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x214) returned 0xb5f520 [0059.025] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783c90 [0059.025] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783be8 | out: hHeap=0xaf0000) returned 1 [0059.025] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b770 [0059.025] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b770 | out: hHeap=0xaf0000) returned 1 [0059.025] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783cc0 [0059.025] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783b40 [0059.025] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783bd0 [0059.025] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b810 [0059.025] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783bd0 | out: hHeap=0xaf0000) returned 1 [0059.026] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b810 | out: hHeap=0xaf0000) returned 1 [0059.026] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783b40 | out: hHeap=0xaf0000) returned 1 [0059.026] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b810 [0059.026] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b810 | out: hHeap=0xaf0000) returned 1 [0059.026] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783c18 [0059.026] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783c00 [0059.026] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783bb8 [0059.026] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b760 [0059.026] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783bb8 | out: hHeap=0xaf0000) returned 1 [0059.026] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b760 | out: hHeap=0xaf0000) returned 1 [0059.026] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783c00 | out: hHeap=0xaf0000) returned 1 [0059.026] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b810 [0059.026] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b810 | out: hHeap=0xaf0000) returned 1 [0059.026] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783af8 [0059.026] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37839f0 [0059.026] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783a20 [0059.026] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b780 [0059.026] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783a20 | out: hHeap=0xaf0000) returned 1 [0059.026] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b780 | out: hHeap=0xaf0000) returned 1 [0059.026] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37839f0 | out: hHeap=0xaf0000) returned 1 [0059.026] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b890 [0059.026] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b890 | out: hHeap=0xaf0000) returned 1 [0059.026] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783b28 [0059.026] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783ae0 [0059.026] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783b40 [0059.026] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b8b0 [0059.026] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783b40 | out: hHeap=0xaf0000) returned 1 [0059.026] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b8b0 | out: hHeap=0xaf0000) returned 1 [0059.026] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783ae0 | out: hHeap=0xaf0000) returned 1 [0059.026] PeekMessageW (in: lpMsg=0x7ded0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ded0c) returned 0 [0059.027] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779b10 [0059.027] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783a68 [0059.027] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b810 [0059.027] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783a68 | out: hHeap=0xaf0000) returned 1 [0059.027] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779b88 [0059.027] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783bb8 [0059.027] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783bd0 [0059.027] PeekMessageW (in: lpMsg=0x7ded0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ded0c) returned 0 [0059.027] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x37799a8 [0059.027] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783a50 [0059.027] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b890 [0059.027] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783a50 | out: hHeap=0xaf0000) returned 1 [0059.027] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x37799d0 [0059.027] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783b40 [0059.027] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b760 [0059.027] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783be8 [0059.027] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b760 | out: hHeap=0xaf0000) returned 1 [0059.027] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783c00 [0059.027] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b820 [0059.027] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783be8 | out: hHeap=0xaf0000) returned 1 [0059.027] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783b10 [0059.027] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b820 | out: hHeap=0xaf0000) returned 1 [0059.027] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783a20 [0059.027] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783c00 | out: hHeap=0xaf0000) returned 1 [0059.027] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783a20 | out: hHeap=0xaf0000) returned 1 [0059.027] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783b10 | out: hHeap=0xaf0000) returned 1 [0059.027] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x38) returned 0x30cd150 [0059.027] PeekMessageW (in: lpMsg=0x7ded0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ded0c) returned 0 [0059.027] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b760 [0059.027] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779ae8 [0059.028] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783a50 [0059.028] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b820 [0059.028] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b770 [0059.028] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b770 | out: hHeap=0xaf0000) returned 1 [0059.028] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b820 | out: hHeap=0xaf0000) returned 1 [0059.028] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783be8 [0059.028] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37839f0 [0059.028] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b8b0 [0059.028] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783a50 | out: hHeap=0xaf0000) returned 1 [0059.028] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779ae8 | out: hHeap=0xaf0000) returned 1 [0059.028] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b760 | out: hHeap=0xaf0000) returned 1 [0059.028] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b820 [0059.028] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783a20 [0059.028] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37839f0 | out: hHeap=0xaf0000) returned 1 [0059.028] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b8b0 | out: hHeap=0xaf0000) returned 1 [0059.028] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783be8 | out: hHeap=0xaf0000) returned 1 [0059.028] PeekMessageW (in: lpMsg=0x7ded0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ded0c) returned 0 [0059.028] PeekMessageW (in: lpMsg=0x7ded0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ded0c) returned 0 [0059.028] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b760 [0059.028] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779c00 [0059.028] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783a68 [0059.028] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b780 [0059.028] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b850 [0059.028] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b850 | out: hHeap=0xaf0000) returned 1 [0059.028] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b780 | out: hHeap=0xaf0000) returned 1 [0059.028] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783ae0 [0059.028] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783be8 [0059.028] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b830 [0059.028] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783a68 | out: hHeap=0xaf0000) returned 1 [0059.028] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779c00 | out: hHeap=0xaf0000) returned 1 [0059.029] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b760 | out: hHeap=0xaf0000) returned 1 [0059.029] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783be8 | out: hHeap=0xaf0000) returned 1 [0059.029] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b830 | out: hHeap=0xaf0000) returned 1 [0059.029] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783ae0 | out: hHeap=0xaf0000) returned 1 [0059.029] PeekMessageW (in: lpMsg=0x7ded0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ded0c) returned 0 [0059.029] PeekMessageW (in: lpMsg=0x7ded0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ded0c) returned 0 [0059.029] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b760 [0059.029] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a48 [0059.029] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783ca8 [0059.029] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b770 [0059.029] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b830 [0059.029] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b830 | out: hHeap=0xaf0000) returned 1 [0059.029] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b770 | out: hHeap=0xaf0000) returned 1 [0059.029] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783b70 [0059.029] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783be8 [0059.029] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b830 [0059.029] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783ca8 | out: hHeap=0xaf0000) returned 1 [0059.029] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a48 | out: hHeap=0xaf0000) returned 1 [0059.029] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b760 | out: hHeap=0xaf0000) returned 1 [0059.029] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783be8 | out: hHeap=0xaf0000) returned 1 [0059.029] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b830 | out: hHeap=0xaf0000) returned 1 [0059.029] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783b70 | out: hHeap=0xaf0000) returned 1 [0059.029] PeekMessageW (in: lpMsg=0x7ded0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ded0c) returned 0 [0059.029] PeekMessageW (in: lpMsg=0x7ded0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ded0c) returned 0 [0059.029] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b830 [0059.029] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a48 [0059.029] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783b70 [0059.029] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b860 [0059.029] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b8b0 [0059.029] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b8b0 | out: hHeap=0xaf0000) returned 1 [0059.030] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b860 | out: hHeap=0xaf0000) returned 1 [0059.030] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783a68 [0059.030] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783a38 [0059.030] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b840 [0059.030] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783b70 | out: hHeap=0xaf0000) returned 1 [0059.030] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a48 | out: hHeap=0xaf0000) returned 1 [0059.030] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b830 | out: hHeap=0xaf0000) returned 1 [0059.030] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783a38 | out: hHeap=0xaf0000) returned 1 [0059.030] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b840 | out: hHeap=0xaf0000) returned 1 [0059.030] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783a68 | out: hHeap=0xaf0000) returned 1 [0059.030] PeekMessageW (in: lpMsg=0x7ded0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ded0c) returned 0 [0059.030] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x30cd150 | out: hHeap=0xaf0000) returned 1 [0059.030] PeekMessageW (in: lpMsg=0x7ded0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ded0c) returned 0 [0059.030] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b760 [0059.030] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783ca8 [0059.030] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b760 | out: hHeap=0xaf0000) returned 1 [0059.030] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783a68 [0059.030] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783ca8 | out: hHeap=0xaf0000) returned 1 [0059.030] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783a38 [0059.030] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783a68 | out: hHeap=0xaf0000) returned 1 [0059.030] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3736660 | out: hHeap=0xaf0000) returned 1 [0059.030] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783cc0 | out: hHeap=0xaf0000) returned 1 [0059.030] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783c18 | out: hHeap=0xaf0000) returned 1 [0059.030] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783af8 | out: hHeap=0xaf0000) returned 1 [0059.030] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783b28 | out: hHeap=0xaf0000) returned 1 [0059.030] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783c90 | out: hHeap=0xaf0000) returned 1 [0059.030] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb5f520 | out: hHeap=0xaf0000) returned 1 [0059.030] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b800 | out: hHeap=0xaf0000) returned 1 [0059.030] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783a08 | out: hHeap=0xaf0000) returned 1 [0059.030] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a718 | out: hHeap=0xaf0000) returned 1 [0059.031] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b8e0 | out: hHeap=0xaf0000) returned 1 [0059.031] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a20 | out: hHeap=0xaf0000) returned 1 [0059.031] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783b40 | out: hHeap=0xaf0000) returned 1 [0059.031] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37799d0 | out: hHeap=0xaf0000) returned 1 [0059.031] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b890 | out: hHeap=0xaf0000) returned 1 [0059.031] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37799a8 | out: hHeap=0xaf0000) returned 1 [0059.031] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783bd0 | out: hHeap=0xaf0000) returned 1 [0059.031] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783bb8 | out: hHeap=0xaf0000) returned 1 [0059.031] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779b88 | out: hHeap=0xaf0000) returned 1 [0059.031] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b810 | out: hHeap=0xaf0000) returned 1 [0059.031] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779b10 | out: hHeap=0xaf0000) returned 1 [0059.031] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783a98 | out: hHeap=0xaf0000) returned 1 [0059.031] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b790 | out: hHeap=0xaf0000) returned 1 [0059.031] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x1) returned 0x376b890 [0059.031] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783bb8 [0059.031] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b810 [0059.031] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b800 [0059.031] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a910 [0059.031] CharUpperBuffW (in: lpsz="OPUKKSCCDGUZKWEDQAGY", cchLength=0x14 | out: lpsz="OPUKKSCCDGUZKWEDQAGY") returned 0x14 [0059.031] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a910 | out: hHeap=0xaf0000) returned 1 [0059.031] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b800 | out: hHeap=0xaf0000) returned 1 [0059.031] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783a50 [0059.031] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x40) returned 0x3736d20 [0059.031] PeekMessageW (in: lpMsg=0x7ded0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ded0c) returned 0 [0059.031] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x37799a8 [0059.031] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783ae0 [0059.031] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b760 [0059.031] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783ae0 | out: hHeap=0xaf0000) returned 1 [0059.031] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a910 [0059.032] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783b40 [0059.032] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783ae0 [0059.032] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b8b0 [0059.032] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783cd8 [0059.032] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b790 [0059.032] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x214) returned 0xb5f970 [0059.032] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x28) returned 0xb3f3c0 [0059.032] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b800 [0059.032] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783be8 [0059.032] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783c78 [0059.032] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783c90 [0059.032] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b860 [0059.032] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b8e0 [0059.032] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783ab0 [0059.032] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783a80 [0059.032] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783c90 [0059.032] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b8b0 [0059.032] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b770 [0059.032] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783a08 [0059.032] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783c00 [0059.032] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783bd0 [0059.032] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b770 [0059.032] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b770 [0059.033] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783c48 [0059.033] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783a68 [0059.033] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783b28 [0059.033] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b800 [0059.033] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b8b0 [0059.033] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783c90 [0059.033] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783a98 [0059.033] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783b28 [0059.033] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b8b0 [0059.033] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b8e0 [0059.033] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783bd0 [0059.033] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783ca8 [0059.033] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783c00 [0059.033] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b830 [0059.033] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b770 [0059.033] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783cc0 [0059.033] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783cd8 [0059.033] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783a98 [0059.033] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b800 [0059.033] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b780 [0059.033] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783c78 [0059.033] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783c60 [0059.033] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783a98 [0059.033] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b8b0 [0059.033] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b8b0 [0059.033] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783ca8 [0059.033] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783c00 [0059.034] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783c18 [0059.034] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b770 [0059.034] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b830 [0059.034] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783a98 [0059.034] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783c30 [0059.034] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37839f0 [0059.034] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b770 [0059.034] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x37799d0 [0059.034] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783b28 [0059.034] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b800 [0059.034] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779c78 [0059.034] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783ae0 [0059.034] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783c60 [0059.034] PeekMessageW (in: lpMsg=0x7ded0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ded0c) returned 0 [0059.034] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779cc8 [0059.034] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783b70 [0059.034] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b830 [0059.034] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779ae8 [0059.034] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783cd8 [0059.034] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b8b0 [0059.034] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37839f0 [0059.034] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783a68 [0059.034] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b8e0 [0059.034] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783a80 [0059.034] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37839f0 [0059.034] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x38) returned 0x30cd590 [0059.034] PeekMessageW (in: lpMsg=0x7ded0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ded0c) returned 0 [0059.034] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b840 [0059.034] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779b88 [0059.035] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783af8 [0059.035] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b850 [0059.035] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b8b0 [0059.035] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783c00 [0059.035] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783c18 [0059.035] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b8e0 [0059.035] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b8b0 [0059.035] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783af8 [0059.035] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b8e0 [0059.035] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a20 [0059.035] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783a80 [0059.035] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b770 [0059.035] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b840 [0059.035] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783a68 [0059.035] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783b10 [0059.035] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b770 [0059.035] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b770 [0059.035] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779b88 [0059.035] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37839f0 [0059.035] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b840 [0059.035] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b8e0 [0059.035] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783a68 [0059.035] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783a80 [0059.035] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b840 [0059.035] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b770 [0059.035] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779c00 [0059.035] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783b10 [0059.035] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b840 [0059.035] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b780 [0059.036] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783b28 [0059.036] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783b58 [0059.036] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b780 [0059.036] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b8e0 [0059.036] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a20 [0059.036] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783b10 [0059.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bae0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0059.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376bca0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0059.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bcb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0059.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cef0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0059.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x", cchWideChar=2, lpMultiByteStr=0x376cea0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x", lpUsedDefaultChar=0x0) returned 2 [0059.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376cd80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0059.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376cf30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0059.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376cf30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0059.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376ce20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0059.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376ce00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0059.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376cd70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0059.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376ceb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0059.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376cf20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0059.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376ce60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0059.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376ce00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0059.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376cf40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0059.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376ced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0059.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376cee0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0059.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376ce10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0059.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ce10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0059.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376cd60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0059.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ce50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0059.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cd80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0059.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376ce50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0059.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376ced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0059.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376cd80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0059.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376ce00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0059.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376ce70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0059.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376ce00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0059.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376ce10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0059.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376cd60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0059.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376ce20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0059.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376ce10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0059.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376ceb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0059.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376cea0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0059.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376ce20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0059.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376ceb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0059.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376cea0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0059.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cf20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0059.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cee0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0059.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376cef0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0059.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376cdf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0059.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376ce00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0059.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376ced0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0059.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376ce30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0059.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376cf30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0059.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376ce10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0059.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ce80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0059.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cee0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0059.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cf30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0059.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376ce30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0059.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ce00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0059.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0059.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cf00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0059.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ce00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0059.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376ce10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0059.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ce20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0059.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376cf00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0059.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376cef0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0059.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376cec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0059.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376ce60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0059.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376ce00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0059.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376cf40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0059.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cee0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0059.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ce00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0059.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ce00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0059.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376cf20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0059.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cdf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0059.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376ceb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0059.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ce00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0059.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cdf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0059.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376cf30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0059.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376ce70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0059.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376ce10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0059.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ce20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0059.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376cf00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0059.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376cd60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0059.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376ce30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0059.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cf00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0059.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376ce00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0059.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376ce00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0059.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376cdf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0059.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376cea0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0059.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376ce70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0059.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cf00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0059.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376ceb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0059.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376ce00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0059.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376ce10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0059.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376cf40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0059.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376cea0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0059.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376ce10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0059.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376cd50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0059.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376ce00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0059.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376cd70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0059.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376ce80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0059.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376ce80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0059.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376ce80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0059.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376ce10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0059.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376ce20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0059.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376cd50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0059.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376ce70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0059.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ce00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0059.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cd70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0059.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ceb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0059.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376ce40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0059.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cd80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0059.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376ce00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0059.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cf20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0059.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ce50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0059.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376ce40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0059.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376ce10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0059.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376cd50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0059.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376ce00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0059.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376ce50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0059.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376cdf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0059.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376ce10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0059.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376cf40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0059.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376ce70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0059.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376cd60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0059.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376cef0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0059.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376ceb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0059.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cf30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0059.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cdf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0059.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0059.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376ce60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0059.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ce00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0059.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cf40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0059.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cee0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0059.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376ce00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0059.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376ce00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0059.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376cf20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0059.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376cdf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0059.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376ceb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0059.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376ce00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0059.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376cdf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0059.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376cf30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0059.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376ce70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0059.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376ce10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0059.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376ce20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0059.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376cf00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0059.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376cd60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0059.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376ce30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0059.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cf00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0059.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376ce00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0059.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376ce00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0059.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376cdf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0059.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cea0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0059.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376ce70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0059.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376cf00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0059.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376ceb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0059.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376ce00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0059.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376ce10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0059.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376cf40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0059.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376cea0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0059.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376ce10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0059.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376cd50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0059.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376ce00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0059.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376cd70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0059.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ce80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0059.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376ce80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0059.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376ce80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0059.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376ce10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0059.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376ce20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0059.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376cd50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0059.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376ce70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0059.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376ce00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0059.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376cd70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0059.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376ceb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0059.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376ce40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0059.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376cd80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0059.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376ce00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0059.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376cf20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0059.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376ce50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0059.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376ce40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0059.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376ce10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0059.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cd50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0059.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ce00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0059.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376ce50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0059.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cdf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0059.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ce10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0059.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cf40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0059.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376ce70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0059.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x376cd60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0059.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cef0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0059.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376ceb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0059.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cf30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0059.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cdf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0059.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cec0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0059.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ce60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0059.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376ce00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0059.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376cf40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0059.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376cee0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0059.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376ce00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0059.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376ce00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0059.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376cf20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0059.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376cdf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0059.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376ceb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0059.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ce00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0059.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cdf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0059.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cf30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0059.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376ce70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0059.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ce10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0059.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376ce20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0059.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cf00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0059.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cd60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0059.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376ce30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0059.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cf00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0059.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376ce00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0059.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376ce00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0059.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376cdf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0059.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cea0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0059.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376ce70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0059.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cf00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0059.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376ceb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0059.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376ce00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0059.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376ce10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0059.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cf40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0059.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376cea0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0059.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376ce10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0059.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376cd50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0059.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376ce00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0059.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376cd70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0059.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376ce80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0059.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376ce80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0059.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376ce80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0059.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ce10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0059.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ce20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0059.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cd50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0059.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376ce70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0059.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ce00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0059.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cd70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0059.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ceb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0059.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ce40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0059.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376cd80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0059.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376ce00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0059.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376cf20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0059.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376ce50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0059.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376ce40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0059.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ce10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0059.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cd50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0059.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ce00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0059.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ce50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0059.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376cdf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0059.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ce10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0059.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cf40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0059.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ce70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0059.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cd60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0059.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376cef0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0059.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0059.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376ceb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0059.744] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0059.744] CryptCreateHash (in: hProv=0x365de90, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x7deae8 | out: phHash=0x7deae8) returned 1 [0059.789] TranslateMessage (lpMsg=0x7ddcb4) returned 0 [0059.789] DispatchMessageW (lpMsg=0x7ddcb4) returned 0x0 [0059.789] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0059.790] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0059.790] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0059.790] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0059.974] CharLowerBuffW (in: lpsz="byte[50]", cchLength=0x8 | out: lpsz="byte[50]") returned 0x8 [0060.555] TranslateMessage (lpMsg=0x7ddcb4) returned 0 [0060.555] DispatchMessageW (lpMsg=0x7ddcb4) returned 0x0 [0060.555] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0060.555] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0060.556] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0060.780] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0060.780] CryptHashData (hHash=0x30cd690, pbData=0x30cd490, dwDataLen=0x32, dwFlags=0x1) returned 1 [0061.305] TranslateMessage (lpMsg=0x7ddcb4) returned 0 [0061.305] DispatchMessageW (lpMsg=0x7ddcb4) returned 0x0 [0061.305] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0061.305] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0061.305] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0061.816] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0061.817] CryptDeriveKey (in: hProv=0x365de90, Algid=0x6610, hBaseData=0x30cd690, dwFlags=0x1, phKey=0x7deae8 | out: phKey=0x7deae8*=0x30cd0d0) returned 1 [0061.818] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37851a8 | out: hHeap=0xaf0000) returned 1 [0061.818] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bce0 | out: hHeap=0xaf0000) returned 1 [0061.818] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785190 | out: hHeap=0xaf0000) returned 1 [0061.818] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785190 [0061.818] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37851a8 [0061.818] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785088 [0061.818] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc00 [0061.818] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785088 | out: hHeap=0xaf0000) returned 1 [0061.818] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc00 | out: hHeap=0xaf0000) returned 1 [0061.818] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37851a8 | out: hHeap=0xaf0000) returned 1 [0061.818] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784f50 [0061.818] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785088 [0061.818] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37851d8 [0061.818] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc00 [0061.818] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37851d8 | out: hHeap=0xaf0000) returned 1 [0061.818] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc00 | out: hHeap=0xaf0000) returned 1 [0061.818] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785088 | out: hHeap=0xaf0000) returned 1 [0061.818] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784f68 [0061.819] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784f80 [0061.819] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37851a8 [0061.819] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bce0 [0061.819] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37851a8 | out: hHeap=0xaf0000) returned 1 [0061.819] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bce0 | out: hHeap=0xaf0000) returned 1 [0061.819] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784f80 | out: hHeap=0xaf0000) returned 1 [0061.819] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785058 [0061.819] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784f08 [0061.819] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37851a8 [0061.819] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bce0 [0061.819] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37851a8 | out: hHeap=0xaf0000) returned 1 [0061.819] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bce0 | out: hHeap=0xaf0000) returned 1 [0061.819] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784f08 | out: hHeap=0xaf0000) returned 1 [0061.819] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37851a8 [0061.819] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784f80 [0061.819] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784f98 [0061.819] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd10 [0061.819] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784f98 | out: hHeap=0xaf0000) returned 1 [0061.819] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd10 | out: hHeap=0xaf0000) returned 1 [0061.819] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784f80 | out: hHeap=0xaf0000) returned 1 [0061.819] FreeLibrary (hLibModule=0x761b0000) returned 1 [0061.819] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc30 | out: hHeap=0xaf0000) returned 1 [0061.819] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc40 | out: hHeap=0xaf0000) returned 1 [0061.819] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc90 | out: hHeap=0xaf0000) returned 1 [0061.819] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbf0 | out: hHeap=0xaf0000) returned 1 [0061.819] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcf0 | out: hHeap=0xaf0000) returned 1 [0061.819] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a48 | out: hHeap=0xaf0000) returned 1 [0061.819] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784f38 | out: hHeap=0xaf0000) returned 1 [0061.819] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcc0 | out: hHeap=0xaf0000) returned 1 [0061.819] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e30 | out: hHeap=0xaf0000) returned 1 [0061.820] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d58 | out: hHeap=0xaf0000) returned 1 [0061.820] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784c68 | out: hHeap=0xaf0000) returned 1 [0061.820] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784c50 | out: hHeap=0xaf0000) returned 1 [0061.820] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784cc8 | out: hHeap=0xaf0000) returned 1 [0061.820] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d70 | out: hHeap=0xaf0000) returned 1 [0061.820] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d10 | out: hHeap=0xaf0000) returned 1 [0061.820] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784cf8 | out: hHeap=0xaf0000) returned 1 [0061.820] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784da0 | out: hHeap=0xaf0000) returned 1 [0061.820] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785160 | out: hHeap=0xaf0000) returned 1 [0061.820] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785100 | out: hHeap=0xaf0000) returned 1 [0061.820] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37850e8 | out: hHeap=0xaf0000) returned 1 [0061.820] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785148 | out: hHeap=0xaf0000) returned 1 [0061.820] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37850b8 | out: hHeap=0xaf0000) returned 1 [0061.820] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785118 | out: hHeap=0xaf0000) returned 1 [0061.820] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785130 | out: hHeap=0xaf0000) returned 1 [0061.820] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37850d0 | out: hHeap=0xaf0000) returned 1 [0061.820] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785178 | out: hHeap=0xaf0000) returned 1 [0061.820] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ef0 | out: hHeap=0xaf0000) returned 1 [0061.820] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785040 | out: hHeap=0xaf0000) returned 1 [0061.820] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784fb0 | out: hHeap=0xaf0000) returned 1 [0061.820] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784fc8 | out: hHeap=0xaf0000) returned 1 [0061.820] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784f20 | out: hHeap=0xaf0000) returned 1 [0061.820] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37851c0 | out: hHeap=0xaf0000) returned 1 [0061.820] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3736ae0 | out: hHeap=0xaf0000) returned 1 [0061.820] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc80 | out: hHeap=0xaf0000) returned 1 [0061.820] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37848f0 | out: hHeap=0xaf0000) returned 1 [0061.820] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ad0 | out: hHeap=0xaf0000) returned 1 [0061.821] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3805cc0 | out: hHeap=0xaf0000) returned 1 [0061.821] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb60 | out: hHeap=0xaf0000) returned 1 [0061.821] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784998 | out: hHeap=0xaf0000) returned 1 [0061.821] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784908 | out: hHeap=0xaf0000) returned 1 [0061.821] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ae8 | out: hHeap=0xaf0000) returned 1 [0061.821] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37849f8 | out: hHeap=0xaf0000) returned 1 [0061.821] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb80 | out: hHeap=0xaf0000) returned 1 [0061.821] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784b30 | out: hHeap=0xaf0000) returned 1 [0061.821] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784920 | out: hHeap=0xaf0000) returned 1 [0061.821] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784b00 | out: hHeap=0xaf0000) returned 1 [0061.821] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a750 | out: hHeap=0xaf0000) returned 1 [0061.821] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd40 | out: hHeap=0xaf0000) returned 1 [0061.821] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784a88 | out: hHeap=0xaf0000) returned 1 [0061.821] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37849c8 | out: hHeap=0xaf0000) returned 1 [0061.821] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784938 | out: hHeap=0xaf0000) returned 1 [0061.821] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784968 | out: hHeap=0xaf0000) returned 1 [0061.821] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb90 | out: hHeap=0xaf0000) returned 1 [0061.821] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784b18 | out: hHeap=0xaf0000) returned 1 [0061.821] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784aa0 | out: hHeap=0xaf0000) returned 1 [0061.821] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784980 | out: hHeap=0xaf0000) returned 1 [0061.821] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a9f0 | out: hHeap=0xaf0000) returned 1 [0061.821] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bba0 | out: hHeap=0xaf0000) returned 1 [0061.821] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37849e0 | out: hHeap=0xaf0000) returned 1 [0061.821] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37849b0 | out: hHeap=0xaf0000) returned 1 [0061.821] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ab8 | out: hHeap=0xaf0000) returned 1 [0061.821] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784a10 | out: hHeap=0xaf0000) returned 1 [0061.821] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc60 | out: hHeap=0xaf0000) returned 1 [0061.821] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784a40 | out: hHeap=0xaf0000) returned 1 [0061.821] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784b48 | out: hHeap=0xaf0000) returned 1 [0061.821] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784b60 | out: hHeap=0xaf0000) returned 1 [0061.821] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784a28 | out: hHeap=0xaf0000) returned 1 [0061.822] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784bc0 | out: hHeap=0xaf0000) returned 1 [0061.822] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbe0 | out: hHeap=0xaf0000) returned 1 [0061.822] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784a70 | out: hHeap=0xaf0000) returned 1 [0061.822] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784a58 | out: hHeap=0xaf0000) returned 1 [0061.822] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784bd8 | out: hHeap=0xaf0000) returned 1 [0061.822] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374aa28 | out: hHeap=0xaf0000) returned 1 [0061.822] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbb0 | out: hHeap=0xaf0000) returned 1 [0061.822] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ba8 | out: hHeap=0xaf0000) returned 1 [0061.822] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784b90 | out: hHeap=0xaf0000) returned 1 [0061.822] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784b78 | out: hHeap=0xaf0000) returned 1 [0061.822] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e48 | out: hHeap=0xaf0000) returned 1 [0061.822] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc70 | out: hHeap=0xaf0000) returned 1 [0061.822] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e90 | out: hHeap=0xaf0000) returned 1 [0061.822] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784c80 | out: hHeap=0xaf0000) returned 1 [0061.822] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784dd0 | out: hHeap=0xaf0000) returned 1 [0061.822] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a910 | out: hHeap=0xaf0000) returned 1 [0061.822] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbc0 | out: hHeap=0xaf0000) returned 1 [0061.822] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784c20 | out: hHeap=0xaf0000) returned 1 [0061.822] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e78 | out: hHeap=0xaf0000) returned 1 [0061.822] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e60 | out: hHeap=0xaf0000) returned 1 [0061.822] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d28 | out: hHeap=0xaf0000) returned 1 [0061.822] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbd0 | out: hHeap=0xaf0000) returned 1 [0061.822] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ea8 | out: hHeap=0xaf0000) returned 1 [0061.822] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784db8 | out: hHeap=0xaf0000) returned 1 [0061.822] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784c98 | out: hHeap=0xaf0000) returned 1 [0061.822] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a3d0 | out: hHeap=0xaf0000) returned 1 [0061.822] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc20 | out: hHeap=0xaf0000) returned 1 [0061.822] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d88 | out: hHeap=0xaf0000) returned 1 [0061.822] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ec0 | out: hHeap=0xaf0000) returned 1 [0061.822] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d40 | out: hHeap=0xaf0000) returned 1 [0061.823] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ed8 | out: hHeap=0xaf0000) returned 1 [0061.823] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd20 | out: hHeap=0xaf0000) returned 1 [0061.823] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ce0 | out: hHeap=0xaf0000) returned 1 [0061.823] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784cb0 | out: hHeap=0xaf0000) returned 1 [0061.823] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784c38 | out: hHeap=0xaf0000) returned 1 [0061.823] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784bf0 | out: hHeap=0xaf0000) returned 1 [0061.823] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd00 | out: hHeap=0xaf0000) returned 1 [0061.823] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e00 | out: hHeap=0xaf0000) returned 1 [0061.823] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784de8 | out: hHeap=0xaf0000) returned 1 [0061.823] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784c08 | out: hHeap=0xaf0000) returned 1 [0061.823] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e18 | out: hHeap=0xaf0000) returned 1 [0061.823] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x365dad8 | out: hHeap=0xaf0000) returned 1 [0061.823] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37f9fd0 | out: hHeap=0xaf0000) returned 1 [0061.823] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bad0 | out: hHeap=0xaf0000) returned 1 [0061.823] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784950 | out: hHeap=0xaf0000) returned 1 [0061.823] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784740 | out: hHeap=0xaf0000) returned 1 [0061.823] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779cc8 | out: hHeap=0xaf0000) returned 1 [0061.823] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784758 | out: hHeap=0xaf0000) returned 1 [0061.823] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784770 | out: hHeap=0xaf0000) returned 1 [0061.823] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37846e0 | out: hHeap=0xaf0000) returned 1 [0061.823] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784698 | out: hHeap=0xaf0000) returned 1 [0061.823] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37848d8 | out: hHeap=0xaf0000) returned 1 [0061.823] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784620 | out: hHeap=0xaf0000) returned 1 [0061.823] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784848 | out: hHeap=0xaf0000) returned 1 [0061.823] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37847e8 | out: hHeap=0xaf0000) returned 1 [0061.823] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784650 | out: hHeap=0xaf0000) returned 1 [0061.823] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37847d0 | out: hHeap=0xaf0000) returned 1 [0061.823] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37846f8 | out: hHeap=0xaf0000) returned 1 [0061.823] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37847b8 | out: hHeap=0xaf0000) returned 1 [0061.824] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784608 | out: hHeap=0xaf0000) returned 1 [0061.824] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37845f0 | out: hHeap=0xaf0000) returned 1 [0061.824] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784800 | out: hHeap=0xaf0000) returned 1 [0061.824] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37846b0 | out: hHeap=0xaf0000) returned 1 [0061.824] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37846c8 | out: hHeap=0xaf0000) returned 1 [0061.824] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784638 | out: hHeap=0xaf0000) returned 1 [0061.824] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784818 | out: hHeap=0xaf0000) returned 1 [0061.824] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784680 | out: hHeap=0xaf0000) returned 1 [0061.824] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784710 | out: hHeap=0xaf0000) returned 1 [0061.824] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784830 | out: hHeap=0xaf0000) returned 1 [0061.824] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784728 | out: hHeap=0xaf0000) returned 1 [0061.824] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784860 | out: hHeap=0xaf0000) returned 1 [0061.824] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb5b060 | out: hHeap=0xaf0000) returned 1 [0061.824] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb70 | out: hHeap=0xaf0000) returned 1 [0061.824] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37832d0 | out: hHeap=0xaf0000) returned 1 [0061.824] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783300 | out: hHeap=0xaf0000) returned 1 [0061.824] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783138 | out: hHeap=0xaf0000) returned 1 [0061.824] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcd0 | out: hHeap=0xaf0000) returned 1 [0061.824] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb3f210 | out: hHeap=0xaf0000) returned 1 [0061.824] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb5ec08 | out: hHeap=0xaf0000) returned 1 [0061.824] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783198 | out: hHeap=0xaf0000) returned 1 [0061.824] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37832e8 | out: hHeap=0xaf0000) returned 1 [0061.824] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37833d8 | out: hHeap=0xaf0000) returned 1 [0061.824] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb5ed88 | out: hHeap=0xaf0000) returned 1 [0061.824] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb5f0d0 | out: hHeap=0xaf0000) returned 1 [0061.824] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376baa0 | out: hHeap=0xaf0000) returned 1 [0061.824] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b9a0 [0061.824] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bca0 | out: hHeap=0xaf0000) returned 1 [0061.825] PeekMessageW (in: lpMsg=0x7df454, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df454) returned 0 [0061.825] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd30 [0061.825] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc30 [0061.825] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc90 [0061.825] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a70 [0061.825] CharUpperBuffW (in: lpsz="JQXMCPOPKZCY", cchLength=0xc | out: lpsz="JQXMCPOPKZCY") returned 0xc [0061.825] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a70 | out: hHeap=0xaf0000) returned 1 [0061.825] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc90 | out: hHeap=0xaf0000) returned 1 [0061.825] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a98 [0061.825] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x1) returned 0x376bcc0 [0061.825] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779cc8 [0061.825] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783108 [0061.825] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbe0 [0061.825] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc00 [0061.825] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a638 [0061.825] CharUpperBuffW (in: lpsz="MLMMGONGZUFXLXQEJRGO", cchLength=0x14 | out: lpsz="MLMMGONGZUFXLXQEJRGO") returned 0x14 [0061.825] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a638 | out: hHeap=0xaf0000) returned 1 [0061.825] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc00 | out: hHeap=0xaf0000) returned 1 [0061.825] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37832e8 [0061.825] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x40) returned 0x3736d20 [0061.825] PeekMessageW (in: lpMsg=0x7dea5c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dea5c) returned 0 [0061.825] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779ae8 [0061.825] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783120 [0061.825] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc10 [0061.825] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783120 | out: hHeap=0xaf0000) returned 1 [0061.825] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a3d0 [0061.825] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783330 [0061.825] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783300 [0061.825] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd40 [0061.825] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783348 [0061.826] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd40 | out: hHeap=0xaf0000) returned 1 [0061.826] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783300 | out: hHeap=0xaf0000) returned 1 [0061.826] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb60 [0061.826] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x214) returned 0xb5f0d0 [0061.826] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783360 [0061.826] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783348 | out: hHeap=0xaf0000) returned 1 [0061.826] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bca0 [0061.826] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bca0 | out: hHeap=0xaf0000) returned 1 [0061.826] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783240 [0061.826] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37832d0 [0061.826] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783120 [0061.826] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc20 [0061.826] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783120 | out: hHeap=0xaf0000) returned 1 [0061.826] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc20 | out: hHeap=0xaf0000) returned 1 [0061.826] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37832d0 | out: hHeap=0xaf0000) returned 1 [0061.826] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc60 [0061.826] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc60 | out: hHeap=0xaf0000) returned 1 [0061.826] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783258 [0061.826] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37831e0 [0061.826] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783198 [0061.826] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc70 [0061.826] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783198 | out: hHeap=0xaf0000) returned 1 [0061.826] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc70 | out: hHeap=0xaf0000) returned 1 [0061.826] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37831e0 | out: hHeap=0xaf0000) returned 1 [0061.826] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd40 [0061.826] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd40 | out: hHeap=0xaf0000) returned 1 [0061.826] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783348 [0061.826] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783120 [0061.826] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783300 [0061.826] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc90 [0061.827] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783300 | out: hHeap=0xaf0000) returned 1 [0061.827] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc90 | out: hHeap=0xaf0000) returned 1 [0061.827] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783120 | out: hHeap=0xaf0000) returned 1 [0061.827] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb90 [0061.827] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb90 | out: hHeap=0xaf0000) returned 1 [0061.827] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37831e0 [0061.827] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783120 [0061.827] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37832a0 [0061.827] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb50 [0061.827] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37832a0 | out: hHeap=0xaf0000) returned 1 [0061.827] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb50 | out: hHeap=0xaf0000) returned 1 [0061.827] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783120 | out: hHeap=0xaf0000) returned 1 [0061.827] PeekMessageW (in: lpMsg=0x7dea5c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dea5c) returned 0 [0061.827] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779cf0 [0061.827] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37831b0 [0061.827] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb50 [0061.827] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37831b0 | out: hHeap=0xaf0000) returned 1 [0061.827] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a48 [0061.827] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37832d0 [0061.827] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783120 [0061.827] PeekMessageW (in: lpMsg=0x7dea5c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dea5c) returned 0 [0061.827] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779b10 [0061.827] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783300 [0061.827] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb70 [0061.827] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783300 | out: hHeap=0xaf0000) returned 1 [0061.827] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779db8 [0061.827] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783300 [0061.827] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd40 [0061.827] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783288 [0061.828] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd40 | out: hHeap=0xaf0000) returned 1 [0061.828] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783270 [0061.828] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbb0 [0061.828] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783288 | out: hHeap=0xaf0000) returned 1 [0061.828] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37831c8 [0061.828] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbb0 | out: hHeap=0xaf0000) returned 1 [0061.828] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783288 [0061.828] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783270 | out: hHeap=0xaf0000) returned 1 [0061.828] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783288 | out: hHeap=0xaf0000) returned 1 [0061.828] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37831c8 | out: hHeap=0xaf0000) returned 1 [0061.828] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x38) returned 0x30cd150 [0061.828] PeekMessageW (in: lpMsg=0x7dea5c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dea5c) returned 0 [0061.828] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb80 [0061.828] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a20 [0061.828] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783378 [0061.828] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc60 [0061.828] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc70 [0061.828] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc70 | out: hHeap=0xaf0000) returned 1 [0061.828] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc60 | out: hHeap=0xaf0000) returned 1 [0061.828] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783390 [0061.828] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783168 [0061.828] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb90 [0061.828] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783378 | out: hHeap=0xaf0000) returned 1 [0061.828] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a20 | out: hHeap=0xaf0000) returned 1 [0061.828] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb80 | out: hHeap=0xaf0000) returned 1 [0061.828] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bba0 [0061.828] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783378 [0061.828] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783168 | out: hHeap=0xaf0000) returned 1 [0061.828] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb90 | out: hHeap=0xaf0000) returned 1 [0061.828] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783390 | out: hHeap=0xaf0000) returned 1 [0061.829] PeekMessageW (in: lpMsg=0x7dea5c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dea5c) returned 0 [0061.829] PeekMessageW (in: lpMsg=0x7dea5c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dea5c) returned 0 [0061.829] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd10 [0061.829] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a20 [0061.829] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783138 [0061.829] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc70 [0061.829] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc60 [0061.829] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc60 | out: hHeap=0xaf0000) returned 1 [0061.829] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc70 | out: hHeap=0xaf0000) returned 1 [0061.829] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783210 [0061.829] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783168 [0061.829] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bca0 [0061.829] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783138 | out: hHeap=0xaf0000) returned 1 [0061.829] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a20 | out: hHeap=0xaf0000) returned 1 [0061.829] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd10 | out: hHeap=0xaf0000) returned 1 [0061.829] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783168 | out: hHeap=0xaf0000) returned 1 [0061.829] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bca0 | out: hHeap=0xaf0000) returned 1 [0061.829] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783210 | out: hHeap=0xaf0000) returned 1 [0061.829] PeekMessageW (in: lpMsg=0x7dea5c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dea5c) returned 0 [0061.829] PeekMessageW (in: lpMsg=0x7dea5c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dea5c) returned 0 [0061.829] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb80 [0061.829] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x37799d0 [0061.829] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783138 [0061.829] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbf0 [0061.829] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd40 [0061.829] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd40 | out: hHeap=0xaf0000) returned 1 [0061.829] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbf0 | out: hHeap=0xaf0000) returned 1 [0061.829] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783390 [0061.829] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783270 [0061.829] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbf0 [0061.830] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783138 | out: hHeap=0xaf0000) returned 1 [0061.830] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37799d0 | out: hHeap=0xaf0000) returned 1 [0061.830] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb80 | out: hHeap=0xaf0000) returned 1 [0061.830] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783270 | out: hHeap=0xaf0000) returned 1 [0061.830] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbf0 | out: hHeap=0xaf0000) returned 1 [0061.830] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783390 | out: hHeap=0xaf0000) returned 1 [0061.830] PeekMessageW (in: lpMsg=0x7dea5c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dea5c) returned 0 [0061.830] PeekMessageW (in: lpMsg=0x7dea5c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dea5c) returned 0 [0061.830] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc90 [0061.830] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x37799d0 [0061.830] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783150 [0061.830] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc00 [0061.830] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bce0 [0061.830] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bce0 | out: hHeap=0xaf0000) returned 1 [0061.830] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc00 | out: hHeap=0xaf0000) returned 1 [0061.830] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37831f8 [0061.830] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783390 [0061.830] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd00 [0061.830] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783150 | out: hHeap=0xaf0000) returned 1 [0061.830] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37799d0 | out: hHeap=0xaf0000) returned 1 [0061.830] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc90 | out: hHeap=0xaf0000) returned 1 [0061.830] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783390 | out: hHeap=0xaf0000) returned 1 [0061.830] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd00 | out: hHeap=0xaf0000) returned 1 [0061.830] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37831f8 | out: hHeap=0xaf0000) returned 1 [0061.830] PeekMessageW (in: lpMsg=0x7dea5c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dea5c) returned 0 [0061.830] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x30cd150 | out: hHeap=0xaf0000) returned 1 [0061.830] PeekMessageW (in: lpMsg=0x7dea5c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dea5c) returned 0 [0061.830] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd10 [0061.830] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783288 [0061.830] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd10 | out: hHeap=0xaf0000) returned 1 [0061.830] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783390 [0061.831] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783288 | out: hHeap=0xaf0000) returned 1 [0061.831] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37831b0 [0061.831] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783390 | out: hHeap=0xaf0000) returned 1 [0061.831] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3736d20 | out: hHeap=0xaf0000) returned 1 [0061.831] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783300 | out: hHeap=0xaf0000) returned 1 [0061.831] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779db8 | out: hHeap=0xaf0000) returned 1 [0061.831] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb70 | out: hHeap=0xaf0000) returned 1 [0061.831] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779b10 | out: hHeap=0xaf0000) returned 1 [0061.831] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783240 | out: hHeap=0xaf0000) returned 1 [0061.831] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783258 | out: hHeap=0xaf0000) returned 1 [0061.831] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783348 | out: hHeap=0xaf0000) returned 1 [0061.831] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37831e0 | out: hHeap=0xaf0000) returned 1 [0061.831] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783360 | out: hHeap=0xaf0000) returned 1 [0061.831] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x1) returned 0x376bbb0 [0061.831] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783390 [0061.831] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc90 [0061.831] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb60 [0061.831] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a408 [0061.831] CharUpperBuffW (in: lpsz="HUVFOMWUOHMFFCJHXQYF", cchLength=0x14 | out: lpsz="HUVFOMWUOHMFFCJHXQYF") returned 0x14 [0061.831] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37832e8 [0061.831] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x40) returned 0x3736ae0 [0061.831] PeekMessageW (in: lpMsg=0x7dea5c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dea5c) returned 0 [0061.831] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779db8 [0061.831] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783120 [0061.831] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bce0 [0061.831] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a478 [0061.831] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783228 [0061.831] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37831c8 [0061.831] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc80 [0061.832] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37833a8 [0061.832] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbc0 [0061.832] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x214) returned 0xb5fb98 [0061.832] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783300 [0061.832] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcf0 [0061.832] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37832a0 [0061.832] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37833a8 [0061.832] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783288 [0061.832] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc20 [0061.832] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd20 [0061.832] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37833c0 [0061.832] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37833d8 [0061.832] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783198 [0061.832] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbf0 [0061.832] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb80 [0061.832] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37833a8 [0061.832] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783360 [0061.832] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783198 [0061.832] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bca0 [0061.832] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bca0 [0061.832] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37833d8 [0061.832] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783330 [0061.832] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37832b8 [0061.832] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd40 [0061.832] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779b88 [0061.832] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783198 [0061.832] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bcd0 [0061.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x37799d0 [0061.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37830f0 [0061.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783120 [0061.833] PeekMessageW (in: lpMsg=0x7dea5c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dea5c) returned 0 [0061.834] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779bb0 [0061.834] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783168 [0061.834] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bca0 [0061.834] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779ae8 [0061.834] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783348 [0061.834] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcb0 [0061.835] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783270 [0061.835] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783198 [0061.835] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbf0 [0061.835] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783138 [0061.835] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783330 [0061.835] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x38) returned 0x30cd5d0 [0061.835] PeekMessageW (in: lpMsg=0x7dea5c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dea5c) returned 0 [0061.835] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcf0 [0061.835] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a20 [0061.835] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783168 [0061.835] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcb0 [0061.835] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd00 [0061.835] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37831c8 [0061.835] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37832b8 [0061.835] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc60 [0061.835] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bcb0 [0061.835] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783210 [0061.835] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcf0 [0061.835] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779cf0 [0061.835] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37832d0 [0061.835] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc40 [0061.835] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd00 [0061.835] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783138 [0061.835] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37831c8 [0061.835] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc70 [0061.835] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbd0 [0061.835] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a20 [0061.835] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783330 [0061.835] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb70 [0061.836] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcf0 [0061.836] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783138 [0061.836] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783360 [0061.836] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd40 [0061.836] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd40 [0061.836] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779cf0 [0061.836] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783198 [0061.836] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc20 [0061.836] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbf0 [0061.836] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783138 [0061.836] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783150 [0061.836] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb90 [0061.836] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc20 [0061.836] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783138 [0061.836] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37831c8 [0061.836] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783240 [0061.836] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37833a8 [0061.837] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779c00 [0061.837] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37833c0 [0061.837] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbd0 [0061.837] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779cf0 [0061.837] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37833d8 [0061.837] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783180 [0061.837] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779db8 [0061.837] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37831e0 [0061.837] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbc0 [0061.837] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a20 [0061.837] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783360 [0061.837] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783168 [0061.837] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x40) returned 0x37368e8 [0061.837] PeekMessageW (in: lpMsg=0x7dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec74) returned 0 [0061.837] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x37799d0 [0061.837] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37833c0 [0061.837] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd20 [0061.837] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783270 [0061.837] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783300 [0061.837] PeekMessageW (in: lpMsg=0x7dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec74) returned 0 [0061.837] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a48 [0061.837] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783330 [0061.837] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbe0 [0061.837] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783120 [0061.837] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783348 [0061.837] PeekMessageW (in: lpMsg=0x7dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec74) returned 0 [0061.837] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a70 [0061.837] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37830f0 [0061.837] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bce0 [0061.837] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783138 [0061.837] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783198 [0061.837] PeekMessageW (in: lpMsg=0x7dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec74) returned 0 [0061.837] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779ae8 [0061.837] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783150 [0061.838] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bcf0 [0061.838] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37831c8 [0061.838] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783258 [0061.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0061.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376bca0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0061.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0061.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c620, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0061.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0061.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=2, lpMultiByteStr=0x376c620, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{", lpUsedDefaultChar=0x0) returned 2 [0061.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0061.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c650, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0061.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0061.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c650, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0061.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0061.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c620, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0061.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0061.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376c5c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0061.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0061.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c670, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0061.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0061.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376c560, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0061.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0061.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c570, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0061.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0061.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c6a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0061.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0061.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c690, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0061.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0061.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c590, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0061.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0061.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c620, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0061.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0061.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376c580, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0061.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0061.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c670, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0061.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0061.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376c560, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0061.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0061.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c6a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0061.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0061.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376c620, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0061.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0061.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c560, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0061.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0061.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c5c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0061.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0061.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c6a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0061.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0061.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c580, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0061.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0061.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c610, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0061.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0061.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c6f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0061.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0061.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c6e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0061.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0061.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c6e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0061.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0061.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c580, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0062.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c660, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0062.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c650, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0062.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c5b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0062.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c620, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0062.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=2, lpMultiByteStr=0x376c660, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 2 [0062.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c570, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0062.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c570, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0062.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c5b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0062.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c6e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0062.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c650, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0062.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c670, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0062.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c690, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0062.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c5b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0062.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c580, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0062.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376c5b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0062.075] TranslateMessage (lpMsg=0x7ddcb4) returned 0 [0062.075] DispatchMessageW (lpMsg=0x7ddcb4) returned 0x0 [0062.075] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0062.075] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0062.075] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0062.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c710, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0062.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376c710, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0062.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c5b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0062.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c570, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0062.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c670, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0062.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376c670, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0062.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c610, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0062.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c5b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0062.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c6a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0062.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c580, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0062.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c6e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0062.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c580, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0062.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c620, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0062.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c570, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0062.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c630, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0062.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c610, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0062.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c690, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0062.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376c560, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0062.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c590, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0062.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c620, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0062.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c6e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0062.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376c630, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0062.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c6a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0062.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c710, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0062.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c710, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0062.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c660, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0062.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c6f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0062.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c650, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0062.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c5c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0062.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c720, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0062.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c6a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0062.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=2, lpMultiByteStr=0x376c570, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 2 [0062.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c560, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0062.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c6e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0062.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c680, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0062.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c720, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0062.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c570, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0062.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c6e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0062.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c580, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0062.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c620, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0062.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c610, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0062.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c680, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0062.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c710, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0062.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c5c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0062.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c620, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0062.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c6a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0062.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c6f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0062.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c670, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0062.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c720, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0062.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=2, lpMultiByteStr=0x376c660, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 2 [0062.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c630, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0062.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376c560, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0062.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c560, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0062.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c570, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0062.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c5c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0062.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c610, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0062.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c580, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0062.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376c570, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0062.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c6f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0062.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c610, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0062.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c690, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0062.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376c690, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0062.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c720, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0062.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c6f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0062.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c670, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0062.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c560, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0062.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c650, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0062.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376c5c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0062.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c6f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0062.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c570, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0062.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c560, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0062.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c720, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0062.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c650, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0062.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c5b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0062.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c6a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0062.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376c610, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0062.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c6e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0062.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c6a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0062.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c650, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0062.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c5c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0062.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c610, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0062.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376c710, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0062.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c710, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0062.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c6e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0062.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c710, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0062.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c6f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0062.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c5b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0062.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376c6a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0062.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c6f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0062.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c620, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0062.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c680, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0062.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c660, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0062.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c6f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0062.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=2, lpMultiByteStr=0x376c620, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 2 [0062.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c6e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0062.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c6e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0062.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c690, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0062.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c630, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0062.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c560, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0062.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376c560, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0062.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c610, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0062.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c670, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0062.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c620, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0062.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c560, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0062.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c710, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0062.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376c570, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0062.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c710, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0062.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=2, lpMultiByteStr=0x376c580, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 2 [0062.555] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0062.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0062.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0xb5ecc8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0062.556] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783a80 | out: hHeap=0xaf0000) returned 1 [0062.556] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb5ecc8 | out: hHeap=0xaf0000) returned 1 [0062.556] GetProcAddress (hModule=0x761b0000, lpProcName="CryptDestroyHash") returned 0x761cf0e0 [0062.556] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779b10 | out: hHeap=0xaf0000) returned 1 [0062.556] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb50 | out: hHeap=0xaf0000) returned 1 [0062.556] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc00 | out: hHeap=0xaf0000) returned 1 [0062.556] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779ae8 | out: hHeap=0xaf0000) returned 1 [0062.556] CryptDestroyHash (hHash=0x30cd690) returned 1 [0062.556] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba40 [0062.556] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x214) returned 0xb5f0d0 [0062.556] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba90 [0062.556] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783c30 [0062.556] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783be8 [0062.556] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783a50 [0062.556] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b9e0 [0062.556] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783a50 | out: hHeap=0xaf0000) returned 1 [0062.556] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b9e0 | out: hHeap=0xaf0000) returned 1 [0062.556] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783be8 | out: hHeap=0xaf0000) returned 1 [0062.556] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783c90 [0062.556] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783a50 [0062.556] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783b28 [0062.556] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376baf0 [0062.556] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783b28 | out: hHeap=0xaf0000) returned 1 [0062.556] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376baf0 | out: hHeap=0xaf0000) returned 1 [0062.557] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783a50 | out: hHeap=0xaf0000) returned 1 [0062.557] FreeLibrary (hLibModule=0x761b0000) returned 1 [0062.557] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd00 | out: hHeap=0xaf0000) returned 1 [0062.557] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779db8 | out: hHeap=0xaf0000) returned 1 [0062.557] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783b40 | out: hHeap=0xaf0000) returned 1 [0062.557] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd30 | out: hHeap=0xaf0000) returned 1 [0062.557] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783930 | out: hHeap=0xaf0000) returned 1 [0062.557] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783858 | out: hHeap=0xaf0000) returned 1 [0062.557] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783888 | out: hHeap=0xaf0000) returned 1 [0062.557] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37838b8 | out: hHeap=0xaf0000) returned 1 [0062.557] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783af8 | out: hHeap=0xaf0000) returned 1 [0062.557] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37838d0 | out: hHeap=0xaf0000) returned 1 [0062.557] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783cc0 | out: hHeap=0xaf0000) returned 1 [0062.557] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783c18 | out: hHeap=0xaf0000) returned 1 [0062.557] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783b58 | out: hHeap=0xaf0000) returned 1 [0062.557] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779cc8 | out: hHeap=0xaf0000) returned 1 [0062.557] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcb0 | out: hHeap=0xaf0000) returned 1 [0062.557] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783750 | out: hHeap=0xaf0000) returned 1 [0062.557] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783960 | out: hHeap=0xaf0000) returned 1 [0062.557] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3806530 | out: hHeap=0xaf0000) returned 1 [0062.557] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb70 | out: hHeap=0xaf0000) returned 1 [0062.557] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783918 | out: hHeap=0xaf0000) returned 1 [0062.557] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37836f0 | out: hHeap=0xaf0000) returned 1 [0062.557] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783798 | out: hHeap=0xaf0000) returned 1 [0062.557] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37837e0 | out: hHeap=0xaf0000) returned 1 [0062.557] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc20 | out: hHeap=0xaf0000) returned 1 [0062.557] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783768 | out: hHeap=0xaf0000) returned 1 [0062.557] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37839a8 | out: hHeap=0xaf0000) returned 1 [0062.557] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783828 | out: hHeap=0xaf0000) returned 1 [0062.558] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a718 | out: hHeap=0xaf0000) returned 1 [0062.558] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb60 | out: hHeap=0xaf0000) returned 1 [0062.558] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37839d8 | out: hHeap=0xaf0000) returned 1 [0062.558] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37838a0 | out: hHeap=0xaf0000) returned 1 [0062.558] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37837b0 | out: hHeap=0xaf0000) returned 1 [0062.558] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783708 | out: hHeap=0xaf0000) returned 1 [0062.558] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcc0 | out: hHeap=0xaf0000) returned 1 [0062.558] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37837c8 | out: hHeap=0xaf0000) returned 1 [0062.558] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37837f8 | out: hHeap=0xaf0000) returned 1 [0062.558] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783780 | out: hHeap=0xaf0000) returned 1 [0062.558] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a638 | out: hHeap=0xaf0000) returned 1 [0062.558] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcf0 | out: hHeap=0xaf0000) returned 1 [0062.558] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783840 | out: hHeap=0xaf0000) returned 1 [0062.558] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37839c0 | out: hHeap=0xaf0000) returned 1 [0062.558] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783870 | out: hHeap=0xaf0000) returned 1 [0062.558] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783900 | out: hHeap=0xaf0000) returned 1 [0062.558] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3736ae0 | out: hHeap=0xaf0000) returned 1 [0062.558] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38077d8 | out: hHeap=0xaf0000) returned 1 [0062.558] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0062.558] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783810 | out: hHeap=0xaf0000) returned 1 [0062.558] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783480 | out: hHeap=0xaf0000) returned 1 [0062.558] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779b88 | out: hHeap=0xaf0000) returned 1 [0062.558] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37836d8 | out: hHeap=0xaf0000) returned 1 [0062.558] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37834f8 | out: hHeap=0xaf0000) returned 1 [0062.558] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37835b8 | out: hHeap=0xaf0000) returned 1 [0062.558] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783648 | out: hHeap=0xaf0000) returned 1 [0062.558] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783600 | out: hHeap=0xaf0000) returned 1 [0062.558] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783690 | out: hHeap=0xaf0000) returned 1 [0062.558] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783678 | out: hHeap=0xaf0000) returned 1 [0062.559] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783618 | out: hHeap=0xaf0000) returned 1 [0062.559] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37834b0 | out: hHeap=0xaf0000) returned 1 [0062.559] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783660 | out: hHeap=0xaf0000) returned 1 [0062.559] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783498 | out: hHeap=0xaf0000) returned 1 [0062.559] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37836a8 | out: hHeap=0xaf0000) returned 1 [0062.559] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783630 | out: hHeap=0xaf0000) returned 1 [0062.559] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783438 | out: hHeap=0xaf0000) returned 1 [0062.559] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783408 | out: hHeap=0xaf0000) returned 1 [0062.559] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37836c0 | out: hHeap=0xaf0000) returned 1 [0062.559] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37834c8 | out: hHeap=0xaf0000) returned 1 [0062.559] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783990 | out: hHeap=0xaf0000) returned 1 [0062.559] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783720 | out: hHeap=0xaf0000) returned 1 [0062.559] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783948 | out: hHeap=0xaf0000) returned 1 [0062.559] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783738 | out: hHeap=0xaf0000) returned 1 [0062.559] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3449680 | out: hHeap=0xaf0000) returned 1 [0062.559] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbf0 | out: hHeap=0xaf0000) returned 1 [0062.559] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783c30 | out: hHeap=0xaf0000) returned 1 [0062.559] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783c90 | out: hHeap=0xaf0000) returned 1 [0062.559] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba90 | out: hHeap=0xaf0000) returned 1 [0062.559] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb5f0d0 | out: hHeap=0xaf0000) returned 1 [0062.559] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0062.559] PeekMessageW (in: lpMsg=0x7df454, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df454) returned 0 [0062.559] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba90 [0062.559] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba90 | out: hHeap=0xaf0000) returned 1 [0062.559] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3782fa0 | out: hHeap=0xaf0000) returned 1 [0062.559] PeekMessageW (in: lpMsg=0x7df454, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df454) returned 0 [0062.559] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb00 [0062.559] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4c) returned 0xb5af00 [0062.559] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3782fa0 [0062.560] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37833d8 [0062.560] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783330 [0062.560] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783138 [0062.560] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783360 [0062.560] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37830f0 [0062.560] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783378 [0062.560] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37832e8 [0062.560] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783348 [0062.560] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783390 [0062.560] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37831b0 [0062.560] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783150 [0062.560] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783300 [0062.560] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37831c8 [0062.560] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783108 [0062.560] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783288 [0062.560] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37831e0 [0062.560] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783168 [0062.560] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37833a8 [0062.560] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37833c0 [0062.560] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783240 [0062.560] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37832d0 [0062.560] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783120 [0062.560] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783228 [0062.560] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783270 [0062.560] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783360 | out: hHeap=0xaf0000) returned 1 [0062.560] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779b88 [0062.560] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37831f8 [0062.560] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b9e0 [0062.560] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4c) returned 0xb5ac40 [0062.560] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783180 [0062.560] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783360 [0062.560] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783198 [0062.561] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783210 [0062.561] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783258 [0062.561] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37832a0 [0062.561] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37832b8 [0062.561] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783408 [0062.561] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37835b8 [0062.561] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783438 [0062.561] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783600 [0062.561] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37834b0 [0062.561] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783480 [0062.561] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783498 [0062.561] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783618 [0062.561] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37834c8 [0062.561] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37834f8 [0062.561] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783630 [0062.561] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783648 [0062.561] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783660 [0062.561] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783678 [0062.561] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37836d8 [0062.561] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783690 [0062.561] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37836a8 [0062.561] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37832b8 | out: hHeap=0xaf0000) returned 1 [0062.561] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a20 [0062.561] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37832b8 [0062.561] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba60 [0062.561] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b9f0 [0062.561] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x37799d0 [0062.561] CharUpperBuffW (in: lpsz="JQXMCPOPKZCY", cchLength=0xc | out: lpsz="JQXMCPOPKZCY") returned 0xc [0062.561] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37799d0 | out: hHeap=0xaf0000) returned 1 [0062.561] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b9f0 | out: hHeap=0xaf0000) returned 1 [0062.562] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a48 [0062.562] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x1) returned 0x376baf0 [0062.562] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779bb0 [0062.562] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37836c0 [0062.562] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba90 [0062.562] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b9f0 [0062.562] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a408 [0062.562] CharUpperBuffW (in: lpsz="XVILXQPZZKEWNCCXQLXS", cchLength=0x14 | out: lpsz="XVILXQPZZKEWNCCXQLXS") returned 0x14 [0062.562] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a408 | out: hHeap=0xaf0000) returned 1 [0062.562] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b9f0 | out: hHeap=0xaf0000) returned 1 [0062.562] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783768 [0062.562] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x40) returned 0x3736d20 [0062.562] PeekMessageW (in: lpMsg=0x7de66c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de66c) returned 0 [0062.562] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779db8 [0062.562] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783780 [0062.562] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b9f0 [0062.562] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783780 | out: hHeap=0xaf0000) returned 1 [0062.562] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a7f8 [0062.562] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783888 [0062.562] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783810 [0062.562] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba20 [0062.562] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783900 [0062.562] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0062.562] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783810 | out: hHeap=0xaf0000) returned 1 [0062.562] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba20 [0062.562] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x214) returned 0xb60888 [0062.562] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x3c8) returned 0x37f9fd0 [0062.562] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783900 | out: hHeap=0xaf0000) returned 1 [0062.562] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba40 [0062.563] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0062.563] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37837c8 [0062.563] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37839c0 [0062.563] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783930 [0062.563] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba40 [0062.563] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783930 | out: hHeap=0xaf0000) returned 1 [0062.563] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0062.563] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37839c0 | out: hHeap=0xaf0000) returned 1 [0062.563] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba40 [0062.563] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0062.563] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37838d0 [0062.563] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37839d8 [0062.563] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783750 [0062.563] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba40 [0062.563] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783750 | out: hHeap=0xaf0000) returned 1 [0062.563] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0062.563] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37839d8 | out: hHeap=0xaf0000) returned 1 [0062.563] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb10 [0062.563] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb10 | out: hHeap=0xaf0000) returned 1 [0062.563] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37837e0 [0062.563] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783900 [0062.563] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783990 [0062.563] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb10 [0062.563] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783990 | out: hHeap=0xaf0000) returned 1 [0062.563] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb10 | out: hHeap=0xaf0000) returned 1 [0062.563] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783900 | out: hHeap=0xaf0000) returned 1 [0062.563] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba70 [0062.563] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba70 | out: hHeap=0xaf0000) returned 1 [0062.564] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783948 [0062.564] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37837b0 [0062.564] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783780 [0062.564] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb10 [0062.564] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783780 | out: hHeap=0xaf0000) returned 1 [0062.564] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb10 | out: hHeap=0xaf0000) returned 1 [0062.564] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37837b0 | out: hHeap=0xaf0000) returned 1 [0062.564] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376baa0 [0062.564] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376baa0 | out: hHeap=0xaf0000) returned 1 [0062.564] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783708 [0062.564] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783720 [0062.564] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783900 [0062.564] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376baa0 [0062.564] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783900 | out: hHeap=0xaf0000) returned 1 [0062.564] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376baa0 | out: hHeap=0xaf0000) returned 1 [0062.564] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783720 | out: hHeap=0xaf0000) returned 1 [0062.564] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb10 [0062.564] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb10 | out: hHeap=0xaf0000) returned 1 [0062.564] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783720 [0062.564] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783960 [0062.564] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783738 [0062.564] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba40 [0062.564] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783738 | out: hHeap=0xaf0000) returned 1 [0062.564] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0062.564] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783960 | out: hHeap=0xaf0000) returned 1 [0062.564] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba40 [0062.564] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0062.564] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37838b8 [0062.564] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783990 [0062.565] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783798 [0062.565] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba40 [0062.565] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783798 | out: hHeap=0xaf0000) returned 1 [0062.565] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0062.565] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783990 | out: hHeap=0xaf0000) returned 1 [0062.565] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376baa0 [0062.565] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376baa0 | out: hHeap=0xaf0000) returned 1 [0062.565] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783960 [0062.565] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37838a0 [0062.565] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783990 [0062.565] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba70 [0062.565] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783990 | out: hHeap=0xaf0000) returned 1 [0062.565] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba70 | out: hHeap=0xaf0000) returned 1 [0062.565] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37838a0 | out: hHeap=0xaf0000) returned 1 [0062.565] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba40 [0062.565] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0062.565] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37839a8 [0062.565] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37839c0 [0062.565] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37839d8 [0062.565] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba40 [0062.565] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37839d8 | out: hHeap=0xaf0000) returned 1 [0062.565] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0062.565] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37839c0 | out: hHeap=0xaf0000) returned 1 [0062.565] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba40 [0062.565] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0062.565] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783738 [0062.565] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783990 [0062.565] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37839c0 [0062.565] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba40 [0062.566] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37839c0 | out: hHeap=0xaf0000) returned 1 [0062.566] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0062.566] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783990 | out: hHeap=0xaf0000) returned 1 [0062.566] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376baa0 [0062.566] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376baa0 | out: hHeap=0xaf0000) returned 1 [0062.566] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783900 [0062.566] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37839c0 [0062.566] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783918 [0062.566] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba70 [0062.566] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783918 | out: hHeap=0xaf0000) returned 1 [0062.566] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba70 | out: hHeap=0xaf0000) returned 1 [0062.566] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37839c0 | out: hHeap=0xaf0000) returned 1 [0062.566] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb30 [0062.566] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb30 | out: hHeap=0xaf0000) returned 1 [0062.566] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783828 [0062.566] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783798 [0062.566] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783930 [0062.566] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba40 [0062.566] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783930 | out: hHeap=0xaf0000) returned 1 [0062.566] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0062.566] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783798 | out: hHeap=0xaf0000) returned 1 [0062.566] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb40 [0062.566] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb40 | out: hHeap=0xaf0000) returned 1 [0062.566] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783990 [0062.566] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783840 [0062.566] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783780 [0062.566] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376baa0 [0062.566] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783780 | out: hHeap=0xaf0000) returned 1 [0062.566] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376baa0 | out: hHeap=0xaf0000) returned 1 [0062.566] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783840 | out: hHeap=0xaf0000) returned 1 [0062.567] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba40 [0062.567] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0062.567] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37839c0 [0062.567] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783918 [0062.567] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783870 [0062.567] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba40 [0062.567] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783870 | out: hHeap=0xaf0000) returned 1 [0062.567] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0062.567] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783918 | out: hHeap=0xaf0000) returned 1 [0062.567] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba40 [0062.567] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0062.567] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37839d8 [0062.567] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783918 [0062.567] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37836f0 [0062.567] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb10 [0062.567] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37836f0 | out: hHeap=0xaf0000) returned 1 [0062.567] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb10 | out: hHeap=0xaf0000) returned 1 [0062.567] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783918 | out: hHeap=0xaf0000) returned 1 [0062.567] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb10 [0062.567] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb10 | out: hHeap=0xaf0000) returned 1 [0062.567] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783780 [0062.567] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783918 [0062.567] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783930 [0062.567] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba40 [0062.567] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783930 | out: hHeap=0xaf0000) returned 1 [0062.567] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0062.567] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783918 | out: hHeap=0xaf0000) returned 1 [0062.567] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376baa0 [0062.568] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376baa0 | out: hHeap=0xaf0000) returned 1 [0062.568] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37838a0 [0062.568] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783918 [0062.568] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783810 [0062.568] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb10 [0062.568] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783810 | out: hHeap=0xaf0000) returned 1 [0062.568] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb10 | out: hHeap=0xaf0000) returned 1 [0062.568] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783918 | out: hHeap=0xaf0000) returned 1 [0062.568] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bac0 [0062.568] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bac0 | out: hHeap=0xaf0000) returned 1 [0062.568] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783918 [0062.568] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783840 [0062.568] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783930 [0062.568] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba40 [0062.568] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783930 | out: hHeap=0xaf0000) returned 1 [0062.568] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0062.568] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783840 | out: hHeap=0xaf0000) returned 1 [0062.568] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba40 [0062.568] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0062.568] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783930 [0062.568] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37837b0 [0062.568] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37836f0 [0062.568] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376baa0 [0062.568] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37836f0 | out: hHeap=0xaf0000) returned 1 [0062.568] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376baa0 | out: hHeap=0xaf0000) returned 1 [0062.568] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37837b0 | out: hHeap=0xaf0000) returned 1 [0062.568] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba40 [0062.568] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0062.568] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37836f0 [0062.569] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783750 [0062.569] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783798 [0062.569] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb40 [0062.569] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783798 | out: hHeap=0xaf0000) returned 1 [0062.569] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb40 | out: hHeap=0xaf0000) returned 1 [0062.569] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783750 | out: hHeap=0xaf0000) returned 1 [0062.569] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb40 [0062.569] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb40 | out: hHeap=0xaf0000) returned 1 [0062.569] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783750 [0062.569] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783798 [0062.569] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783840 [0062.569] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba40 [0062.569] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783840 | out: hHeap=0xaf0000) returned 1 [0062.569] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0062.569] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783798 | out: hHeap=0xaf0000) returned 1 [0062.569] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb30 [0062.569] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb30 | out: hHeap=0xaf0000) returned 1 [0062.569] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783798 [0062.569] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37837b0 [0062.569] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783840 [0062.569] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba40 [0062.569] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783840 | out: hHeap=0xaf0000) returned 1 [0062.569] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0062.569] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37837b0 | out: hHeap=0xaf0000) returned 1 [0062.569] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba40 [0062.569] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0062.569] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783840 [0062.569] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37837b0 [0062.569] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37837f8 [0062.570] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb20 [0062.570] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37837f8 | out: hHeap=0xaf0000) returned 1 [0062.570] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb20 | out: hHeap=0xaf0000) returned 1 [0062.570] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37837b0 | out: hHeap=0xaf0000) returned 1 [0062.570] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba40 [0062.570] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0062.570] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37837b0 [0062.570] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37837f8 [0062.570] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783810 [0062.570] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bac0 [0062.570] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783810 | out: hHeap=0xaf0000) returned 1 [0062.570] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bac0 | out: hHeap=0xaf0000) returned 1 [0062.570] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37837f8 | out: hHeap=0xaf0000) returned 1 [0062.570] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba40 [0062.570] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0062.570] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37837f8 [0062.570] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783810 [0062.570] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783858 [0062.570] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba40 [0062.570] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783858 | out: hHeap=0xaf0000) returned 1 [0062.570] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0062.570] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783810 | out: hHeap=0xaf0000) returned 1 [0062.570] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba40 [0062.570] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0062.570] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783810 [0062.570] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783858 [0062.570] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783870 [0062.570] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba50 [0062.571] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783870 | out: hHeap=0xaf0000) returned 1 [0062.571] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba50 | out: hHeap=0xaf0000) returned 1 [0062.571] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783858 | out: hHeap=0xaf0000) returned 1 [0062.571] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bac0 [0062.571] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bac0 | out: hHeap=0xaf0000) returned 1 [0062.571] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783858 [0062.571] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783870 [0062.571] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783a68 [0062.571] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba40 [0062.571] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783a68 | out: hHeap=0xaf0000) returned 1 [0062.571] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0062.571] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783870 | out: hHeap=0xaf0000) returned 1 [0062.571] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bad0 [0062.571] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bad0 | out: hHeap=0xaf0000) returned 1 [0062.571] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783870 [0062.571] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37839f0 [0062.571] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783c48 [0062.571] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba40 [0062.571] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783c48 | out: hHeap=0xaf0000) returned 1 [0062.571] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0062.571] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37839f0 | out: hHeap=0xaf0000) returned 1 [0062.571] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba40 [0062.571] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0062.571] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783af8 [0062.571] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783c18 [0062.571] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783c60 [0062.571] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb30 [0062.571] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783c60 | out: hHeap=0xaf0000) returned 1 [0062.571] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb30 | out: hHeap=0xaf0000) returned 1 [0062.572] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783c18 | out: hHeap=0xaf0000) returned 1 [0062.572] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba40 [0062.572] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0062.572] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783b40 [0062.572] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783cc0 [0062.572] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783b58 [0062.572] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba50 [0062.572] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783b58 | out: hHeap=0xaf0000) returned 1 [0062.572] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba50 | out: hHeap=0xaf0000) returned 1 [0062.572] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783cc0 | out: hHeap=0xaf0000) returned 1 [0062.572] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bac0 [0062.572] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bac0 | out: hHeap=0xaf0000) returned 1 [0062.572] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783c60 [0062.572] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783c18 [0062.572] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783c78 [0062.572] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb10 [0062.572] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783c78 | out: hHeap=0xaf0000) returned 1 [0062.572] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb10 | out: hHeap=0xaf0000) returned 1 [0062.572] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783c18 | out: hHeap=0xaf0000) returned 1 [0062.572] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba70 [0062.572] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba70 | out: hHeap=0xaf0000) returned 1 [0062.572] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783ac8 [0062.572] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783a80 | out: hHeap=0xaf0000) returned 1 [0062.572] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0062.572] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783ab0 | out: hHeap=0xaf0000) returned 1 [0062.572] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0062.573] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783b28 | out: hHeap=0xaf0000) returned 1 [0062.573] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0062.573] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783b10 | out: hHeap=0xaf0000) returned 1 [0062.573] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0062.573] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783c18 | out: hHeap=0xaf0000) returned 1 [0062.573] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376baa0 | out: hHeap=0xaf0000) returned 1 [0062.573] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783bd0 | out: hHeap=0xaf0000) returned 1 [0062.573] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0062.573] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783a50 | out: hHeap=0xaf0000) returned 1 [0062.573] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0062.573] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783c90 | out: hHeap=0xaf0000) returned 1 [0062.573] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb10 | out: hHeap=0xaf0000) returned 1 [0062.573] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783b10 | out: hHeap=0xaf0000) returned 1 [0062.573] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb30 | out: hHeap=0xaf0000) returned 1 [0062.573] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783c78 | out: hHeap=0xaf0000) returned 1 [0062.573] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb40 | out: hHeap=0xaf0000) returned 1 [0062.573] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783c78 | out: hHeap=0xaf0000) returned 1 [0062.573] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb40 | out: hHeap=0xaf0000) returned 1 [0062.573] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783a38 | out: hHeap=0xaf0000) returned 1 [0062.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c450, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0062.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=2, lpMultiByteStr=0x376c370, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{", lpUsedDefaultChar=0x0) returned 2 [0062.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c4a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0062.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c4b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0062.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c390, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0062.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376c400, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0062.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c360, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0062.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376c470, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0062.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c4a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0062.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c3d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0062.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c350, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0062.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c3c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0062.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c4a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0062.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c380, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0062.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c400, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0062.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c4b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0062.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c360, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0062.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c4d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0062.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c4b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0062.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c540, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0062.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c460, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0062.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c450, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0062.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c3b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0062.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c3f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0062.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c370, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0062.839] TranslateMessage (lpMsg=0x7ddcb4) returned 0 [0062.839] DispatchMessageW (lpMsg=0x7ddcb4) returned 0x0 [0062.839] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0062.840] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0062.840] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0062.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c360, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0062.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c3a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0062.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c4e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0062.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c450, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0062.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c470, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0062.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c490, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0062.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0062.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c3a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0063.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0063.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c360, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0063.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0063.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376c3a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0063.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0063.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c500, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0063.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0063.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c510, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0063.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0063.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c3a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0063.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0063.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c370, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0063.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0063.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c470, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0063.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0063.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=2, lpMultiByteStr=0x376c470, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 2 [0063.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0063.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c410, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0063.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0063.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c3a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0063.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0063.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c4a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0063.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0063.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c380, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0063.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0063.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c4e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0063.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0063.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x376c380, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A", lpUsedDefaultChar=0x0) returned 2 [0063.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0063.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c3f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0063.259] NtdllDefWindowProc_W (hWnd=0x3020c, Msg=0x219, wParam=0x7, lParam=0x0) returned 0x1 [0063.328] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0063.338] NtdllDefWindowProc_W (hWnd=0x3020c, Msg=0x219, wParam=0x7, lParam=0x0) returned 0x1 [0063.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0063.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c530, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0063.368] NtdllDefWindowProc_W (hWnd=0x3020c, Msg=0x219, wParam=0x7, lParam=0x0) returned 0x1 [0063.368] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0063.402] NtdllDefWindowProc_W (hWnd=0x3020c, Msg=0x219, wParam=0x7, lParam=0x0) returned 0x1 [0063.403] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0063.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0063.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c4d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0063.430] NtdllDefWindowProc_W (hWnd=0x3020c, Msg=0x219, wParam=0x7, lParam=0x0) returned 0x1 [0063.449] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0063.458] NtdllDefWindowProc_W (hWnd=0x3020c, Msg=0x219, wParam=0x7, lParam=0x0) returned 0x1 [0063.476] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0063.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0063.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c430, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0063.486] NtdllDefWindowProc_W (hWnd=0x3020c, Msg=0x219, wParam=0x7, lParam=0x0) returned 0x1 [0063.486] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0063.515] NtdllDefWindowProc_W (hWnd=0x3020c, Msg=0x219, wParam=0x7, lParam=0x0) returned 0x1 [0063.516] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0063.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0063.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c3f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0063.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0063.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c490, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0063.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0063.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c540, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0063.586] NtdllDefWindowProc_W (hWnd=0x3020c, Msg=0x219, wParam=0x7, lParam=0x0) returned 0x1 [0063.605] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 1 [0063.605] TranslateMessage (lpMsg=0x7ddcb4) returned 0 [0063.605] DispatchMessageW (lpMsg=0x7ddcb4) returned 0x0 [0063.605] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0063.605] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0063.605] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0063.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0063.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c390, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0063.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0063.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c400, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0063.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0063.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c4e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0063.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0063.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c4a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0063.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0063.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=2, lpMultiByteStr=0x376c500, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 2 [0063.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0063.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c510, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0063.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0063.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c460, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0063.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0063.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c4f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0063.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0063.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c3d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0063.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0063.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c3b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0063.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0063.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c510, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0063.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0063.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c4a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0063.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0063.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=2, lpMultiByteStr=0x376c360, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 2 [0063.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0063.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c360, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0063.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0063.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376c4b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0063.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0063.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c480, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0063.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0063.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c500, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0063.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0063.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c370, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0064.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0064.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c4e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0064.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0064.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c380, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0064.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0064.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376c420, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0064.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0064.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c3f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0064.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0064.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c480, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0064.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0064.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c510, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0064.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0064.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c3c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0064.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0064.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c420, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0064.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0064.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c4a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0064.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0064.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c4f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0064.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0064.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c470, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0064.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0064.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c520, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0064.361] TranslateMessage (lpMsg=0x7ddcb4) returned 0 [0064.361] DispatchMessageW (lpMsg=0x7ddcb4) returned 0x0 [0064.361] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0064.361] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0064.361] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0064.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0064.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c460, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0064.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0064.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c430, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0064.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0064.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c520, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0064.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0064.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c530, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0064.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0064.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=2, lpMultiByteStr=0x376c530, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 2 [0064.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0064.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c3c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0064.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0064.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c3f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0064.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0064.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c380, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0064.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0064.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x376c510, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A", lpUsedDefaultChar=0x0) returned 2 [0064.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0064.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c4f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0064.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0064.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c3d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0064.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0064.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c490, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0064.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0064.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c490, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0064.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0064.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c520, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0064.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0064.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c4b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0064.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0064.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c470, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0064.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0064.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c530, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0064.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0064.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c440, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0064.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0064.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c3c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0064.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0064.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c4d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0064.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0064.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c350, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0064.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0064.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c540, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0064.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0064.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c510, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0064.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0064.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c440, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0064.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0064.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c3a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0064.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0064.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c4a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0064.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0064.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c3f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0064.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0064.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c4e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0064.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0064.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c4a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0064.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0064.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c450, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0064.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0064.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c3c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0064.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0064.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c3f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0064.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0064.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376c510, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0064.825] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0064.825] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0064.825] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0064.825] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0064.825] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fdab0 [0064.825] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x40) returned 0x37368e8 [0064.825] PeekMessageW (in: lpMsg=0x7de454, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de454) returned 0 [0064.825] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779ea8 [0064.825] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fdb88 [0064.825] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c4a0 [0064.825] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fdb88 | out: hHeap=0xaf0000) returned 1 [0064.825] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a718 [0064.825] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fdaf8 [0064.825] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fd948 [0064.825] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c420 [0064.825] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fdac8 [0064.825] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c420 | out: hHeap=0xaf0000) returned 1 [0064.825] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd948 | out: hHeap=0xaf0000) returned 1 [0064.825] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c440 [0064.825] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x214) returned 0xb5f970 [0064.826] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c3c0 [0064.826] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fdac8 | out: hHeap=0xaf0000) returned 1 [0064.826] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c470 [0064.826] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c470 | out: hHeap=0xaf0000) returned 1 [0064.826] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fdc00 [0064.826] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fdb88 [0064.826] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fd948 [0064.826] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c4c0 [0064.826] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd948 | out: hHeap=0xaf0000) returned 1 [0064.826] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c4c0 | out: hHeap=0xaf0000) returned 1 [0064.826] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fdb88 | out: hHeap=0xaf0000) returned 1 [0064.826] PeekMessageW (in: lpMsg=0x7de454, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de454) returned 0 [0064.826] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x377a178 [0064.826] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fd978 [0064.826] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c3f0 [0064.826] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd978 | out: hHeap=0xaf0000) returned 1 [0064.826] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779e58 [0064.826] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fdac8 [0064.826] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fd918 [0064.826] PeekMessageW (in: lpMsg=0x7de454, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de454) returned 0 [0064.826] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x377a1a0 [0064.826] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fd9d8 [0064.826] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c350 [0064.826] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd9d8 | out: hHeap=0xaf0000) returned 1 [0064.826] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779f48 [0064.826] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fdb28 [0064.826] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c370 [0064.826] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fda20 [0064.826] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c370 | out: hHeap=0xaf0000) returned 1 [0064.826] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fdb40 [0064.827] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c360 [0064.827] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fda20 | out: hHeap=0xaf0000) returned 1 [0064.827] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fdb58 [0064.827] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c360 | out: hHeap=0xaf0000) returned 1 [0064.827] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fdb88 [0064.827] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fdb40 | out: hHeap=0xaf0000) returned 1 [0064.827] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fdb88 | out: hHeap=0xaf0000) returned 1 [0064.827] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fdb58 | out: hHeap=0xaf0000) returned 1 [0064.827] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x38) returned 0x30cd150 [0064.827] PeekMessageW (in: lpMsg=0x7de454, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de454) returned 0 [0064.827] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c460 [0064.827] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x377a0b0 [0064.827] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fd9a8 [0064.827] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c400 [0064.827] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c470 [0064.827] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c470 | out: hHeap=0xaf0000) returned 1 [0064.827] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c400 | out: hHeap=0xaf0000) returned 1 [0064.827] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fd948 [0064.827] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fd930 [0064.827] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c3a0 [0064.827] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd9a8 | out: hHeap=0xaf0000) returned 1 [0064.827] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a0b0 | out: hHeap=0xaf0000) returned 1 [0064.827] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c460 | out: hHeap=0xaf0000) returned 1 [0064.827] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c4e0 [0064.827] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fdae0 [0064.827] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd930 | out: hHeap=0xaf0000) returned 1 [0064.827] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c3a0 | out: hHeap=0xaf0000) returned 1 [0064.827] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd948 | out: hHeap=0xaf0000) returned 1 [0064.827] PeekMessageW (in: lpMsg=0x7de454, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de454) returned 0 [0064.827] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x30cd150 | out: hHeap=0xaf0000) returned 1 [0064.827] PeekMessageW (in: lpMsg=0x7de454, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de454) returned 0 [0064.828] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c460 [0064.828] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fdb40 [0064.828] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c460 | out: hHeap=0xaf0000) returned 1 [0064.828] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fd990 [0064.828] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fdb40 | out: hHeap=0xaf0000) returned 1 [0064.828] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fd930 [0064.828] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd990 | out: hHeap=0xaf0000) returned 1 [0064.828] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37368e8 | out: hHeap=0xaf0000) returned 1 [0064.828] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fdb28 | out: hHeap=0xaf0000) returned 1 [0064.828] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779f48 | out: hHeap=0xaf0000) returned 1 [0064.828] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c350 | out: hHeap=0xaf0000) returned 1 [0064.828] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a1a0 | out: hHeap=0xaf0000) returned 1 [0064.828] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fdc00 | out: hHeap=0xaf0000) returned 1 [0064.828] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c3c0 | out: hHeap=0xaf0000) returned 1 [0064.828] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb5f970 | out: hHeap=0xaf0000) returned 1 [0064.828] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c440 | out: hHeap=0xaf0000) returned 1 [0064.828] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fdaf8 | out: hHeap=0xaf0000) returned 1 [0064.828] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a718 | out: hHeap=0xaf0000) returned 1 [0064.828] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c4a0 | out: hHeap=0xaf0000) returned 1 [0064.828] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779ea8 | out: hHeap=0xaf0000) returned 1 [0064.828] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd918 | out: hHeap=0xaf0000) returned 1 [0064.828] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fdac8 | out: hHeap=0xaf0000) returned 1 [0064.828] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779e58 | out: hHeap=0xaf0000) returned 1 [0064.828] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c3f0 | out: hHeap=0xaf0000) returned 1 [0064.828] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a178 | out: hHeap=0xaf0000) returned 1 [0064.828] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fdab0 | out: hHeap=0xaf0000) returned 1 [0064.828] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c4b0 | out: hHeap=0xaf0000) returned 1 [0064.828] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fd990 [0064.828] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c500 [0064.828] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd930 | out: hHeap=0xaf0000) returned 1 [0064.828] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c510 [0064.829] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x18) returned 0xb5ec68 [0064.829] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c370 [0064.829] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a7f8 [0064.829] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0064.829] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a7f8 | out: hHeap=0xaf0000) returned 1 [0064.829] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c370 | out: hHeap=0xaf0000) returned 1 [0064.829] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fdab0 [0064.829] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x40) returned 0x37368e8 [0064.829] PeekMessageW (in: lpMsg=0x7de454, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de454) returned 0 [0064.829] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779ef8 [0064.829] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fdb28 [0064.829] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c380 [0064.829] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fdb28 | out: hHeap=0xaf0000) returned 1 [0064.829] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a9f0 [0064.829] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fd960 [0064.829] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fd9f0 [0064.829] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c530 [0064.829] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fdb58 [0064.829] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c530 | out: hHeap=0xaf0000) returned 1 [0064.829] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd9f0 | out: hHeap=0xaf0000) returned 1 [0064.829] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c430 [0064.829] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x214) returned 0xb5f970 [0064.829] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c490 [0064.829] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fdb58 | out: hHeap=0xaf0000) returned 1 [0064.829] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c540 [0064.829] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c540 | out: hHeap=0xaf0000) returned 1 [0064.829] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fd978 [0064.829] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fda20 [0064.829] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fdb88 [0064.830] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c3f0 [0064.830] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fdb88 | out: hHeap=0xaf0000) returned 1 [0064.830] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c3f0 | out: hHeap=0xaf0000) returned 1 [0064.830] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fda20 | out: hHeap=0xaf0000) returned 1 [0064.830] PeekMessageW (in: lpMsg=0x7de454, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de454) returned 0 [0064.830] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x377a178 [0064.830] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fdba0 [0064.830] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c520 [0064.830] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fdba0 | out: hHeap=0xaf0000) returned 1 [0064.830] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x377a0d8 [0064.830] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fdb88 [0064.830] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fd9d8 [0064.830] PeekMessageW (in: lpMsg=0x7de454, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de454) returned 0 [0064.830] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779f20 [0064.830] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fdbb8 [0064.830] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c4a0 [0064.830] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fdbb8 | out: hHeap=0xaf0000) returned 1 [0064.830] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779e58 [0064.830] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fd930 [0064.830] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c4b0 [0064.830] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fdaf8 [0064.830] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c4b0 | out: hHeap=0xaf0000) returned 1 [0064.830] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fdba0 [0064.830] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c370 [0064.830] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fdaf8 | out: hHeap=0xaf0000) returned 1 [0064.830] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fdbb8 [0064.830] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c370 | out: hHeap=0xaf0000) returned 1 [0064.830] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fd9a8 [0064.830] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fdba0 | out: hHeap=0xaf0000) returned 1 [0064.830] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd9a8 | out: hHeap=0xaf0000) returned 1 [0064.831] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fdbb8 | out: hHeap=0xaf0000) returned 1 [0064.831] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x38) returned 0x30cd310 [0064.831] PeekMessageW (in: lpMsg=0x7de454, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de454) returned 0 [0064.831] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c3f0 [0064.831] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x377a128 [0064.831] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fdbb8 [0064.831] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c3c0 [0064.831] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c420 [0064.831] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c420 | out: hHeap=0xaf0000) returned 1 [0064.831] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c3c0 | out: hHeap=0xaf0000) returned 1 [0064.831] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fdb28 [0064.831] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fdba0 [0064.831] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c470 [0064.831] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fdbb8 | out: hHeap=0xaf0000) returned 1 [0064.831] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a128 | out: hHeap=0xaf0000) returned 1 [0064.831] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c3f0 | out: hHeap=0xaf0000) returned 1 [0064.831] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c530 [0064.831] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fdac8 [0064.831] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fdba0 | out: hHeap=0xaf0000) returned 1 [0064.831] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c470 | out: hHeap=0xaf0000) returned 1 [0064.831] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fdb28 | out: hHeap=0xaf0000) returned 1 [0064.831] PeekMessageW (in: lpMsg=0x7de454, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de454) returned 0 [0064.831] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x30cd310 | out: hHeap=0xaf0000) returned 1 [0064.831] PeekMessageW (in: lpMsg=0x7de454, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de454) returned 0 [0064.831] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c420 [0064.831] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fdbd0 [0064.831] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c420 | out: hHeap=0xaf0000) returned 1 [0064.831] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fdbe8 [0064.831] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fdbd0 | out: hHeap=0xaf0000) returned 1 [0064.832] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fdc00 [0064.832] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fdbe8 | out: hHeap=0xaf0000) returned 1 [0064.832] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37368e8 | out: hHeap=0xaf0000) returned 1 [0064.832] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd978 | out: hHeap=0xaf0000) returned 1 [0064.832] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c490 | out: hHeap=0xaf0000) returned 1 [0064.832] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb5f970 | out: hHeap=0xaf0000) returned 1 [0064.832] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c430 | out: hHeap=0xaf0000) returned 1 [0064.832] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd960 | out: hHeap=0xaf0000) returned 1 [0064.832] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a9f0 | out: hHeap=0xaf0000) returned 1 [0064.832] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c380 | out: hHeap=0xaf0000) returned 1 [0064.832] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779ef8 | out: hHeap=0xaf0000) returned 1 [0064.832] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd930 | out: hHeap=0xaf0000) returned 1 [0064.832] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779e58 | out: hHeap=0xaf0000) returned 1 [0064.832] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c4a0 | out: hHeap=0xaf0000) returned 1 [0064.832] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779f20 | out: hHeap=0xaf0000) returned 1 [0064.832] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd9d8 | out: hHeap=0xaf0000) returned 1 [0064.832] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fdb88 | out: hHeap=0xaf0000) returned 1 [0064.832] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a0d8 | out: hHeap=0xaf0000) returned 1 [0064.832] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c520 | out: hHeap=0xaf0000) returned 1 [0064.832] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a178 | out: hHeap=0xaf0000) returned 1 [0064.832] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fdab0 | out: hHeap=0xaf0000) returned 1 [0064.832] GetLastError () returned 0x0 [0064.832] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fdac8 | out: hHeap=0xaf0000) returned 1 [0064.832] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c530 | out: hHeap=0xaf0000) returned 1 [0064.832] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fdc00 | out: hHeap=0xaf0000) returned 1 [0064.832] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb5ec68 | out: hHeap=0xaf0000) returned 1 [0064.832] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c510 | out: hHeap=0xaf0000) returned 1 [0064.832] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c500 | out: hHeap=0xaf0000) returned 1 [0064.833] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fdae0 | out: hHeap=0xaf0000) returned 1 [0064.833] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c4e0 | out: hHeap=0xaf0000) returned 1 [0064.833] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd990 | out: hHeap=0xaf0000) returned 1 [0064.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x38) returned 0x30cd150 [0064.833] PeekMessageW (in: lpMsg=0x7de884, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de884) returned 0 [0064.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c3f0 [0064.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a478 [0064.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fdba0 [0064.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fdb88 [0064.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fd9c0 [0064.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fdaf8 [0064.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fdb28 [0064.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fdbd0 [0064.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fdb40 [0064.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fdac8 [0064.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fdbe8 [0064.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fda50 [0064.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fd9d8 [0064.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fdb58 [0064.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fd918 [0064.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fdc00 [0064.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fdbb8 [0064.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fda68 [0064.833] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fdb28 | out: hHeap=0xaf0000) returned 1 [0064.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779ef8 [0064.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fdb28 [0064.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c400 [0064.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a9f0 [0064.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fd930 [0064.834] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fdab0 [0064.834] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fd9f0 [0064.834] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fda20 [0064.834] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fd948 [0064.834] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fd960 [0064.834] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fd978 [0064.834] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fd990 [0064.834] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fd9a8 [0064.834] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fda38 [0064.834] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fda80 [0064.834] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fdae0 [0064.834] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fdcd8 [0064.834] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fdde0 [0064.834] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fddb0 [0064.834] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd978 | out: hHeap=0xaf0000) returned 1 [0064.834] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x377a1a0 [0064.834] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fd978 [0064.834] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c4e0 [0064.834] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c4c0 [0064.834] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a910 [0064.834] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0064.834] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a910 | out: hHeap=0xaf0000) returned 1 [0064.834] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c4c0 | out: hHeap=0xaf0000) returned 1 [0064.834] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fdd68 [0064.834] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x40) returned 0x3736d20 [0064.834] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0064.834] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779e30 [0064.834] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fdcf0 [0064.834] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c470 [0064.834] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fdcf0 | out: hHeap=0xaf0000) returned 1 [0064.835] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a638 [0064.835] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fdee8 [0064.835] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fde10 [0064.835] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c370 [0064.835] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fde40 [0064.835] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c370 | out: hHeap=0xaf0000) returned 1 [0064.835] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fde10 | out: hHeap=0xaf0000) returned 1 [0064.835] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c380 [0064.835] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x214) returned 0xb60888 [0064.835] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc8) returned 0x3804200 [0064.835] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fde40 | out: hHeap=0xaf0000) returned 1 [0064.835] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c540 [0064.835] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c540 | out: hHeap=0xaf0000) returned 1 [0064.835] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fde40 [0064.835] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fdcc0 [0064.835] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fdd50 [0064.835] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c410 [0064.835] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fdd50 | out: hHeap=0xaf0000) returned 1 [0064.835] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c410 | out: hHeap=0xaf0000) returned 1 [0064.835] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fdcc0 | out: hHeap=0xaf0000) returned 1 [0064.835] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c530 [0064.835] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c530 | out: hHeap=0xaf0000) returned 1 [0064.835] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fdea0 [0064.835] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fdc78 [0064.835] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fdd50 [0064.835] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c360 [0064.835] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fdd50 | out: hHeap=0xaf0000) returned 1 [0064.835] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c360 | out: hHeap=0xaf0000) returned 1 [0064.835] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fdc78 | out: hHeap=0xaf0000) returned 1 [0064.835] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c3d0 [0064.836] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c3d0 | out: hHeap=0xaf0000) returned 1 [0064.836] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fdd80 [0064.836] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fdeb8 [0064.836] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fddc8 [0064.836] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c520 [0064.836] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fddc8 | out: hHeap=0xaf0000) returned 1 [0064.836] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c520 | out: hHeap=0xaf0000) returned 1 [0064.836] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fdeb8 | out: hHeap=0xaf0000) returned 1 [0064.836] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c3d0 [0064.836] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c3d0 | out: hHeap=0xaf0000) returned 1 [0064.836] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fde58 [0064.836] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fdf00 [0064.836] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fdca8 [0064.836] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c4c0 [0064.836] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fdca8 | out: hHeap=0xaf0000) returned 1 [0064.836] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c4c0 | out: hHeap=0xaf0000) returned 1 [0064.836] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fdf00 | out: hHeap=0xaf0000) returned 1 [0064.836] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c410 [0064.836] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c410 | out: hHeap=0xaf0000) returned 1 [0064.836] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fdc90 [0064.836] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fdca8 [0064.836] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fde88 [0064.836] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c3a0 [0064.836] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fde88 | out: hHeap=0xaf0000) returned 1 [0064.836] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c3a0 | out: hHeap=0xaf0000) returned 1 [0064.836] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fdca8 | out: hHeap=0xaf0000) returned 1 [0064.836] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c3d0 [0064.836] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c3d0 | out: hHeap=0xaf0000) returned 1 [0064.836] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fde70 [0064.836] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fde88 [0064.836] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fded0 [0064.837] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c450 [0064.837] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fded0 | out: hHeap=0xaf0000) returned 1 [0064.837] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c450 | out: hHeap=0xaf0000) returned 1 [0064.837] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fde88 | out: hHeap=0xaf0000) returned 1 [0064.837] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c4b0 [0064.837] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c4b0 | out: hHeap=0xaf0000) returned 1 [0064.837] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fde28 [0064.837] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fde88 [0064.837] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fdca8 [0064.837] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c360 [0064.837] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fdca8 | out: hHeap=0xaf0000) returned 1 [0064.837] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c360 | out: hHeap=0xaf0000) returned 1 [0064.837] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fde88 | out: hHeap=0xaf0000) returned 1 [0064.837] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c4d0 [0064.837] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c4d0 | out: hHeap=0xaf0000) returned 1 [0064.837] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fddf8 [0064.837] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fdc18 [0064.837] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fde88 [0064.837] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c360 [0064.837] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fde88 | out: hHeap=0xaf0000) returned 1 [0064.837] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c360 | out: hHeap=0xaf0000) returned 1 [0064.837] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fdc18 | out: hHeap=0xaf0000) returned 1 [0064.837] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c3a0 [0064.837] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c3a0 | out: hHeap=0xaf0000) returned 1 [0064.837] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fdd08 [0064.837] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fde88 [0064.837] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fdeb8 [0064.837] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c530 [0064.837] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fdeb8 | out: hHeap=0xaf0000) returned 1 [0064.837] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c530 | out: hHeap=0xaf0000) returned 1 [0064.838] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fde88 | out: hHeap=0xaf0000) returned 1 [0064.838] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c440 [0064.838] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c440 | out: hHeap=0xaf0000) returned 1 [0064.838] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fdd98 [0064.838] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fdf00 [0064.838] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fddc8 [0064.838] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c450 [0064.838] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fddc8 | out: hHeap=0xaf0000) returned 1 [0064.838] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c450 | out: hHeap=0xaf0000) returned 1 [0064.838] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fdf00 | out: hHeap=0xaf0000) returned 1 [0064.838] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c4c0 [0064.838] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c4c0 | out: hHeap=0xaf0000) returned 1 [0064.838] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fde88 [0064.838] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fdeb8 [0064.838] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fded0 [0064.838] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c500 [0064.838] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fded0 | out: hHeap=0xaf0000) returned 1 [0064.838] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c500 | out: hHeap=0xaf0000) returned 1 [0064.838] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fdeb8 | out: hHeap=0xaf0000) returned 1 [0064.838] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c460 [0064.838] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c460 | out: hHeap=0xaf0000) returned 1 [0064.838] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fdcf0 [0064.838] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fdd20 [0064.838] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fdca8 [0064.838] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c3b0 [0064.838] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fdca8 | out: hHeap=0xaf0000) returned 1 [0064.838] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c3b0 | out: hHeap=0xaf0000) returned 1 [0064.838] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fdd20 | out: hHeap=0xaf0000) returned 1 [0064.838] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c350 [0064.838] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c350 | out: hHeap=0xaf0000) returned 1 [0064.838] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fdd20 [0064.839] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fdd38 [0064.839] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fdd50 [0064.839] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c410 [0064.839] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fdd50 | out: hHeap=0xaf0000) returned 1 [0064.839] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c410 | out: hHeap=0xaf0000) returned 1 [0064.839] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fdd38 | out: hHeap=0xaf0000) returned 1 [0064.839] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c440 [0064.839] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c440 | out: hHeap=0xaf0000) returned 1 [0064.839] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fdc30 [0064.839] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fde10 [0064.839] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fdeb8 [0064.839] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c4a0 [0064.839] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fdeb8 | out: hHeap=0xaf0000) returned 1 [0064.839] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c4a0 | out: hHeap=0xaf0000) returned 1 [0064.839] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fde10 | out: hHeap=0xaf0000) returned 1 [0064.839] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c390 [0064.839] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c390 | out: hHeap=0xaf0000) returned 1 [0064.839] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fdca8 [0064.839] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fdeb8 [0064.839] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fdc78 [0064.839] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c420 [0064.839] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fdc78 | out: hHeap=0xaf0000) returned 1 [0064.839] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c420 | out: hHeap=0xaf0000) returned 1 [0064.839] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fdeb8 | out: hHeap=0xaf0000) returned 1 [0064.839] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c4f0 [0064.839] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c4f0 | out: hHeap=0xaf0000) returned 1 [0064.839] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fde10 [0064.839] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fdeb8 [0064.839] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fdd38 [0064.839] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c530 [0064.840] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fdd38 | out: hHeap=0xaf0000) returned 1 [0064.840] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c530 | out: hHeap=0xaf0000) returned 1 [0064.840] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fdeb8 | out: hHeap=0xaf0000) returned 1 [0064.840] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c540 [0064.840] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c540 | out: hHeap=0xaf0000) returned 1 [0064.840] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fdc78 [0064.840] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fddc8 [0064.840] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fdf00 [0064.840] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c4b0 [0064.840] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fdf00 | out: hHeap=0xaf0000) returned 1 [0064.840] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c4b0 | out: hHeap=0xaf0000) returned 1 [0064.840] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fddc8 | out: hHeap=0xaf0000) returned 1 [0064.840] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c3a0 [0064.840] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c3a0 | out: hHeap=0xaf0000) returned 1 [0064.840] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fdeb8 [0064.840] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fdc60 | out: hHeap=0xaf0000) returned 1 [0064.840] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c3d0 | out: hHeap=0xaf0000) returned 1 [0064.840] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fded0 | out: hHeap=0xaf0000) returned 1 [0064.840] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c390 | out: hHeap=0xaf0000) returned 1 [0064.840] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fdf00 | out: hHeap=0xaf0000) returned 1 [0064.840] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c460 | out: hHeap=0xaf0000) returned 1 [0064.840] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fdd38 | out: hHeap=0xaf0000) returned 1 [0064.840] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c410 | out: hHeap=0xaf0000) returned 1 [0064.840] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fdc18 | out: hHeap=0xaf0000) returned 1 [0064.840] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c430 | out: hHeap=0xaf0000) returned 1 [0064.840] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fdf00 | out: hHeap=0xaf0000) returned 1 [0064.840] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c490 | out: hHeap=0xaf0000) returned 1 [0064.841] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fddc8 | out: hHeap=0xaf0000) returned 1 [0064.841] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c440 | out: hHeap=0xaf0000) returned 1 [0064.841] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fdd50 | out: hHeap=0xaf0000) returned 1 [0064.841] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c410 | out: hHeap=0xaf0000) returned 1 [0064.841] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fdf00 | out: hHeap=0xaf0000) returned 1 [0064.841] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c4f0 | out: hHeap=0xaf0000) returned 1 [0064.841] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fddc8 | out: hHeap=0xaf0000) returned 1 [0064.841] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c370 | out: hHeap=0xaf0000) returned 1 [0064.841] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fdd38 | out: hHeap=0xaf0000) returned 1 [0064.841] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c410 | out: hHeap=0xaf0000) returned 1 [0064.841] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fdc18 | out: hHeap=0xaf0000) returned 1 [0064.841] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c360 | out: hHeap=0xaf0000) returned 1 [0064.841] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fdd38 | out: hHeap=0xaf0000) returned 1 [0064.841] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c3d0 | out: hHeap=0xaf0000) returned 1 [0064.841] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fdc18 | out: hHeap=0xaf0000) returned 1 [0064.841] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c350 | out: hHeap=0xaf0000) returned 1 [0064.841] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fdd50 | out: hHeap=0xaf0000) returned 1 [0064.841] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c410 | out: hHeap=0xaf0000) returned 1 [0064.841] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fdc18 | out: hHeap=0xaf0000) returned 1 [0064.841] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c4a0 | out: hHeap=0xaf0000) returned 1 [0064.841] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fe128 | out: hHeap=0xaf0000) returned 1 [0064.841] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c540 | out: hHeap=0xaf0000) returned 1 [0064.841] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fdd50 | out: hHeap=0xaf0000) returned 1 [0064.841] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c460 | out: hHeap=0xaf0000) returned 1 [0064.841] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fdff0 | out: hHeap=0xaf0000) returned 1 [0064.841] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c460 | out: hHeap=0xaf0000) returned 1 [0064.842] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fdfa8 | out: hHeap=0xaf0000) returned 1 [0064.842] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c370 | out: hHeap=0xaf0000) returned 1 [0064.842] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fe170 | out: hHeap=0xaf0000) returned 1 [0064.842] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c450 | out: hHeap=0xaf0000) returned 1 [0064.842] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fdf90 | out: hHeap=0xaf0000) returned 1 [0064.842] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c460 | out: hHeap=0xaf0000) returned 1 [0064.842] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fdf48 | out: hHeap=0xaf0000) returned 1 [0064.842] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c3a0 | out: hHeap=0xaf0000) returned 1 [0064.842] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fdf90 | out: hHeap=0xaf0000) returned 1 [0064.842] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c500 | out: hHeap=0xaf0000) returned 1 [0064.842] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fdf48 | out: hHeap=0xaf0000) returned 1 [0064.842] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c480 | out: hHeap=0xaf0000) returned 1 [0064.842] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fdf90 | out: hHeap=0xaf0000) returned 1 [0064.842] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c460 | out: hHeap=0xaf0000) returned 1 [0064.842] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fe110 | out: hHeap=0xaf0000) returned 1 [0064.842] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c390 | out: hHeap=0xaf0000) returned 1 [0064.842] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fdf90 | out: hHeap=0xaf0000) returned 1 [0064.842] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c4f0 | out: hHeap=0xaf0000) returned 1 [0064.842] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fe1e8 | out: hHeap=0xaf0000) returned 1 [0064.842] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c4d0 | out: hHeap=0xaf0000) returned 1 [0064.842] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fdff0 | out: hHeap=0xaf0000) returned 1 [0064.842] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c430 | out: hHeap=0xaf0000) returned 1 [0064.842] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fe200 | out: hHeap=0xaf0000) returned 1 [0064.842] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c390 | out: hHeap=0xaf0000) returned 1 [0064.842] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fe110 | out: hHeap=0xaf0000) returned 1 [0064.842] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c410 | out: hHeap=0xaf0000) returned 1 [0064.843] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fe110 | out: hHeap=0xaf0000) returned 1 [0064.844] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0064.844] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0064.844] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0064.844] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0064.844] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0064.848] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0064.848] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0064.848] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0064.848] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0064.849] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0064.849] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0064.849] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0064.849] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0064.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0064.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c4b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0064.849] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0064.857] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0064.857] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0064.857] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0064.857] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0064.858] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0064.858] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0064.864] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0064.864] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0064.864] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0064.864] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0064.864] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0064.870] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0064.870] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0064.870] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0064.870] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0064.870] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0064.874] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0064.874] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0064.874] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0064.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0064.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c4e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0064.874] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0064.875] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0064.875] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0064.875] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0064.875] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0064.875] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0064.875] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0064.876] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0064.876] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0064.876] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0064.876] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0064.876] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0064.876] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0064.876] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0064.877] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0064.877] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0064.877] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0064.877] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0064.877] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0064.877] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0064.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0064.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c500, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0064.877] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0064.878] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0064.878] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0064.878] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0064.878] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0064.878] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0064.878] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0064.879] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0064.879] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0064.879] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0064.879] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0064.879] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0064.880] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0064.880] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0064.880] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0064.880] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0064.880] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0064.881] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0064.881] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0064.881] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0064.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0064.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=2, lpMultiByteStr=0x376c4e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 2 [0064.881] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0064.881] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0064.881] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0064.881] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0064.881] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0064.881] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0064.882] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0064.884] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0064.884] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0064.885] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0064.885] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0064.885] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0064.885] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0064.885] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0064.885] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0064.885] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0064.885] CharUpperBuffW (in: lpsz="DllStructCreate", cchLength=0xf | out: lpsz="DLLSTRUCTCREATE") returned 0xf [0064.885] CharUpperBuffW (in: lpsz="BinaryLen", cchLength=0x9 | out: lpsz="BINARYLEN") returned 0x9 [0064.885] CharUpperBuffW (in: lpsz="vData", cchLength=0x5 | out: lpsz="VDATA") returned 0x5 [0064.887] CharLowerBuffW (in: lpsz="byte[31736]", cchLength=0xb | out: lpsz="byte[31736]") returned 0xb [0064.887] CharUpperBuffW (in: lpsz="JQXMCPOPKZCY", cchLength=0xc | out: lpsz="JQXMCPOPKZCY") returned 0xc [0064.887] CharUpperBuffW (in: lpsz="UHVKWJFKTNWJNAXHMRSK", cchLength=0x14 | out: lpsz="UHVKWJFKTNWJNAXHMRSK") returned 0x14 [0064.889] CharUpperBuffW (in: lpsz="VAHKPZCAJIVFFDIXCIOA", cchLength=0x14 | out: lpsz="VAHKPZCAJIVFFDIXCIOA") returned 0x14 [0064.889] CharUpperBuffW (in: lpsz="YRGIRCXNFDTAZDOSYXDX", cchLength=0x14 | out: lpsz="YRGIRCXNFDTAZDOSYXDX") returned 0x14 [0064.892] CharUpperBuffW (in: lpsz="StringSplit", cchLength=0xb | out: lpsz="STRINGSPLIT") returned 0xb [0064.892] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0064.892] CharUpperBuffW (in: lpsz="RbGbYuXBsxhM", cchLength=0xc | out: lpsz="RBGBYUXBSXHM") returned 0xc [0064.892] CharUpperBuffW (in: lpsz="LPAHBBPOEZYXRVHWXPPE", cchLength=0x14 | out: lpsz="LPAHBBPOEZYXRVHWXPPE") returned 0x14 [0064.893] CharUpperBuffW (in: lpsz="StringLen", cchLength=0x9 | out: lpsz="STRINGLEN") returned 0x9 [0064.893] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0064.893] CharUpperBuffW (in: lpsz="mqBDBfQwyCZK", cchLength=0xc | out: lpsz="MQBDBFQWYCZK") returned 0xc [0064.894] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0064.894] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0064.894] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0064.896] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0064.896] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0064.896] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0064.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0064.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c220, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0064.896] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0064.899] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0064.899] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0064.899] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0064.900] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0064.900] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0064.900] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0064.900] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0064.900] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0064.900] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0064.900] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0064.900] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0064.901] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0064.901] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0064.901] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0064.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0064.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x", cchWideChar=2, lpMultiByteStr=0x376c220, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x", lpUsedDefaultChar=0x0) returned 2 [0064.902] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0064.904] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0064.904] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0064.904] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0064.905] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0064.905] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0064.905] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0064.905] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0064.905] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0064.905] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0064.905] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0064.905] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0064.906] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0064.906] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0064.906] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0064.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0064.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c190, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0064.906] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0064.906] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0064.906] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0064.906] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0064.906] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0064.906] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0064.906] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0064.907] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0064.907] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0064.907] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0064.907] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0064.907] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0064.907] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0064.907] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0064.907] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0064.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0064.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c300, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0064.907] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0064.909] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0064.909] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0064.909] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0064.909] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0064.909] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0064.909] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0064.910] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0064.910] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0064.910] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0064.910] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0064.910] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0064.910] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0064.911] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0064.911] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0064.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0064.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c160, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0064.911] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0064.911] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0064.911] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0064.911] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0064.911] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0064.911] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0064.911] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0064.914] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0064.914] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0064.914] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0064.915] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0064.915] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0064.920] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0064.920] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0064.920] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0064.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0064.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376c200, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0064.920] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0064.920] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0064.920] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0064.920] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0064.920] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0064.920] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0064.921] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0064.921] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0064.921] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0064.921] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0064.921] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0064.921] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0064.922] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0064.922] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0064.922] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0064.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0064.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c220, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0064.922] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0064.922] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0064.922] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0064.922] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0064.922] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0064.922] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0064.922] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0064.923] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0064.923] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0064.923] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0064.923] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0064.923] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0064.923] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0064.923] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0064.923] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0064.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0064.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376c1c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0064.923] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0064.923] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0064.923] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0064.923] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0064.923] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0064.923] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0064.923] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0064.924] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0064.924] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0064.924] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0064.924] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0064.924] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0064.924] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0064.924] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0064.924] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0064.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0064.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c1c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0064.924] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0064.925] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0064.925] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0064.925] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0064.925] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0064.925] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0064.925] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0064.926] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0064.926] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0064.926] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0064.926] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0064.926] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0064.926] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0064.926] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0064.926] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0064.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0064.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c2e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0064.927] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0064.927] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0064.927] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0064.927] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0064.927] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0064.927] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0064.927] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0064.927] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0064.927] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0064.927] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0064.927] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0064.928] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0064.928] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0064.928] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0064.928] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0064.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0064.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c340, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0064.928] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0064.928] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0064.928] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0064.928] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0064.928] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0064.928] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0064.928] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0064.929] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0064.929] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0064.929] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0064.929] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0064.929] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0064.929] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0064.929] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0064.929] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0064.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0064.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c150, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0064.929] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0064.929] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0064.929] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0064.930] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0064.930] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0064.930] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0064.930] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0064.930] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0064.930] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0064.930] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0064.930] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0064.930] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0064.930] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0064.930] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0064.930] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0064.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0064.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c300, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0064.931] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0064.931] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0064.931] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0064.931] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0064.931] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0064.931] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0064.931] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0064.931] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0064.931] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0064.931] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0064.931] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0064.932] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0064.932] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0064.932] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0064.932] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0064.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0064.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c180, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0064.932] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0064.932] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0064.932] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0064.932] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0064.932] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0064.932] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0064.933] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0064.933] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0064.933] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0064.933] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0064.933] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0064.933] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0064.933] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0064.933] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0064.933] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0064.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0064.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c2e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0064.933] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0064.933] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0064.934] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0064.934] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0064.934] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0064.934] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0064.934] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0064.934] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0064.934] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0064.934] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0064.934] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0064.934] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0064.934] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0064.934] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0064.934] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0064.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0064.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c170, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0064.935] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0064.935] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0064.935] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0064.935] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0064.935] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0064.935] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0064.935] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0064.935] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0064.935] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0064.935] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0064.935] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0064.935] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0064.936] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0064.936] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0064.936] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0064.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0064.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c2f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0064.936] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0064.937] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0064.937] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0064.937] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0064.937] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0064.937] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0064.937] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0064.938] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0064.938] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0064.938] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0064.938] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0064.938] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0064.941] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0064.941] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0064.941] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0064.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0064.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c340, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0064.941] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0064.942] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0064.942] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0064.942] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0064.942] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0064.942] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0064.942] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0064.943] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0064.944] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0064.944] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0064.944] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0064.944] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0064.944] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0064.944] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0064.944] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0064.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0064.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c1d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0064.944] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0064.944] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0064.944] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0064.944] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0064.945] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0064.945] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0064.945] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0064.947] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0064.947] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0064.947] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0064.947] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0064.947] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0064.947] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0064.947] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0064.947] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0064.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0064.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c270, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0064.948] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0064.948] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0064.948] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0064.948] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0064.948] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0064.948] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0064.948] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0064.948] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0064.948] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0064.948] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0064.948] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0064.948] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0064.949] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0064.949] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0064.949] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0064.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0064.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c1f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0064.949] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0064.949] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0064.949] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0064.949] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0064.949] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0064.949] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0064.949] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0064.950] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0064.950] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0064.950] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0064.950] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0064.950] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0064.950] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0064.950] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0064.950] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0064.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0064.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c150, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0064.950] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0064.951] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0064.951] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0064.951] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0064.951] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0064.951] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0064.951] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0064.951] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0064.951] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0064.951] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0064.951] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0064.951] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0064.957] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0064.957] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0064.957] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0064.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0064.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c310, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0064.957] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0064.957] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0064.957] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0064.957] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0064.958] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0064.958] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0064.958] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0064.958] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0064.958] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0064.958] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0064.958] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0064.958] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0064.959] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0064.959] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0064.959] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0064.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0064.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c230, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0064.959] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0064.960] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0064.960] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0064.960] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0064.960] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0064.960] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0064.960] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0064.960] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0064.960] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0064.961] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0064.961] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0064.961] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0064.961] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0064.961] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0064.961] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0064.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0064.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c230, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0064.961] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0064.962] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0064.962] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0064.962] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0064.962] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0064.962] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0064.962] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0064.963] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0064.963] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0064.963] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0064.963] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0064.963] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0064.964] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0064.964] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0064.964] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0064.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0064.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c290, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0064.964] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0064.972] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0064.972] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0064.972] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0064.972] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0064.972] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0064.972] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0065.005] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0065.005] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0065.005] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0065.005] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0065.005] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0065.015] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0065.017] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0065.045] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0065.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0065.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c2c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0065.081] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0065.082] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0065.082] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0065.082] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0065.179] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0065.179] TranslateMessage (lpMsg=0x7de454) returned 0 [0065.179] DispatchMessageW (lpMsg=0x7de454) returned 0x0 [0065.179] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0065.179] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0065.180] PeekMessageW (in: lpMsg=0x7de454, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de454) returned 0 [0065.180] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0065.180] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0065.180] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0065.180] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0065.180] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0065.180] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0065.180] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0065.180] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0065.180] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0065.180] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0065.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0065.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c2f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0065.180] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0065.224] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0065.225] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0065.225] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0065.226] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0065.226] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0065.226] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0065.295] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0065.295] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0065.295] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0065.295] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0065.295] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0065.433] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0065.434] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0065.434] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0065.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0065.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c210, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0065.434] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0065.524] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0065.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0065.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c2c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0065.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0065.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c260, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0065.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0065.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c280, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0065.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0065.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c1d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0065.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0065.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c2e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0065.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0065.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c2a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0065.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0065.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c1a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0065.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0065.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c2e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0065.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0065.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c300, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0065.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0065.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c2e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0065.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0065.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c2c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0065.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0065.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c310, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0065.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0065.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c1f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0065.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0065.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c1c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0065.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0065.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c250, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0065.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0065.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c2a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0065.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0065.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c2e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0065.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0065.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c1f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0065.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0065.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c2a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0065.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0065.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c1a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0065.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0065.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376c240, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0065.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0065.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c310, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0065.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0065.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c340, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0065.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0065.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c150, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0065.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0065.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c2f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0065.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0065.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c1c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0065.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0065.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c240, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0065.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0065.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c240, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0065.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0065.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c340, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0065.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0065.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c270, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0065.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0065.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c2c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0065.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0065.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c320, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0065.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0065.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c290, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0065.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0065.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c290, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0065.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0065.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c1d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0065.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0065.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c2f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0065.925] TranslateMessage (lpMsg=0x7de884) returned 0 [0065.925] DispatchMessageW (lpMsg=0x7de884) returned 0x0 [0065.925] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0065.925] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0065.925] PeekMessageW (in: lpMsg=0x7de884, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de884) returned 0 [0065.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0065.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c310, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0065.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0065.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c180, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0065.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0065.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c1f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0065.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0065.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c1c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0065.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0065.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c340, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0065.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0065.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c340, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0065.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0065.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c320, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0065.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0065.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c230, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0065.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0065.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c260, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0065.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0065.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c320, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0065.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0065.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376c270, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0065.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0065.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c2f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0065.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0065.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376c2a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0065.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0065.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c220, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0065.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0065.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c1c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0065.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0065.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c310, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0065.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0065.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c280, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0065.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0065.977] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x2) returned 0x376c1f0 [0065.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c1f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0065.977] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c1f0 | out: hHeap=0xaf0000) returned 1 [0065.977] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800450 | out: hHeap=0xaf0000) returned 1 [0065.977] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800360 | out: hHeap=0xaf0000) returned 1 [0065.977] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a268 | out: hHeap=0xaf0000) returned 1 [0065.977] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c280 | out: hHeap=0xaf0000) returned 1 [0065.977] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800570 | out: hHeap=0xaf0000) returned 1 [0065.977] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800408 | out: hHeap=0xaf0000) returned 1 [0065.977] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3806da0 | out: hHeap=0xaf0000) returned 1 [0065.977] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c190 | out: hHeap=0xaf0000) returned 1 [0065.977] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38005b8 | out: hHeap=0xaf0000) returned 1 [0065.977] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38005a0 | out: hHeap=0xaf0000) returned 1 [0065.977] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38004b0 | out: hHeap=0xaf0000) returned 1 [0065.977] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38003d8 | out: hHeap=0xaf0000) returned 1 [0065.977] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c2e0 | out: hHeap=0xaf0000) returned 1 [0065.977] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38004f8 | out: hHeap=0xaf0000) returned 1 [0065.977] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38005d0 | out: hHeap=0xaf0000) returned 1 [0065.977] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800330 | out: hHeap=0xaf0000) returned 1 [0065.977] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800348 | out: hHeap=0xaf0000) returned 1 [0065.977] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800510 | out: hHeap=0xaf0000) returned 1 [0065.977] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779fe8 | out: hHeap=0xaf0000) returned 1 [0065.977] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a1f0 | out: hHeap=0xaf0000) returned 1 [0065.977] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c230 | out: hHeap=0xaf0000) returned 1 [0065.977] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38007f8 | out: hHeap=0xaf0000) returned 1 [0065.977] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38000c0 | out: hHeap=0xaf0000) returned 1 [0065.977] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a290 | out: hHeap=0xaf0000) returned 1 [0065.978] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38000d8 | out: hHeap=0xaf0000) returned 1 [0065.978] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800270 | out: hHeap=0xaf0000) returned 1 [0065.978] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38000a8 | out: hHeap=0xaf0000) returned 1 [0065.978] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38002b8 | out: hHeap=0xaf0000) returned 1 [0065.978] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800030 | out: hHeap=0xaf0000) returned 1 [0065.978] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800210 | out: hHeap=0xaf0000) returned 1 [0065.978] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800048 | out: hHeap=0xaf0000) returned 1 [0065.978] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38001e0 | out: hHeap=0xaf0000) returned 1 [0065.978] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800060 | out: hHeap=0xaf0000) returned 1 [0065.978] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38002a0 | out: hHeap=0xaf0000) returned 1 [0065.978] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800288 | out: hHeap=0xaf0000) returned 1 [0065.978] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800090 | out: hHeap=0xaf0000) returned 1 [0065.978] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800150 | out: hHeap=0xaf0000) returned 1 [0065.978] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800120 | out: hHeap=0xaf0000) returned 1 [0065.978] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800228 | out: hHeap=0xaf0000) returned 1 [0065.978] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a7f8 | out: hHeap=0xaf0000) returned 1 [0065.978] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c310 | out: hHeap=0xaf0000) returned 1 [0065.978] PeekMessageW (in: lpMsg=0x7de884, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de884) returned 0 [0065.978] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c280 [0065.978] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a9f0 [0065.978] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x38000c0 [0065.978] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800150 [0065.978] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3800210 [0065.978] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3800270 [0065.978] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38001c8 [0065.978] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x38002b8 [0065.978] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x38001b0 [0065.978] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800168 [0065.978] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x38002d0 [0065.978] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x38002e8 [0065.978] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800300 [0065.979] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x38000d8 [0065.979] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3800120 [0065.979] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3800060 [0065.979] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x38002a0 [0065.979] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3800288 [0065.979] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38001c8 | out: hHeap=0xaf0000) returned 1 [0065.979] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779f70 [0065.979] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38001f8 [0065.979] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c290 [0065.979] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374aa28 [0065.979] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3800228 [0065.979] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38001c8 [0065.979] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3800018 [0065.979] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3800180 [0065.979] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3800138 [0065.979] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3800258 [0065.979] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800030 [0065.979] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3800048 [0065.979] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3800090 [0065.979] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38001e0 [0065.979] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x38000a8 [0065.979] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3800240 [0065.979] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3800408 [0065.979] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3800570 [0065.979] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x38004f8 [0065.979] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800030 | out: hHeap=0xaf0000) returned 1 [0065.979] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x377a0b0 [0065.979] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800030 [0065.980] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c1f0 [0065.980] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c310 [0065.980] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a910 [0065.980] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0065.980] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a910 | out: hHeap=0xaf0000) returned 1 [0065.980] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c310 | out: hHeap=0xaf0000) returned 1 [0065.980] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3800588 [0065.980] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x40) returned 0x3736d20 [0065.980] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0065.980] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x377a218 [0065.980] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800390 [0065.980] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c2a0 [0065.980] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800390 | out: hHeap=0xaf0000) returned 1 [0065.980] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a910 [0065.980] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38003d8 [0065.980] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38004e0 [0065.980] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c260 [0065.980] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800528 [0065.980] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c260 | out: hHeap=0xaf0000) returned 1 [0065.980] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38004e0 | out: hHeap=0xaf0000) returned 1 [0065.980] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c210 [0065.980] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x214) returned 0xb5f0d0 [0065.980] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xa0) returned 0x305a410 [0065.980] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800528 | out: hHeap=0xaf0000) returned 1 [0065.980] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c2c0 [0065.980] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c2c0 | out: hHeap=0xaf0000) returned 1 [0065.980] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800468 [0065.980] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800528 [0065.981] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800318 [0065.981] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c200 [0065.981] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800318 | out: hHeap=0xaf0000) returned 1 [0065.981] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c200 | out: hHeap=0xaf0000) returned 1 [0065.981] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800528 | out: hHeap=0xaf0000) returned 1 [0065.981] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c270 [0065.981] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c270 | out: hHeap=0xaf0000) returned 1 [0065.981] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38003f0 [0065.981] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38005e8 [0065.981] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800510 [0065.981] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c170 [0065.981] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800510 | out: hHeap=0xaf0000) returned 1 [0065.981] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c170 | out: hHeap=0xaf0000) returned 1 [0065.981] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38005e8 | out: hHeap=0xaf0000) returned 1 [0065.981] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c2c0 [0065.981] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c2c0 | out: hHeap=0xaf0000) returned 1 [0065.981] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800360 [0065.981] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38005a0 [0065.981] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800600 [0065.981] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c340 [0065.981] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800600 | out: hHeap=0xaf0000) returned 1 [0065.981] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c340 | out: hHeap=0xaf0000) returned 1 [0065.981] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38005a0 | out: hHeap=0xaf0000) returned 1 [0065.981] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c2c0 [0065.981] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c2c0 | out: hHeap=0xaf0000) returned 1 [0065.981] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38003c0 [0065.981] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800450 [0065.981] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800420 [0065.982] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c340 [0065.982] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800420 | out: hHeap=0xaf0000) returned 1 [0065.982] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c340 | out: hHeap=0xaf0000) returned 1 [0065.982] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800450 | out: hHeap=0xaf0000) returned 1 [0065.982] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c300 [0065.982] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c300 | out: hHeap=0xaf0000) returned 1 [0065.982] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800378 [0065.982] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800450 [0065.982] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800330 [0065.982] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c1d0 [0065.982] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800330 | out: hHeap=0xaf0000) returned 1 [0065.982] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c1d0 | out: hHeap=0xaf0000) returned 1 [0065.982] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800450 | out: hHeap=0xaf0000) returned 1 [0065.982] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c230 [0065.982] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c230 | out: hHeap=0xaf0000) returned 1 [0065.982] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38005a0 [0065.982] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38004c8 [0065.982] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38005d0 [0065.982] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c1d0 [0065.982] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38005d0 | out: hHeap=0xaf0000) returned 1 [0065.982] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c1d0 | out: hHeap=0xaf0000) returned 1 [0065.982] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38004c8 | out: hHeap=0xaf0000) returned 1 [0065.982] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c2c0 [0065.982] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c2c0 | out: hHeap=0xaf0000) returned 1 [0065.982] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800600 [0065.982] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38003a8 [0065.982] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800540 [0065.982] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c200 [0065.983] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800540 | out: hHeap=0xaf0000) returned 1 [0065.983] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c200 | out: hHeap=0xaf0000) returned 1 [0065.983] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38003a8 | out: hHeap=0xaf0000) returned 1 [0065.983] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c1a0 [0065.983] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c1a0 | out: hHeap=0xaf0000) returned 1 [0065.983] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38003a8 [0065.983] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38005b8 [0065.983] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800390 [0065.983] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c1d0 [0065.983] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800390 | out: hHeap=0xaf0000) returned 1 [0065.983] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c1d0 | out: hHeap=0xaf0000) returned 1 [0065.983] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38005b8 | out: hHeap=0xaf0000) returned 1 [0065.983] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c2c0 [0065.983] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c2c0 | out: hHeap=0xaf0000) returned 1 [0065.983] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38005b8 [0065.983] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38005d0 [0065.983] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800498 [0065.983] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c2c0 [0065.983] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800498 | out: hHeap=0xaf0000) returned 1 [0065.983] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c2c0 | out: hHeap=0xaf0000) returned 1 [0065.983] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38005d0 | out: hHeap=0xaf0000) returned 1 [0065.983] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c2c0 [0065.983] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c2c0 | out: hHeap=0xaf0000) returned 1 [0065.983] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800540 [0065.983] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800390 [0065.983] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800330 [0065.983] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c2e0 [0065.984] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800330 | out: hHeap=0xaf0000) returned 1 [0065.984] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c2e0 | out: hHeap=0xaf0000) returned 1 [0065.984] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800390 | out: hHeap=0xaf0000) returned 1 [0065.984] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c2c0 [0065.984] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c2c0 | out: hHeap=0xaf0000) returned 1 [0065.984] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800318 [0065.984] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38005d0 [0065.984] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800330 [0065.984] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c1a0 [0065.984] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800330 | out: hHeap=0xaf0000) returned 1 [0065.984] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c1a0 | out: hHeap=0xaf0000) returned 1 [0065.984] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38005d0 | out: hHeap=0xaf0000) returned 1 [0065.984] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c200 [0065.984] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c200 | out: hHeap=0xaf0000) returned 1 [0065.984] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800558 [0065.984] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38005d0 [0065.984] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38005e8 [0065.984] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c240 [0065.984] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38005e8 | out: hHeap=0xaf0000) returned 1 [0065.984] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c240 | out: hHeap=0xaf0000) returned 1 [0065.984] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38005d0 | out: hHeap=0xaf0000) returned 1 [0065.984] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c230 [0065.984] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c230 | out: hHeap=0xaf0000) returned 1 [0065.984] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38005e8 [0065.984] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800480 [0065.984] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800498 [0065.984] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c2c0 [0065.984] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800498 | out: hHeap=0xaf0000) returned 1 [0065.984] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c2c0 | out: hHeap=0xaf0000) returned 1 [0065.985] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800480 | out: hHeap=0xaf0000) returned 1 [0065.985] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c2f0 [0065.985] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c2f0 | out: hHeap=0xaf0000) returned 1 [0065.985] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38005d0 [0065.985] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800330 [0065.985] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800348 [0065.985] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c260 [0065.985] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800348 | out: hHeap=0xaf0000) returned 1 [0065.985] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c260 | out: hHeap=0xaf0000) returned 1 [0065.985] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800330 | out: hHeap=0xaf0000) returned 1 [0065.985] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c200 [0065.985] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c200 | out: hHeap=0xaf0000) returned 1 [0065.985] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800420 [0065.985] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800438 [0065.985] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800450 [0065.985] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c150 [0065.985] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800450 | out: hHeap=0xaf0000) returned 1 [0065.985] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c150 | out: hHeap=0xaf0000) returned 1 [0065.985] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800438 | out: hHeap=0xaf0000) returned 1 [0065.985] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c1d0 [0065.985] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c1d0 | out: hHeap=0xaf0000) returned 1 [0065.985] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800438 [0065.985] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800450 [0065.985] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800480 [0065.985] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c240 [0065.985] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800480 | out: hHeap=0xaf0000) returned 1 [0065.985] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c240 | out: hHeap=0xaf0000) returned 1 [0065.985] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800450 | out: hHeap=0xaf0000) returned 1 [0065.985] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c160 [0065.986] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c160 | out: hHeap=0xaf0000) returned 1 [0065.986] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800510 [0065.986] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800330 [0065.986] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800528 [0065.986] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c190 [0065.986] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800528 | out: hHeap=0xaf0000) returned 1 [0065.986] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c190 | out: hHeap=0xaf0000) returned 1 [0065.986] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800330 | out: hHeap=0xaf0000) returned 1 [0065.986] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c1b0 [0065.986] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c1b0 | out: hHeap=0xaf0000) returned 1 [0065.986] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800330 [0065.986] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800390 [0065.986] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800450 [0065.986] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c2f0 [0065.986] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800450 | out: hHeap=0xaf0000) returned 1 [0065.986] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c2f0 | out: hHeap=0xaf0000) returned 1 [0065.986] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800390 | out: hHeap=0xaf0000) returned 1 [0065.986] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c2c0 [0065.986] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c2c0 | out: hHeap=0xaf0000) returned 1 [0065.986] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800348 [0065.986] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800450 [0065.986] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800390 [0065.986] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c340 [0065.986] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800390 | out: hHeap=0xaf0000) returned 1 [0065.986] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c340 | out: hHeap=0xaf0000) returned 1 [0065.986] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800450 | out: hHeap=0xaf0000) returned 1 [0065.986] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c190 [0065.986] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c190 | out: hHeap=0xaf0000) returned 1 [0065.987] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800498 [0065.987] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800390 [0065.987] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800528 [0065.987] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c1a0 [0065.987] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800528 | out: hHeap=0xaf0000) returned 1 [0065.987] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c1a0 | out: hHeap=0xaf0000) returned 1 [0065.987] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800390 | out: hHeap=0xaf0000) returned 1 [0065.987] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c2c0 [0065.987] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c2c0 | out: hHeap=0xaf0000) returned 1 [0065.987] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38004e0 [0065.987] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800390 [0065.987] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800450 [0065.987] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c180 [0065.987] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800450 | out: hHeap=0xaf0000) returned 1 [0065.987] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c180 | out: hHeap=0xaf0000) returned 1 [0065.987] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800390 | out: hHeap=0xaf0000) returned 1 [0065.987] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c2c0 [0065.987] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c2c0 | out: hHeap=0xaf0000) returned 1 [0065.987] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800450 [0065.987] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800390 [0065.987] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38004b0 [0065.987] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c200 [0065.987] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38004b0 | out: hHeap=0xaf0000) returned 1 [0065.987] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c200 | out: hHeap=0xaf0000) returned 1 [0065.987] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800390 | out: hHeap=0xaf0000) returned 1 [0065.988] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c180 [0065.988] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c180 | out: hHeap=0xaf0000) returned 1 [0065.988] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800390 [0065.988] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800528 [0065.988] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800480 [0065.988] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c2c0 [0065.988] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800480 | out: hHeap=0xaf0000) returned 1 [0065.988] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c2c0 | out: hHeap=0xaf0000) returned 1 [0065.988] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800528 | out: hHeap=0xaf0000) returned 1 [0065.988] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c170 [0065.988] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c170 | out: hHeap=0xaf0000) returned 1 [0065.988] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800480 [0065.988] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38004b0 [0065.988] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38004c8 [0065.988] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c200 [0065.988] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38004c8 | out: hHeap=0xaf0000) returned 1 [0065.988] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c200 | out: hHeap=0xaf0000) returned 1 [0065.988] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38004b0 | out: hHeap=0xaf0000) returned 1 [0065.988] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c1c0 [0065.988] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c1c0 | out: hHeap=0xaf0000) returned 1 [0065.988] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38004c8 [0065.988] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38004b0 [0065.988] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800528 [0065.988] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c170 [0065.988] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800528 | out: hHeap=0xaf0000) returned 1 [0065.988] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c170 | out: hHeap=0xaf0000) returned 1 [0065.988] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38004b0 | out: hHeap=0xaf0000) returned 1 [0065.988] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c2c0 [0065.989] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c2c0 | out: hHeap=0xaf0000) returned 1 [0065.989] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800528 [0065.989] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38004b0 [0065.989] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800708 [0065.989] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c160 [0065.989] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800708 | out: hHeap=0xaf0000) returned 1 [0065.989] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c160 | out: hHeap=0xaf0000) returned 1 [0065.989] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38004b0 | out: hHeap=0xaf0000) returned 1 [0065.989] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c270 [0065.989] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c270 | out: hHeap=0xaf0000) returned 1 [0065.989] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38004b0 [0065.989] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38007f8 [0065.989] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38006d8 [0065.989] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c150 [0065.989] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38006d8 | out: hHeap=0xaf0000) returned 1 [0065.989] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c150 | out: hHeap=0xaf0000) returned 1 [0065.989] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38007f8 | out: hHeap=0xaf0000) returned 1 [0065.989] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c320 [0065.989] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c320 | out: hHeap=0xaf0000) returned 1 [0065.989] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800708 [0065.989] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38006c0 [0065.989] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800720 [0065.989] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c340 [0065.989] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800720 | out: hHeap=0xaf0000) returned 1 [0065.989] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c340 | out: hHeap=0xaf0000) returned 1 [0065.989] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38006c0 | out: hHeap=0xaf0000) returned 1 [0065.989] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c190 [0065.989] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c190 | out: hHeap=0xaf0000) returned 1 [0065.990] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800738 [0065.990] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800828 [0065.990] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800900 [0065.990] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c260 [0065.990] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800900 | out: hHeap=0xaf0000) returned 1 [0065.990] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c260 | out: hHeap=0xaf0000) returned 1 [0065.990] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800828 | out: hHeap=0xaf0000) returned 1 [0065.990] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c250 [0065.990] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c250 | out: hHeap=0xaf0000) returned 1 [0065.990] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38006a8 [0065.990] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38006f0 [0065.990] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38007b0 [0065.990] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c170 [0065.990] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38007b0 | out: hHeap=0xaf0000) returned 1 [0065.990] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c170 | out: hHeap=0xaf0000) returned 1 [0065.990] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38006f0 | out: hHeap=0xaf0000) returned 1 [0065.990] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c160 [0065.990] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c160 | out: hHeap=0xaf0000) returned 1 [0065.990] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800690 [0065.990] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800870 [0065.990] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800798 [0065.990] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c260 [0065.990] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800798 | out: hHeap=0xaf0000) returned 1 [0065.990] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c260 | out: hHeap=0xaf0000) returned 1 [0065.990] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800870 | out: hHeap=0xaf0000) returned 1 [0065.990] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c2c0 [0065.990] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c2c0 | out: hHeap=0xaf0000) returned 1 [0065.990] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38006c0 [0065.991] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800630 [0065.991] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38006d8 [0065.991] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c300 [0065.991] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38006d8 | out: hHeap=0xaf0000) returned 1 [0065.991] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c300 | out: hHeap=0xaf0000) returned 1 [0065.991] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800630 | out: hHeap=0xaf0000) returned 1 [0065.991] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c310 [0065.991] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c310 | out: hHeap=0xaf0000) returned 1 [0065.991] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38006d8 [0065.991] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800648 [0065.991] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38007c8 [0065.991] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c260 [0065.991] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38007c8 | out: hHeap=0xaf0000) returned 1 [0065.991] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c260 | out: hHeap=0xaf0000) returned 1 [0065.991] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800648 | out: hHeap=0xaf0000) returned 1 [0065.991] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c220 [0065.991] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c220 | out: hHeap=0xaf0000) returned 1 [0065.991] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38006f0 [0065.991] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800810 [0065.991] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800660 [0065.991] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c2e0 [0065.991] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800660 | out: hHeap=0xaf0000) returned 1 [0065.991] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c2e0 | out: hHeap=0xaf0000) returned 1 [0065.991] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800810 | out: hHeap=0xaf0000) returned 1 [0065.991] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c180 [0065.991] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c180 | out: hHeap=0xaf0000) returned 1 [0065.991] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800720 [0065.991] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38008e8 [0065.992] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800858 [0065.992] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c230 [0065.992] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800858 | out: hHeap=0xaf0000) returned 1 [0065.992] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c230 | out: hHeap=0xaf0000) returned 1 [0065.992] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38008e8 | out: hHeap=0xaf0000) returned 1 [0065.992] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c200 [0065.992] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c200 | out: hHeap=0xaf0000) returned 1 [0065.992] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38007f8 [0065.992] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800900 [0065.992] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800678 [0065.992] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c200 [0065.992] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800678 | out: hHeap=0xaf0000) returned 1 [0065.992] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c200 | out: hHeap=0xaf0000) returned 1 [0065.992] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800900 | out: hHeap=0xaf0000) returned 1 [0065.992] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c2e0 [0065.992] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c2e0 | out: hHeap=0xaf0000) returned 1 [0065.992] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800750 [0065.992] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800810 [0065.992] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38008a0 [0065.992] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c310 [0065.992] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38008a0 | out: hHeap=0xaf0000) returned 1 [0065.992] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c310 | out: hHeap=0xaf0000) returned 1 [0065.992] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800810 | out: hHeap=0xaf0000) returned 1 [0065.992] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c260 [0065.992] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c260 | out: hHeap=0xaf0000) returned 1 [0065.992] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800870 [0065.992] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800768 [0065.992] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800780 [0065.993] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c310 [0065.993] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800780 | out: hHeap=0xaf0000) returned 1 [0065.993] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c310 | out: hHeap=0xaf0000) returned 1 [0065.993] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800768 | out: hHeap=0xaf0000) returned 1 [0065.993] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c2c0 [0065.993] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c2c0 | out: hHeap=0xaf0000) returned 1 [0065.993] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800630 [0065.993] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800648 [0065.993] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800810 | out: hHeap=0xaf0000) returned 1 [0065.993] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c2c0 | out: hHeap=0xaf0000) returned 1 [0065.993] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800648 | out: hHeap=0xaf0000) returned 1 [0065.993] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c300 | out: hHeap=0xaf0000) returned 1 [0065.993] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800660 | out: hHeap=0xaf0000) returned 1 [0065.993] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c220 | out: hHeap=0xaf0000) returned 1 [0065.993] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800888 | out: hHeap=0xaf0000) returned 1 [0065.993] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0065.993] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38007e0 | out: hHeap=0xaf0000) returned 1 [0065.993] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38007c8 | out: hHeap=0xaf0000) returned 1 [0065.993] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c340 | out: hHeap=0xaf0000) returned 1 [0065.993] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38008e8 | out: hHeap=0xaf0000) returned 1 [0065.993] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c1c0 | out: hHeap=0xaf0000) returned 1 [0065.993] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800900 | out: hHeap=0xaf0000) returned 1 [0065.993] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800660 | out: hHeap=0xaf0000) returned 1 [0065.994] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800798 | out: hHeap=0xaf0000) returned 1 [0065.994] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c340 | out: hHeap=0xaf0000) returned 1 [0065.994] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c2c0 | out: hHeap=0xaf0000) returned 1 [0065.994] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800828 | out: hHeap=0xaf0000) returned 1 [0065.994] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779fe8 | out: hHeap=0xaf0000) returned 1 [0065.994] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c2f0 | out: hHeap=0xaf0000) returned 1 [0065.994] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38007c8 | out: hHeap=0xaf0000) returned 1 [0065.994] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c340 | out: hHeap=0xaf0000) returned 1 [0065.994] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800840 | out: hHeap=0xaf0000) returned 1 [0065.994] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0065.994] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0065.994] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c230 | out: hHeap=0xaf0000) returned 1 [0065.994] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c300 | out: hHeap=0xaf0000) returned 1 [0065.994] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800900 | out: hHeap=0xaf0000) returned 1 [0065.994] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779e30 | out: hHeap=0xaf0000) returned 1 [0065.994] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c2e0 | out: hHeap=0xaf0000) returned 1 [0065.994] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800828 | out: hHeap=0xaf0000) returned 1 [0065.994] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c200 | out: hHeap=0xaf0000) returned 1 [0065.994] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38007b0 | out: hHeap=0xaf0000) returned 1 [0065.994] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0065.994] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0065.994] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c200 | out: hHeap=0xaf0000) returned 1 [0065.994] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c1c0 | out: hHeap=0xaf0000) returned 1 [0065.994] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38007b0 | out: hHeap=0xaf0000) returned 1 [0065.994] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a150 | out: hHeap=0xaf0000) returned 1 [0065.994] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c2e0 | out: hHeap=0xaf0000) returned 1 [0065.994] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800828 | out: hHeap=0xaf0000) returned 1 [0065.995] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c2f0 | out: hHeap=0xaf0000) returned 1 [0065.995] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38008b8 | out: hHeap=0xaf0000) returned 1 [0065.995] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0065.995] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0065.995] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c2e0 | out: hHeap=0xaf0000) returned 1 [0065.995] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c2c0 | out: hHeap=0xaf0000) returned 1 [0065.995] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38007b0 | out: hHeap=0xaf0000) returned 1 [0065.995] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a268 | out: hHeap=0xaf0000) returned 1 [0065.995] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c2f0 | out: hHeap=0xaf0000) returned 1 [0065.995] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38007e0 | out: hHeap=0xaf0000) returned 1 [0065.995] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c260 | out: hHeap=0xaf0000) returned 1 [0065.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0065.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c220, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0066.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0066.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c180, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0066.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0066.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c2e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0066.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0066.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c170, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0066.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0066.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c300, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0066.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0066.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c280, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0066.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0066.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c2c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0066.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0066.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c160, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0066.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0066.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c160, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0066.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0066.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c2a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0066.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0066.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376c310, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0066.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0066.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376d080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0066.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0066.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=2, lpMultiByteStr=0x376d030, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|", lpUsedDefaultChar=0x0) returned 2 [0066.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0066.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376d100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0066.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0066.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376d0a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0066.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0066.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376d100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0066.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0066.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376cfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0066.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0066.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376d030, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0066.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0066.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376d0a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0066.691] TranslateMessage (lpMsg=0x7ddcb4) returned 0 [0066.691] DispatchMessageW (lpMsg=0x7ddcb4) returned 0x0 [0066.691] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0066.691] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0066.691] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0066.691] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0066.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0066.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0066.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0066.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376cfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0066.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0066.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376d100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0066.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0066.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376d080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0066.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0066.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376d110, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0066.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0066.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376d100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0066.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0066.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376d110, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0066.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0066.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376d100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0066.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0066.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0066.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0066.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x376d110, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="<", lpUsedDefaultChar=0x0) returned 2 [0066.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0066.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0066.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0066.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d120, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0066.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0066.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376d110, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0066.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0066.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376d110, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0066.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0066.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376d0a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0066.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0066.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376d100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0066.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0066.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376d070, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0066.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0066.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376d100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0066.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0066.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376d070, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0066.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0066.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376d070, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0066.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0066.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376d110, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0066.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0066.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376d0a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0067.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0067.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0067.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0067.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=2, lpMultiByteStr=0x376d070, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 2 [0067.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0067.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376d100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0067.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0067.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376d0a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0067.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0067.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376d110, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0067.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0067.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d110, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0067.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0067.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0067.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0067.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x376d100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A", lpUsedDefaultChar=0x0) returned 2 [0067.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0067.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376d070, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0067.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0067.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376d120, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0067.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0067.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376d080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0067.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0067.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376d0a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0067.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0067.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376d110, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0067.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0067.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376d080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0067.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0067.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d070, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0067.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0067.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d110, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0067.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0067.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d0a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0067.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0067.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376d080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0067.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0067.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376cfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0067.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0067.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376d080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0067.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0067.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d030, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0067.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0067.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0067.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0067.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376d0a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0067.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0067.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0067.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0067.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376d120, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0067.456] TranslateMessage (lpMsg=0x7ddcb4) returned 0 [0067.456] DispatchMessageW (lpMsg=0x7ddcb4) returned 0x0 [0067.456] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0067.457] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0067.457] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0067.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0067.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376d0a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0067.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0067.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376d110, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0067.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0067.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376d120, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0067.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0067.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376d110, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0067.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0067.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376d070, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0067.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0067.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d110, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0067.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0067.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d120, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0067.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0067.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d030, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0067.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0067.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376d080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0067.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0067.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376cfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0067.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0067.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376cfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0067.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0067.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d120, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0067.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0067.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d110, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0067.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0067.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376d080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0067.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0067.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376d070, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0067.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0067.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376cfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0067.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0067.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d030, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0067.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0067.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376d030, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0067.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0067.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=2, lpMultiByteStr=0x376cfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 2 [0067.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0067.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376d0a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0067.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0067.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376d070, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0067.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0067.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376d100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0067.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0067.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376d070, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0067.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0067.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376d070, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0067.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0067.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376d110, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0067.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0067.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376d0a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0067.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0067.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376cfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0067.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0067.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376d070, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0067.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0067.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376d100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0067.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0067.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376d0a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0067.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0067.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d110, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0067.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0067.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376d110, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0067.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0067.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=2, lpMultiByteStr=0x376d080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 2 [0067.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0067.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376d100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0067.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0067.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376d070, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0068.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0068.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376d120, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0068.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0068.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376d080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0068.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0068.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d0a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0068.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0068.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d110, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0068.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0068.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0068.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0068.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376d070, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0068.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0068.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d110, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0068.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0068.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376d0a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0068.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0068.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0068.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0068.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376cfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0068.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0068.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376d080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0068.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0068.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x376d030, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="<", lpUsedDefaultChar=0x0) returned 2 [0068.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0068.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376d100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0068.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0068.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376d0a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0068.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0068.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376d080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0068.222] TranslateMessage (lpMsg=0x7ddcb4) returned 0 [0068.222] DispatchMessageW (lpMsg=0x7ddcb4) returned 0x0 [0068.222] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0068.222] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0068.222] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0068.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0068.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x376d120, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A", lpUsedDefaultChar=0x0) returned 2 [0068.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0068.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376d0a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0068.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0068.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0068.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0068.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376d110, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0068.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0068.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376d100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0068.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0068.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0068.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0068.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376cfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0068.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0068.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0068.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0068.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0068.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0068.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d110, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0068.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0068.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376d100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0068.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0068.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d110, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0068.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0068.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376d100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0068.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0068.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0068.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0068.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376d110, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0068.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0068.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376d080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0068.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0068.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376d120, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0068.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0068.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376d110, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0068.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0068.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376d110, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0068.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0068.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376d0a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0068.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0068.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0068.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0068.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376d100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0068.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0068.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=2, lpMultiByteStr=0x376d110, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 2 [0068.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0068.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376d100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0068.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0068.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376d0a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0068.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0068.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376d070, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0068.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0068.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376d080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0068.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0068.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376d110, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0068.988] TranslateMessage (lpMsg=0x7ddcb4) returned 0 [0068.988] DispatchMessageW (lpMsg=0x7ddcb4) returned 0x0 [0068.988] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0068.988] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0068.989] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0069.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0069.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376d070, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0069.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0069.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376d0a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0069.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0069.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376d080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0069.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0069.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376cfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0069.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0069.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=2, lpMultiByteStr=0x376d0a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 2 [0069.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0069.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d030, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0069.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0069.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376d100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0069.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0069.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d030, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0069.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0069.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376d100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0069.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0069.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d0a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0069.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0069.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d070, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0069.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0069.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376d110, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0069.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0069.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x376d100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="<", lpUsedDefaultChar=0x0) returned 2 [0069.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0069.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376d110, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0069.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0069.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376d080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0069.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0069.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376d0a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0069.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0069.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x376d100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A", lpUsedDefaultChar=0x0) returned 2 [0069.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0069.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376d110, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0069.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0069.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376d110, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0069.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0069.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376d0a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0069.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0069.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376d100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0069.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0069.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376d030, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0069.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0069.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376d100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0069.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0069.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d0a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0069.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0069.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0069.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0069.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376cfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0069.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0069.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376d030, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0069.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0069.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d0a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0069.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0069.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376d0a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0069.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0069.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0069.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0069.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d0a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0069.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0069.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376d0a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0069.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0069.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376d0a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0069.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0069.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0069.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0069.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d110, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0069.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0069.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d120, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0069.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0069.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376d080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0069.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0069.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0069.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0069.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376d030, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0069.752] TranslateMessage (lpMsg=0x7ddcb4) returned 0 [0069.752] DispatchMessageW (lpMsg=0x7ddcb4) returned 0x0 [0069.752] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0069.752] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0069.752] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0069.752] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0069.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0069.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d0a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0069.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0069.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d030, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0069.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0069.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376d100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0069.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0069.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d070, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0069.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0069.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376d0a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0069.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0069.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376d070, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0069.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0069.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376d080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0069.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0069.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376d110, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0069.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0069.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376d110, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0069.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0069.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376d080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0069.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0069.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0069.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0069.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0069.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0069.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0069.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0069.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376d080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0069.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0069.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0069.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0069.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376cfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0069.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0069.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376d120, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0069.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0069.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376d100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0070.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0070.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376d100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0070.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0070.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x376cfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="<", lpUsedDefaultChar=0x0) returned 2 [0070.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0070.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376d0a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0070.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0070.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376d110, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0070.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0070.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376d0a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0070.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0070.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376d0a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0070.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0070.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376d0a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0070.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0070.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376d080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0070.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0070.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376cfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0070.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0070.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376d0a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0070.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0070.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376d070, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0070.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0070.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376d100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0070.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0070.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d110, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0070.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0070.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x376d080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="<", lpUsedDefaultChar=0x0) returned 2 [0070.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0070.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d110, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0070.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0070.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d070, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0070.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0070.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376d080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0070.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0070.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376d110, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0070.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0070.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d120, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0070.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0070.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0070.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0070.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d030, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0070.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0070.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=2, lpMultiByteStr=0x376d080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 2 [0070.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0070.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d070, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0070.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0070.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376d0a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0070.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0070.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d070, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0070.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0070.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376d080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0070.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0070.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0070.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0070.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d030, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0070.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0070.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376d080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0070.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0070.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376d030, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0070.502] TranslateMessage (lpMsg=0x7ddcb4) returned 0 [0070.502] DispatchMessageW (lpMsg=0x7ddcb4) returned 0x0 [0070.502] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0070.502] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0070.502] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0070.502] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0070.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0070.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376d080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0070.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0070.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376d100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0070.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0070.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0070.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0070.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376d120, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0070.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0070.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376d070, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0070.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0070.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d070, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0070.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0070.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376d100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0070.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0070.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376d080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0070.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0070.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0070.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0070.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0070.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0070.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d0a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0070.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0070.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376d080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0070.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0070.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d0a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0070.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0070.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376d030, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0070.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0070.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d070, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0070.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0070.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d070, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0070.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0070.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376d080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0070.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0070.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376d070, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0070.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0070.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d0a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0070.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0070.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d070, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0070.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0070.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d0a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0070.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0070.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376d110, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0070.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0070.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d070, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0070.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0070.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376d080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0070.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0070.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d0a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0070.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0070.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0070.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0070.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376d100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0070.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0070.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376d080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0070.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0070.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376d110, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0070.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0070.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376d100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0070.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0070.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376d100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0070.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0070.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0071.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0071.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376d100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0071.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0071.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376d030, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0071.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0071.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376d100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0071.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0071.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376d080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0071.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0071.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376d120, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0071.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0071.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376d0a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0071.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0071.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d110, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0071.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0071.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376d100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0071.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0071.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0071.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0071.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d030, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0071.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0071.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0071.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0071.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376d120, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0071.259] TranslateMessage (lpMsg=0x7ddcb4) returned 0 [0071.259] DispatchMessageW (lpMsg=0x7ddcb4) returned 0x0 [0071.260] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0071.260] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0071.260] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0071.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0071.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d0a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0071.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0071.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376d100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0071.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0071.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d120, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0071.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0071.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376d070, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0071.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0071.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376d080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0071.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0071.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376d0a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0072.025] TranslateMessage (lpMsg=0x7ddcb4) returned 0 [0072.025] DispatchMessageW (lpMsg=0x7ddcb4) returned 0x0 [0072.025] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0072.025] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0072.025] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0072.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0072.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376d120, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0072.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0072.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d110, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0072.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0072.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376d030, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0072.783] TranslateMessage (lpMsg=0x7ddcb4) returned 0 [0072.783] DispatchMessageW (lpMsg=0x7ddcb4) returned 0x0 [0072.783] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0072.783] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0072.784] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0072.784] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0072.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0072.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376d030, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0073.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0073.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0073.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0073.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376d070, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0073.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0073.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376d100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0073.543] TranslateMessage (lpMsg=0x7ddcb4) returned 0 [0073.543] DispatchMessageW (lpMsg=0x7ddcb4) returned 0x0 [0073.543] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0073.543] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0073.543] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0073.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0073.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376d070, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0073.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0073.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0073.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0073.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376d070, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0073.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0073.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d110, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0073.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0073.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376d070, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0073.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0073.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d070, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0073.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0073.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d070, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0073.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0073.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376d110, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0073.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0073.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376d030, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0073.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0073.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376d120, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0074.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0074.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376d030, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0074.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0074.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376d100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0074.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0074.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376d120, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0074.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0074.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376d080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0074.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0074.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d0a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0074.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0074.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0074.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0074.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376d0a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0074.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0074.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d070, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0074.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0074.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376d120, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0074.309] TranslateMessage (lpMsg=0x7ddcb4) returned 0 [0074.309] DispatchMessageW (lpMsg=0x7ddcb4) returned 0x0 [0074.309] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0074.309] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0074.309] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0074.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0074.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d070, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0074.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0074.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376cfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0074.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0074.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d0a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0074.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0074.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376d080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0074.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0074.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0074.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0074.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376d120, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0074.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0074.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376d030, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0074.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0074.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d110, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0075.064] TranslateMessage (lpMsg=0x7ddcb4) returned 0 [0075.064] DispatchMessageW (lpMsg=0x7ddcb4) returned 0x0 [0075.064] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0075.064] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0075.064] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0075.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0075.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376d030, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0075.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0075.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=2, lpMultiByteStr=0x376d100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 2 [0075.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0075.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376d100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0075.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0075.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x376d0a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A", lpUsedDefaultChar=0x0) returned 2 [0075.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0075.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376d080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0075.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0075.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376d100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0075.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0075.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376d110, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0075.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0075.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d070, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0075.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0075.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376d110, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0075.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0075.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=2, lpMultiByteStr=0x376d120, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 2 [0075.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0075.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376d110, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0075.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0075.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376d070, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0075.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0075.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376d110, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0075.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0075.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376d120, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0075.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0075.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376d030, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0075.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0075.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x376d080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A", lpUsedDefaultChar=0x0) returned 2 [0075.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0075.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376cfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0075.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0075.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x376cfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="<", lpUsedDefaultChar=0x0) returned 2 [0075.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0075.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d120, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0075.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0075.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376d110, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0075.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0075.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376d080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0075.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0075.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376d070, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0075.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0075.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0075.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0075.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376d030, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0075.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0075.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376d030, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0075.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0075.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376cfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0075.851] TranslateMessage (lpMsg=0x7ddcb4) returned 0 [0075.851] DispatchMessageW (lpMsg=0x7ddcb4) returned 0x0 [0075.851] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0075.851] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0075.851] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0075.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0075.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376d0a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0075.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0075.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376d070, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0075.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0075.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376d100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0075.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0075.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376d070, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0075.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0075.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d070, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0075.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0075.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=2, lpMultiByteStr=0x376d110, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 2 [0075.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0075.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d0a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0075.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0075.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=2, lpMultiByteStr=0x376cfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 2 [0076.060] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDecrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0076.061] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xd) returned 0x3784428 [0076.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDecrypt", cchWideChar=13, lpMultiByteStr=0x3784428, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDecrypt", lpUsedDefaultChar=0x0) returned 13 [0076.061] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784428 | out: hHeap=0xaf0000) returned 1 [0076.061] GetProcAddress (hModule=0x761b0000, lpProcName="CryptDecrypt") returned 0x761d3350 [0076.062] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784518 | out: hHeap=0xaf0000) returned 1 [0076.062] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbc0 | out: hHeap=0xaf0000) returned 1 [0076.062] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779b10 [0076.062] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd30 [0076.062] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd00 [0076.062] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb90 [0076.062] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc20 [0076.062] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb60 [0076.062] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbd0 [0076.062] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd30 | out: hHeap=0xaf0000) returned 1 [0076.062] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd00 | out: hHeap=0xaf0000) returned 1 [0076.062] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb90 | out: hHeap=0xaf0000) returned 1 [0076.062] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc20 | out: hHeap=0xaf0000) returned 1 [0076.062] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb60 | out: hHeap=0xaf0000) returned 1 [0076.062] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbd0 | out: hHeap=0xaf0000) returned 1 [0076.062] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779b10 | out: hHeap=0xaf0000) returned 1 [0076.062] CryptDecrypt (in: hKey=0x30cd0d0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x3808358, pdwDataLen=0x7deb00 | out: pbData=0x3808358, pdwDataLen=0x7deb00) returned 1 [0076.064] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc30 [0076.064] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x214) returned 0xb5f0d0 [0076.064] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x1c) returned 0x3779c00 [0076.064] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37845a8 [0076.064] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37843b0 [0076.064] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784518 [0076.064] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd40 [0076.064] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784518 | out: hHeap=0xaf0000) returned 1 [0076.064] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd40 | out: hHeap=0xaf0000) returned 1 [0076.064] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37843b0 | out: hHeap=0xaf0000) returned 1 [0076.064] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784380 [0076.064] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784518 [0076.064] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784410 [0076.064] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbb0 [0076.064] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784410 | out: hHeap=0xaf0000) returned 1 [0076.064] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbb0 | out: hHeap=0xaf0000) returned 1 [0076.064] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784518 | out: hHeap=0xaf0000) returned 1 [0076.064] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784398 [0076.065] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784560 [0076.065] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784368 [0076.065] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbd0 [0076.065] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784368 | out: hHeap=0xaf0000) returned 1 [0076.065] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbd0 | out: hHeap=0xaf0000) returned 1 [0076.065] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784560 | out: hHeap=0xaf0000) returned 1 [0076.065] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784518 [0076.065] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784560 [0076.065] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37845c0 [0076.065] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc80 [0076.065] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37845c0 | out: hHeap=0xaf0000) returned 1 [0076.065] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc80 | out: hHeap=0xaf0000) returned 1 [0076.065] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784560 | out: hHeap=0xaf0000) returned 1 [0076.065] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784500 [0076.065] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784530 [0076.065] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784548 [0076.065] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbb0 [0076.065] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784548 | out: hHeap=0xaf0000) returned 1 [0076.065] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbb0 | out: hHeap=0xaf0000) returned 1 [0076.065] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784530 | out: hHeap=0xaf0000) returned 1 [0076.065] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784308 [0076.065] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784530 [0076.065] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37844b8 [0076.065] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb50 [0076.065] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37844b8 | out: hHeap=0xaf0000) returned 1 [0076.065] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb50 | out: hHeap=0xaf0000) returned 1 [0076.065] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784530 | out: hHeap=0xaf0000) returned 1 [0076.065] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x14) returned 0xb5eb88 [0076.065] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x24) returned 0xb3ef40 [0076.066] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784368 [0076.066] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbf0 [0076.066] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784530 [0076.066] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784560 [0076.066] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37845c0 [0076.066] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc40 [0076.066] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37845c0 | out: hHeap=0xaf0000) returned 1 [0076.066] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc40 | out: hHeap=0xaf0000) returned 1 [0076.066] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784560 | out: hHeap=0xaf0000) returned 1 [0076.066] FreeLibrary (hLibModule=0x761b0000) returned 1 [0076.066] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd10 | out: hHeap=0xaf0000) returned 1 [0076.066] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bba0 | out: hHeap=0xaf0000) returned 1 [0076.066] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc60 | out: hHeap=0xaf0000) returned 1 [0076.066] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc90 | out: hHeap=0xaf0000) returned 1 [0076.066] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc70 | out: hHeap=0xaf0000) returned 1 [0076.066] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcc0 | out: hHeap=0xaf0000) returned 1 [0076.066] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779ae8 | out: hHeap=0xaf0000) returned 1 [0076.066] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37843e0 | out: hHeap=0xaf0000) returned 1 [0076.066] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bca0 | out: hHeap=0xaf0000) returned 1 [0076.066] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37840e0 | out: hHeap=0xaf0000) returned 1 [0076.066] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784230 | out: hHeap=0xaf0000) returned 1 [0076.066] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784080 | out: hHeap=0xaf0000) returned 1 [0076.066] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37841d0 | out: hHeap=0xaf0000) returned 1 [0076.066] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784110 | out: hHeap=0xaf0000) returned 1 [0076.066] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37840f8 | out: hHeap=0xaf0000) returned 1 [0076.066] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784290 | out: hHeap=0xaf0000) returned 1 [0076.066] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784200 | out: hHeap=0xaf0000) returned 1 [0076.066] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784188 | out: hHeap=0xaf0000) returned 1 [0076.067] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37842a8 | out: hHeap=0xaf0000) returned 1 [0076.067] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37840b0 | out: hHeap=0xaf0000) returned 1 [0076.067] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784008 | out: hHeap=0xaf0000) returned 1 [0076.067] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784218 | out: hHeap=0xaf0000) returned 1 [0076.067] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784278 | out: hHeap=0xaf0000) returned 1 [0076.067] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784260 | out: hHeap=0xaf0000) returned 1 [0076.067] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37842c0 | out: hHeap=0xaf0000) returned 1 [0076.067] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37842d8 | out: hHeap=0xaf0000) returned 1 [0076.067] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37841a0 | out: hHeap=0xaf0000) returned 1 [0076.067] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784098 | out: hHeap=0xaf0000) returned 1 [0076.067] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783ff0 | out: hHeap=0xaf0000) returned 1 [0076.067] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784020 | out: hHeap=0xaf0000) returned 1 [0076.067] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784128 | out: hHeap=0xaf0000) returned 1 [0076.067] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784140 | out: hHeap=0xaf0000) returned 1 [0076.067] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcb0 | out: hHeap=0xaf0000) returned 1 [0076.067] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb3f2d0 | out: hHeap=0xaf0000) returned 1 [0076.067] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb5ede8 | out: hHeap=0xaf0000) returned 1 [0076.067] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37840c8 | out: hHeap=0xaf0000) returned 1 [0076.067] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784158 | out: hHeap=0xaf0000) returned 1 [0076.067] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37841b8 | out: hHeap=0xaf0000) returned 1 [0076.067] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784170 | out: hHeap=0xaf0000) returned 1 [0076.067] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37368e8 | out: hHeap=0xaf0000) returned 1 [0076.067] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb30 | out: hHeap=0xaf0000) returned 1 [0076.067] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783c78 | out: hHeap=0xaf0000) returned 1 [0076.067] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783bb8 | out: hHeap=0xaf0000) returned 1 [0076.067] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3806968 | out: hHeap=0xaf0000) returned 1 [0076.067] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bac0 | out: hHeap=0xaf0000) returned 1 [0076.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783a80 | out: hHeap=0xaf0000) returned 1 [0076.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783ab0 | out: hHeap=0xaf0000) returned 1 [0076.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783a98 | out: hHeap=0xaf0000) returned 1 [0076.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783ac8 | out: hHeap=0xaf0000) returned 1 [0076.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b9c0 | out: hHeap=0xaf0000) returned 1 [0076.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783b28 | out: hHeap=0xaf0000) returned 1 [0076.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783af8 | out: hHeap=0xaf0000) returned 1 [0076.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783b58 | out: hHeap=0xaf0000) returned 1 [0076.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a910 | out: hHeap=0xaf0000) returned 1 [0076.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b9e0 | out: hHeap=0xaf0000) returned 1 [0076.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783b10 | out: hHeap=0xaf0000) returned 1 [0076.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783a50 | out: hHeap=0xaf0000) returned 1 [0076.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783c90 | out: hHeap=0xaf0000) returned 1 [0076.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783b40 | out: hHeap=0xaf0000) returned 1 [0076.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0076.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783b70 | out: hHeap=0xaf0000) returned 1 [0076.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783cc0 | out: hHeap=0xaf0000) returned 1 [0076.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783cd8 | out: hHeap=0xaf0000) returned 1 [0076.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a750 | out: hHeap=0xaf0000) returned 1 [0076.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb40 | out: hHeap=0xaf0000) returned 1 [0076.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783a68 | out: hHeap=0xaf0000) returned 1 [0076.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783c00 | out: hHeap=0xaf0000) returned 1 [0076.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783bd0 | out: hHeap=0xaf0000) returned 1 [0076.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783a38 | out: hHeap=0xaf0000) returned 1 [0076.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba80 | out: hHeap=0xaf0000) returned 1 [0076.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783c30 | out: hHeap=0xaf0000) returned 1 [0076.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783c18 | out: hHeap=0xaf0000) returned 1 [0076.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783be8 | out: hHeap=0xaf0000) returned 1 [0076.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783c48 | out: hHeap=0xaf0000) returned 1 [0076.069] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba50 | out: hHeap=0xaf0000) returned 1 [0076.069] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783a08 | out: hHeap=0xaf0000) returned 1 [0076.069] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37839f0 | out: hHeap=0xaf0000) returned 1 [0076.069] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783ca8 | out: hHeap=0xaf0000) returned 1 [0076.069] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783a20 | out: hHeap=0xaf0000) returned 1 [0076.069] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba60 | out: hHeap=0xaf0000) returned 1 [0076.069] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783e58 | out: hHeap=0xaf0000) returned 1 [0076.069] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783e70 | out: hHeap=0xaf0000) returned 1 [0076.069] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783de0 | out: hHeap=0xaf0000) returned 1 [0076.069] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783fd8 | out: hHeap=0xaf0000) returned 1 [0076.069] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783f48 | out: hHeap=0xaf0000) returned 1 [0076.069] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783ea0 | out: hHeap=0xaf0000) returned 1 [0076.069] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba70 | out: hHeap=0xaf0000) returned 1 [0076.069] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783ed0 | out: hHeap=0xaf0000) returned 1 [0076.069] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783ee8 | out: hHeap=0xaf0000) returned 1 [0076.069] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783e10 | out: hHeap=0xaf0000) returned 1 [0076.069] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783d38 | out: hHeap=0xaf0000) returned 1 [0076.069] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783f78 | out: hHeap=0xaf0000) returned 1 [0076.069] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba90 | out: hHeap=0xaf0000) returned 1 [0076.069] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783f18 | out: hHeap=0xaf0000) returned 1 [0076.069] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783df8 | out: hHeap=0xaf0000) returned 1 [0076.069] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783dc8 | out: hHeap=0xaf0000) returned 1 [0076.069] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783e88 | out: hHeap=0xaf0000) returned 1 [0076.069] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376baa0 | out: hHeap=0xaf0000) returned 1 [0076.069] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783cf0 | out: hHeap=0xaf0000) returned 1 [0076.069] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783d68 | out: hHeap=0xaf0000) returned 1 [0076.069] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783e28 | out: hHeap=0xaf0000) returned 1 [0076.069] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783fa8 | out: hHeap=0xaf0000) returned 1 [0076.069] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376baf0 | out: hHeap=0xaf0000) returned 1 [0076.069] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783d80 | out: hHeap=0xaf0000) returned 1 [0076.070] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783fc0 | out: hHeap=0xaf0000) returned 1 [0076.070] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783e40 | out: hHeap=0xaf0000) returned 1 [0076.070] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783eb8 | out: hHeap=0xaf0000) returned 1 [0076.070] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb00 | out: hHeap=0xaf0000) returned 1 [0076.070] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783d98 | out: hHeap=0xaf0000) returned 1 [0076.070] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783f60 | out: hHeap=0xaf0000) returned 1 [0076.070] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783f90 | out: hHeap=0xaf0000) returned 1 [0076.070] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783f00 | out: hHeap=0xaf0000) returned 1 [0076.070] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb10 | out: hHeap=0xaf0000) returned 1 [0076.070] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783d08 | out: hHeap=0xaf0000) returned 1 [0076.070] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783db0 | out: hHeap=0xaf0000) returned 1 [0076.070] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783d20 | out: hHeap=0xaf0000) returned 1 [0076.070] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783f30 | out: hHeap=0xaf0000) returned 1 [0076.070] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783d50 | out: hHeap=0xaf0000) returned 1 [0076.070] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a478 | out: hHeap=0xaf0000) returned 1 [0076.070] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb20 | out: hHeap=0xaf0000) returned 1 [0076.070] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37841e8 | out: hHeap=0xaf0000) returned 1 [0076.070] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784068 | out: hHeap=0xaf0000) returned 1 [0076.070] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784038 | out: hHeap=0xaf0000) returned 1 [0076.070] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784248 | out: hHeap=0xaf0000) returned 1 [0076.070] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784050 | out: hHeap=0xaf0000) returned 1 [0076.070] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x367b260 | out: hHeap=0xaf0000) returned 1 [0076.070] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37f9fd0 | out: hHeap=0xaf0000) returned 1 [0076.070] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376d050 | out: hHeap=0xaf0000) returned 1 [0076.070] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783c60 | out: hHeap=0xaf0000) returned 1 [0076.070] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783750 | out: hHeap=0xaf0000) returned 1 [0076.070] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a70 | out: hHeap=0xaf0000) returned 1 [0076.070] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783870 | out: hHeap=0xaf0000) returned 1 [0076.070] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37838d0 | out: hHeap=0xaf0000) returned 1 [0076.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783798 | out: hHeap=0xaf0000) returned 1 [0076.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37837e0 | out: hHeap=0xaf0000) returned 1 [0076.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783900 | out: hHeap=0xaf0000) returned 1 [0076.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783960 | out: hHeap=0xaf0000) returned 1 [0076.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783948 | out: hHeap=0xaf0000) returned 1 [0076.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37839a8 | out: hHeap=0xaf0000) returned 1 [0076.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783918 | out: hHeap=0xaf0000) returned 1 [0076.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783768 | out: hHeap=0xaf0000) returned 1 [0076.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783930 | out: hHeap=0xaf0000) returned 1 [0076.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37838b8 | out: hHeap=0xaf0000) returned 1 [0076.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37837b0 | out: hHeap=0xaf0000) returned 1 [0076.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783888 | out: hHeap=0xaf0000) returned 1 [0076.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37839c0 | out: hHeap=0xaf0000) returned 1 [0076.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783810 | out: hHeap=0xaf0000) returned 1 [0076.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37836f0 | out: hHeap=0xaf0000) returned 1 [0076.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37839d8 | out: hHeap=0xaf0000) returned 1 [0076.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783708 | out: hHeap=0xaf0000) returned 1 [0076.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783840 | out: hHeap=0xaf0000) returned 1 [0076.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783720 | out: hHeap=0xaf0000) returned 1 [0076.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783738 | out: hHeap=0xaf0000) returned 1 [0076.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37837c8 | out: hHeap=0xaf0000) returned 1 [0076.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37838a0 | out: hHeap=0xaf0000) returned 1 [0076.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb5ac40 | out: hHeap=0xaf0000) returned 1 [0076.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0076.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785070 | out: hHeap=0xaf0000) returned 1 [0076.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785190 | out: hHeap=0xaf0000) returned 1 [0076.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784f50 | out: hHeap=0xaf0000) returned 1 [0076.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784f68 | out: hHeap=0xaf0000) returned 1 [0076.072] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785058 | out: hHeap=0xaf0000) returned 1 [0076.072] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37851a8 | out: hHeap=0xaf0000) returned 1 [0076.072] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb5eda8 | out: hHeap=0xaf0000) returned 1 [0076.072] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb5eea8 | out: hHeap=0xaf0000) returned 1 [0076.072] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b9a0 | out: hHeap=0xaf0000) returned 1 [0076.072] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba40 [0076.072] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc30 | out: hHeap=0xaf0000) returned 1 [0076.072] PeekMessageW (in: lpMsg=0x7df454, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df454) returned 0 [0076.072] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd30 [0076.072] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc30 [0076.072] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc60 [0076.072] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779cc8 [0076.072] CharUpperBuffW (in: lpsz="JQXMCPOPKZCY", cchLength=0xc | out: lpsz="JQXMCPOPKZCY") returned 0xc [0076.072] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779cc8 | out: hHeap=0xaf0000) returned 1 [0076.072] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc60 | out: hHeap=0xaf0000) returned 1 [0076.072] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779db8 [0076.072] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x1) returned 0x376bcc0 [0076.072] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x37799d0 [0076.072] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785178 [0076.072] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc60 [0076.072] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbe0 [0076.072] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a638 [0076.072] CharUpperBuffW (in: lpsz="MNZWJWYTSOBEUDSATTGM", cchLength=0x14 | out: lpsz="MNZWJWYTSOBEUDSATTGM") returned 0x14 [0076.072] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a638 | out: hHeap=0xaf0000) returned 1 [0076.072] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbe0 | out: hHeap=0xaf0000) returned 1 [0076.072] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784f80 [0076.072] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x40) returned 0x37368e8 [0076.073] PeekMessageW (in: lpMsg=0x7dea5c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dea5c) returned 0 [0076.073] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a20 [0076.073] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784fb0 [0076.073] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc10 [0076.073] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784fb0 | out: hHeap=0xaf0000) returned 1 [0076.073] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a638 [0076.073] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784fe0 [0076.073] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785058 [0076.073] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb60 [0076.073] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37850d0 [0076.073] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb60 | out: hHeap=0xaf0000) returned 1 [0076.073] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785058 | out: hHeap=0xaf0000) returned 1 [0076.073] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bcd0 [0076.073] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x214) returned 0xb60438 [0076.073] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784f50 [0076.073] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37850d0 | out: hHeap=0xaf0000) returned 1 [0076.073] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbb0 [0076.073] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbb0 | out: hHeap=0xaf0000) returned 1 [0076.073] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785190 [0076.073] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784f68 [0076.073] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785028 [0076.073] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bcf0 [0076.073] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785028 | out: hHeap=0xaf0000) returned 1 [0076.073] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcf0 | out: hHeap=0xaf0000) returned 1 [0076.073] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784f68 | out: hHeap=0xaf0000) returned 1 [0076.073] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc90 [0076.073] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc90 | out: hHeap=0xaf0000) returned 1 [0076.073] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37851a8 [0076.074] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784ff8 [0076.074] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37851c0 [0076.074] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd40 [0076.074] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37851c0 | out: hHeap=0xaf0000) returned 1 [0076.074] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd40 | out: hHeap=0xaf0000) returned 1 [0076.074] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ff8 | out: hHeap=0xaf0000) returned 1 [0076.074] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb90 [0076.074] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb90 | out: hHeap=0xaf0000) returned 1 [0076.074] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785070 [0076.074] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37851d8 [0076.074] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785100 [0076.074] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bba0 [0076.074] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785100 | out: hHeap=0xaf0000) returned 1 [0076.074] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bba0 | out: hHeap=0xaf0000) returned 1 [0076.074] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37851d8 | out: hHeap=0xaf0000) returned 1 [0076.074] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc90 [0076.074] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc90 | out: hHeap=0xaf0000) returned 1 [0076.074] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37850b8 [0076.074] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784f38 [0076.074] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784fb0 [0076.074] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb80 [0076.074] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784fb0 | out: hHeap=0xaf0000) returned 1 [0076.074] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb80 | out: hHeap=0xaf0000) returned 1 [0076.074] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784f38 | out: hHeap=0xaf0000) returned 1 [0076.074] PeekMessageW (in: lpMsg=0x7dea5c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dea5c) returned 0 [0076.074] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779cc8 [0076.074] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784fc8 [0076.074] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd40 [0076.074] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784fc8 | out: hHeap=0xaf0000) returned 1 [0076.075] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779bd8 [0076.075] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784ff8 [0076.075] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784f38 [0076.075] PeekMessageW (in: lpMsg=0x7dea5c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dea5c) returned 0 [0076.075] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a48 [0076.075] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37850e8 [0076.075] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc40 [0076.075] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37850e8 | out: hHeap=0xaf0000) returned 1 [0076.075] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779cf0 [0076.075] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784f20 [0076.075] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc20 [0076.075] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785088 [0076.075] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc20 | out: hHeap=0xaf0000) returned 1 [0076.075] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785058 [0076.075] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc00 [0076.075] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785088 | out: hHeap=0xaf0000) returned 1 [0076.075] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784f98 [0076.075] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc00 | out: hHeap=0xaf0000) returned 1 [0076.075] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37850a0 [0076.075] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785058 | out: hHeap=0xaf0000) returned 1 [0076.075] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37850a0 | out: hHeap=0xaf0000) returned 1 [0076.075] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784f98 | out: hHeap=0xaf0000) returned 1 [0076.075] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x38) returned 0x30cd150 [0076.075] PeekMessageW (in: lpMsg=0x7dea5c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dea5c) returned 0 [0076.076] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bce0 [0076.076] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a70 [0076.076] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37850e8 [0076.076] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc90 [0076.076] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc20 [0076.076] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc20 | out: hHeap=0xaf0000) returned 1 [0076.076] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc90 | out: hHeap=0xaf0000) returned 1 [0076.076] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784f68 [0076.076] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37850a0 [0076.076] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd00 [0076.076] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37850e8 | out: hHeap=0xaf0000) returned 1 [0076.076] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a70 | out: hHeap=0xaf0000) returned 1 [0076.076] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bce0 | out: hHeap=0xaf0000) returned 1 [0076.076] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bba0 [0076.076] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785010 [0076.076] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37850a0 | out: hHeap=0xaf0000) returned 1 [0076.076] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd00 | out: hHeap=0xaf0000) returned 1 [0076.077] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784f68 | out: hHeap=0xaf0000) returned 1 [0076.077] PeekMessageW (in: lpMsg=0x7dea5c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dea5c) returned 0 [0076.077] PeekMessageW (in: lpMsg=0x7dea5c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dea5c) returned 0 [0076.077] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bce0 [0076.077] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a98 [0076.077] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37850e8 [0076.077] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc70 [0076.077] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb80 [0076.077] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb80 | out: hHeap=0xaf0000) returned 1 [0076.077] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc70 | out: hHeap=0xaf0000) returned 1 [0076.077] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784f68 [0076.077] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784ef0 [0076.077] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbe0 [0076.077] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37850e8 | out: hHeap=0xaf0000) returned 1 [0076.077] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a98 | out: hHeap=0xaf0000) returned 1 [0076.077] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bce0 | out: hHeap=0xaf0000) returned 1 [0076.077] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ef0 | out: hHeap=0xaf0000) returned 1 [0076.077] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbe0 | out: hHeap=0xaf0000) returned 1 [0076.077] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784f68 | out: hHeap=0xaf0000) returned 1 [0076.077] PeekMessageW (in: lpMsg=0x7dea5c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dea5c) returned 0 [0076.077] PeekMessageW (in: lpMsg=0x7dea5c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dea5c) returned 0 [0076.077] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc90 [0076.077] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a70 [0076.077] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37850d0 [0076.077] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb50 [0076.077] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbb0 [0076.077] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbb0 | out: hHeap=0xaf0000) returned 1 [0076.077] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb50 | out: hHeap=0xaf0000) returned 1 [0076.077] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785028 [0076.078] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785040 [0076.078] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc70 [0076.078] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37850d0 | out: hHeap=0xaf0000) returned 1 [0076.078] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc70 [0076.078] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a70 [0076.078] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784f68 [0076.078] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bce0 [0076.078] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc80 [0076.078] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785088 [0076.078] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37850d0 [0076.078] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbb0 [0076.078] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb60 [0076.078] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784f68 [0076.078] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37851c0 [0076.078] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37851d8 [0076.078] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x1) returned 0x376bbb0 [0076.078] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784f20 [0076.078] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc70 [0076.078] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc60 [0076.078] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a670 [0076.078] CharUpperBuffW (in: lpsz="VVTKSBMRSNAFBDKQJWOL", cchLength=0x14 | out: lpsz="VVTKSBMRSNAFBDKQJWOL") returned 0x14 [0076.078] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784f68 [0076.078] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x40) returned 0x3736ae0 [0076.078] PeekMessageW (in: lpMsg=0x7dea5c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dea5c) returned 0 [0076.078] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a20 [0076.079] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785148 [0076.079] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb80 [0076.079] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a638 [0076.079] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37851c0 [0076.079] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785130 [0076.079] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc40 [0076.079] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784fe0 [0076.079] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc90 [0076.079] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x214) returned 0xb5eea8 [0076.079] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x28) returned 0xb3efd0 [0076.079] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc00 [0076.079] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785148 [0076.079] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784fe0 [0076.079] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37850e8 [0076.079] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd00 [0076.079] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd10 [0076.079] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785088 [0076.079] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785160 [0076.080] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784fb0 [0076.080] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbc0 [0076.080] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd10 [0076.080] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37850d0 [0076.080] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784f08 [0076.080] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784f38 [0076.080] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bca0 [0076.080] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc80 [0076.080] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785190 [0076.080] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784f38 [0076.080] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785160 [0076.080] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb90 [0076.080] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc20 [0076.080] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784fc8 [0076.080] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37850b8 [0076.080] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37851a8 [0076.080] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbc0 [0076.080] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc20 [0076.080] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37850e8 [0076.080] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785160 [0076.080] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37850a0 [0076.080] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd10 [0076.080] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc60 [0076.080] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785028 [0076.080] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37851a8 [0076.080] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784ef0 [0076.080] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd40 [0076.081] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbc0 [0076.081] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784fe0 [0076.081] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784f38 [0076.081] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37851a8 [0076.081] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bcf0 [0076.081] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbc0 [0076.081] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785100 [0076.081] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785118 [0076.081] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37851a8 [0076.081] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bcb0 [0076.081] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc80 [0076.081] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784ef0 [0076.081] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785040 [0076.081] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784f98 [0076.081] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bcd0 [0076.081] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a48 [0076.081] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784f08 [0076.081] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd00 [0076.081] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779b88 [0076.081] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784f80 [0076.081] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785118 [0076.081] PeekMessageW (in: lpMsg=0x7dea5c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dea5c) returned 0 [0076.081] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779ae8 [0076.081] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785160 [0076.081] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bca0 [0076.081] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779bb0 [0076.081] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784f98 [0076.082] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc00 [0076.082] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37851a8 [0076.082] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785130 [0076.082] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bce0 [0076.082] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785160 [0076.082] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37851a8 [0076.082] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x38) returned 0x30cd150 [0076.082] PeekMessageW (in: lpMsg=0x7dea5c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dea5c) returned 0 [0076.082] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcb0 [0076.082] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779cc8 [0076.082] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784fb0 [0076.082] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc80 [0076.082] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc60 [0076.082] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785130 [0076.082] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785040 [0076.082] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bce0 [0076.082] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bcd0 [0076.082] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785160 [0076.082] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc40 [0076.082] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779cc8 [0076.082] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784f08 [0076.082] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbe0 [0076.082] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc80 [0076.082] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784fb0 [0076.082] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784f38 [0076.082] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bcb0 [0076.082] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb70 [0076.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376bbd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0076.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c620, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0076.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x", cchWideChar=2, lpMultiByteStr=0x376c620, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x", lpUsedDefaultChar=0x0) returned 2 [0076.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c620, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0076.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c610, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0076.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c5c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0076.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376c5e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0076.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c620, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0076.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376c610, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0076.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c610, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0076.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c5d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0076.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c5d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0076.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c5e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0076.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c6b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0076.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c6b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0076.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c610, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0076.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c5d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0076.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c5e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0076.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c5d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0076.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c5e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0076.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c5d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0076.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c610, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0076.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c5c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0076.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c720, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0076.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c610, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0076.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c610, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0076.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c610, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0076.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c630, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0076.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c720, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0076.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c620, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0076.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c620, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0076.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c610, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0076.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c610, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0076.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c610, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0076.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c630, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0076.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c5e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0076.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c620, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0076.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c5e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0076.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c610, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0076.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c5d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0076.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376c5d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0076.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c720, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0076.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c610, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0076.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c610, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0076.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c610, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0076.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c720, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0076.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c5d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0076.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c5e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0076.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c5e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0076.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c610, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0076.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c5e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0076.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c610, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0076.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c5c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0076.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c610, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0076.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c5c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0076.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c5d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0076.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c5d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0076.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c5d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0076.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376c620, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0076.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c720, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0076.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c610, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0076.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c5c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0076.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376c620, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0076.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c630, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0076.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c5e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0076.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c620, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0076.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376c610, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0076.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c5e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0076.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c620, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0076.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c610, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0076.626] TranslateMessage (lpMsg=0x7ddcb4) returned 0 [0076.626] DispatchMessageW (lpMsg=0x7ddcb4) returned 0x0 [0076.626] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0076.626] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0076.626] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0076.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c5e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0076.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c5e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0076.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c610, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0076.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c620, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0076.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c5d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0076.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c610, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0076.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c5d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0076.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c610, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0076.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c5e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0076.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c5d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0076.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376c610, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0076.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c610, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0076.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x376c5d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A", lpUsedDefaultChar=0x0) returned 2 [0076.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c720, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0076.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c6b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0076.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c610, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0076.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c5d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0076.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c5d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0076.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c720, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0076.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c5d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0076.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c620, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0076.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c5e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0076.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c610, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0076.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c620, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0076.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c5e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0076.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c5d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0076.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c630, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0076.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c610, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0076.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c610, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0076.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c610, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0076.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c630, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0076.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c6b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0076.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c610, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0076.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c5e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0076.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c610, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0076.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c5d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0076.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x376c5e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0076.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c5d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0076.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c720, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0076.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c6b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0076.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376c620, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0076.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c6b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0076.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c610, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0076.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c610, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0076.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c610, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0076.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c630, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0076.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376c620, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0076.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c630, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0076.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376c5e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0076.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c6b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0076.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c610, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0076.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c620, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0076.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c610, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0076.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c610, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0076.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c610, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0076.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c5c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0076.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c5d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0076.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c5d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0076.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c5e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0076.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c620, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0076.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0076.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c610, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0077.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c610, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0077.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c620, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0077.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c610, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0077.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c610, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0077.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c610, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0077.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c610, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0077.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c610, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0077.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c620, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0077.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c610, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0077.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c5e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0077.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c5e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0077.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c720, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0077.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c5e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0077.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c610, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0077.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c610, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0077.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c6b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0077.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c630, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0077.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c620, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0077.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c630, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0077.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c610, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0077.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c610, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0077.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c610, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0077.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c5d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0077.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c620, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0077.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c620, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0077.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c610, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0077.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c620, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0077.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376c5e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0077.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c5e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0077.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376c5e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0077.198] CharLowerBuffW (in: lpsz="byte[30721]", cchLength=0xb | out: lpsz="byte[30721]") returned 0xb [0077.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c6b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0077.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=2, lpMultiByteStr=0x376c650, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y", lpUsedDefaultChar=0x0) returned 2 [0077.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c710, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0077.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c670, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0077.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c640, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0077.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c710, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0077.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c6b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0077.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x376c630, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0077.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c650, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0077.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c660, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0077.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c740, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0077.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c650, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0077.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c650, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0077.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c740, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0077.444] TranslateMessage (lpMsg=0x7ddcb4) returned 0 [0077.444] DispatchMessageW (lpMsg=0x7ddcb4) returned 0x0 [0077.444] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0077.444] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0077.444] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0077.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c6b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0077.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c630, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0077.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c650, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0077.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c650, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0077.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c6b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0077.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c660, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0077.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c650, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0077.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376c6b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0077.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c740, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0077.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c650, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0077.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c6b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0077.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c640, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0077.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c650, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0077.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c660, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0077.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c6d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0077.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c650, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0077.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c670, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0077.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c670, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0077.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c670, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0077.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c640, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0077.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c550, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0077.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c6b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0077.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c640, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0077.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c740, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0077.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c670, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0077.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c640, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0077.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c670, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0077.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c650, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0077.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c660, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0077.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c640, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0077.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c550, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0077.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c670, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0077.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c640, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0077.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c710, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0077.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c740, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0077.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c640, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0077.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c650, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0077.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c650, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0077.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c710, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0077.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c670, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0077.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c6c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0077.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376c6c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0077.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c740, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0077.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c640, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0077.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c650, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0077.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c550, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0077.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c660, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0077.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c550, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0077.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c640, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0077.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c550, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0077.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c6c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0077.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c670, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0077.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c630, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0077.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c740, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0077.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c650, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0077.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c710, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0077.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c640, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0077.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c6c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0077.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c740, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0077.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c6d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0077.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c660, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0077.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c710, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0077.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c640, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0077.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c640, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0077.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c740, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0077.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c6d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0077.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c640, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0077.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c740, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0077.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c650, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0077.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c640, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0077.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0077.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c740, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0078.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0078.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c650, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0078.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0078.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c710, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0078.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0078.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376c740, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0078.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0078.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c550, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0078.052] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.052] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6d0 | out: hHeap=0xaf0000) returned 1 [0078.052] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.052] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801a10 | out: hHeap=0xaf0000) returned 1 [0078.052] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779ef8 | out: hHeap=0xaf0000) returned 1 [0078.052] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c660 | out: hHeap=0xaf0000) returned 1 [0078.052] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38018f0 | out: hHeap=0xaf0000) returned 1 [0078.052] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.052] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801860 | out: hHeap=0xaf0000) returned 1 [0078.052] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.052] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.052] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.052] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c660 | out: hHeap=0xaf0000) returned 1 [0078.052] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801920 | out: hHeap=0xaf0000) returned 1 [0078.052] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a060 | out: hHeap=0xaf0000) returned 1 [0078.052] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6d0 | out: hHeap=0xaf0000) returned 1 [0078.052] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801938 | out: hHeap=0xaf0000) returned 1 [0078.052] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c660 | out: hHeap=0xaf0000) returned 1 [0078.052] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801878 | out: hHeap=0xaf0000) returned 1 [0078.052] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.052] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.052] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6d0 | out: hHeap=0xaf0000) returned 1 [0078.052] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.052] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801ab8 | out: hHeap=0xaf0000) returned 1 [0078.052] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a178 | out: hHeap=0xaf0000) returned 1 [0078.053] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c660 | out: hHeap=0xaf0000) returned 1 [0078.053] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38018d8 | out: hHeap=0xaf0000) returned 1 [0078.053] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.053] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801a88 | out: hHeap=0xaf0000) returned 1 [0078.053] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.053] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.053] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6d0 | out: hHeap=0xaf0000) returned 1 [0078.053] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.053] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801860 | out: hHeap=0xaf0000) returned 1 [0078.053] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a150 | out: hHeap=0xaf0000) returned 1 [0078.053] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c660 | out: hHeap=0xaf0000) returned 1 [0078.053] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801ab8 | out: hHeap=0xaf0000) returned 1 [0078.053] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.053] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38019f8 | out: hHeap=0xaf0000) returned 1 [0078.053] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.053] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.053] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6d0 | out: hHeap=0xaf0000) returned 1 [0078.053] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.053] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801950 | out: hHeap=0xaf0000) returned 1 [0078.053] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779ea8 | out: hHeap=0xaf0000) returned 1 [0078.053] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c660 | out: hHeap=0xaf0000) returned 1 [0078.053] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38018c0 | out: hHeap=0xaf0000) returned 1 [0078.053] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.053] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801ab8 | out: hHeap=0xaf0000) returned 1 [0078.053] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.053] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.053] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.053] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c660 | out: hHeap=0xaf0000) returned 1 [0078.054] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38019c8 | out: hHeap=0xaf0000) returned 1 [0078.054] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a240 | out: hHeap=0xaf0000) returned 1 [0078.054] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6d0 | out: hHeap=0xaf0000) returned 1 [0078.054] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801ad0 | out: hHeap=0xaf0000) returned 1 [0078.054] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c660 | out: hHeap=0xaf0000) returned 1 [0078.054] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801950 | out: hHeap=0xaf0000) returned 1 [0078.054] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.054] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.054] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6d0 | out: hHeap=0xaf0000) returned 1 [0078.054] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.054] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801920 | out: hHeap=0xaf0000) returned 1 [0078.054] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779f48 | out: hHeap=0xaf0000) returned 1 [0078.054] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c660 | out: hHeap=0xaf0000) returned 1 [0078.054] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38018c0 | out: hHeap=0xaf0000) returned 1 [0078.054] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6d0 | out: hHeap=0xaf0000) returned 1 [0078.054] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801a88 | out: hHeap=0xaf0000) returned 1 [0078.054] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.054] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.054] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c660 | out: hHeap=0xaf0000) returned 1 [0078.054] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.054] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801a88 | out: hHeap=0xaf0000) returned 1 [0078.054] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a2b8 | out: hHeap=0xaf0000) returned 1 [0078.054] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6d0 | out: hHeap=0xaf0000) returned 1 [0078.054] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38018c0 | out: hHeap=0xaf0000) returned 1 [0078.054] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c660 | out: hHeap=0xaf0000) returned 1 [0078.054] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801950 | out: hHeap=0xaf0000) returned 1 [0078.054] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.054] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.055] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6d0 | out: hHeap=0xaf0000) returned 1 [0078.055] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.055] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801ab8 | out: hHeap=0xaf0000) returned 1 [0078.055] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a308 | out: hHeap=0xaf0000) returned 1 [0078.055] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c660 | out: hHeap=0xaf0000) returned 1 [0078.055] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801920 | out: hHeap=0xaf0000) returned 1 [0078.055] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.055] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801a10 | out: hHeap=0xaf0000) returned 1 [0078.055] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.055] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.055] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.055] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c660 | out: hHeap=0xaf0000) returned 1 [0078.055] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38018c0 | out: hHeap=0xaf0000) returned 1 [0078.055] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a0d8 | out: hHeap=0xaf0000) returned 1 [0078.055] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6d0 | out: hHeap=0xaf0000) returned 1 [0078.055] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801ab8 | out: hHeap=0xaf0000) returned 1 [0078.055] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c660 | out: hHeap=0xaf0000) returned 1 [0078.055] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801a88 | out: hHeap=0xaf0000) returned 1 [0078.055] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.055] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.055] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.055] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6d0 | out: hHeap=0xaf0000) returned 1 [0078.055] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801a10 | out: hHeap=0xaf0000) returned 1 [0078.055] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779ef8 | out: hHeap=0xaf0000) returned 1 [0078.055] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c660 | out: hHeap=0xaf0000) returned 1 [0078.055] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38019c8 | out: hHeap=0xaf0000) returned 1 [0078.055] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6d0 | out: hHeap=0xaf0000) returned 1 [0078.055] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38019f8 | out: hHeap=0xaf0000) returned 1 [0078.056] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.056] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.056] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.056] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6d0 | out: hHeap=0xaf0000) returned 1 [0078.056] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801a88 | out: hHeap=0xaf0000) returned 1 [0078.056] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a240 | out: hHeap=0xaf0000) returned 1 [0078.056] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c660 | out: hHeap=0xaf0000) returned 1 [0078.056] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801860 | out: hHeap=0xaf0000) returned 1 [0078.056] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.056] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801ab8 | out: hHeap=0xaf0000) returned 1 [0078.056] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.056] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.056] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c660 | out: hHeap=0xaf0000) returned 1 [0078.056] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6d0 | out: hHeap=0xaf0000) returned 1 [0078.056] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801ae8 | out: hHeap=0xaf0000) returned 1 [0078.056] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779f70 | out: hHeap=0xaf0000) returned 1 [0078.056] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.056] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801860 | out: hHeap=0xaf0000) returned 1 [0078.056] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c660 | out: hHeap=0xaf0000) returned 1 [0078.056] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801a88 | out: hHeap=0xaf0000) returned 1 [0078.056] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.056] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.056] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.056] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6d0 | out: hHeap=0xaf0000) returned 1 [0078.056] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801860 | out: hHeap=0xaf0000) returned 1 [0078.056] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a308 | out: hHeap=0xaf0000) returned 1 [0078.056] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c660 | out: hHeap=0xaf0000) returned 1 [0078.057] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a7f8 | out: hHeap=0xaf0000) returned 1 [0078.057] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801950 | out: hHeap=0xaf0000) returned 1 [0078.057] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6d0 | out: hHeap=0xaf0000) returned 1 [0078.057] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801a88 | out: hHeap=0xaf0000) returned 1 [0078.057] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.057] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.057] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6d0 | out: hHeap=0xaf0000) returned 1 [0078.057] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.057] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801a88 | out: hHeap=0xaf0000) returned 1 [0078.057] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a128 | out: hHeap=0xaf0000) returned 1 [0078.057] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c660 | out: hHeap=0xaf0000) returned 1 [0078.057] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38018f0 | out: hHeap=0xaf0000) returned 1 [0078.057] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.057] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801a10 | out: hHeap=0xaf0000) returned 1 [0078.057] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.057] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.057] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6d0 | out: hHeap=0xaf0000) returned 1 [0078.057] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.057] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801a88 | out: hHeap=0xaf0000) returned 1 [0078.057] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a290 | out: hHeap=0xaf0000) returned 1 [0078.057] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c660 | out: hHeap=0xaf0000) returned 1 [0078.057] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801ab8 | out: hHeap=0xaf0000) returned 1 [0078.057] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.057] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801860 | out: hHeap=0xaf0000) returned 1 [0078.057] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.057] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.057] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6d0 | out: hHeap=0xaf0000) returned 1 [0078.057] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.058] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801a88 | out: hHeap=0xaf0000) returned 1 [0078.058] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779f70 | out: hHeap=0xaf0000) returned 1 [0078.058] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c660 | out: hHeap=0xaf0000) returned 1 [0078.058] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801ab8 | out: hHeap=0xaf0000) returned 1 [0078.058] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6d0 | out: hHeap=0xaf0000) returned 1 [0078.058] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38019c8 | out: hHeap=0xaf0000) returned 1 [0078.058] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.058] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.058] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.058] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c660 | out: hHeap=0xaf0000) returned 1 [0078.058] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801860 | out: hHeap=0xaf0000) returned 1 [0078.058] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779ef8 | out: hHeap=0xaf0000) returned 1 [0078.058] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6d0 | out: hHeap=0xaf0000) returned 1 [0078.058] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801a88 | out: hHeap=0xaf0000) returned 1 [0078.058] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c660 | out: hHeap=0xaf0000) returned 1 [0078.058] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801878 | out: hHeap=0xaf0000) returned 1 [0078.058] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.058] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.058] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6d0 | out: hHeap=0xaf0000) returned 1 [0078.058] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.058] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801a88 | out: hHeap=0xaf0000) returned 1 [0078.058] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779fc0 | out: hHeap=0xaf0000) returned 1 [0078.058] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c660 | out: hHeap=0xaf0000) returned 1 [0078.058] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38019c8 | out: hHeap=0xaf0000) returned 1 [0078.058] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.058] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801980 | out: hHeap=0xaf0000) returned 1 [0078.058] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.058] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.059] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6d0 | out: hHeap=0xaf0000) returned 1 [0078.059] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.059] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801a88 | out: hHeap=0xaf0000) returned 1 [0078.059] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a0d8 | out: hHeap=0xaf0000) returned 1 [0078.059] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c660 | out: hHeap=0xaf0000) returned 1 [0078.059] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801ad0 | out: hHeap=0xaf0000) returned 1 [0078.059] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.059] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801ab8 | out: hHeap=0xaf0000) returned 1 [0078.059] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.059] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.059] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6d0 | out: hHeap=0xaf0000) returned 1 [0078.059] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.059] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38018a8 | out: hHeap=0xaf0000) returned 1 [0078.059] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779f70 | out: hHeap=0xaf0000) returned 1 [0078.059] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c660 | out: hHeap=0xaf0000) returned 1 [0078.059] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801938 | out: hHeap=0xaf0000) returned 1 [0078.059] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.059] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38018d8 | out: hHeap=0xaf0000) returned 1 [0078.059] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.059] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.059] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.059] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6d0 | out: hHeap=0xaf0000) returned 1 [0078.059] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801860 | out: hHeap=0xaf0000) returned 1 [0078.059] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a0d8 | out: hHeap=0xaf0000) returned 1 [0078.059] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c660 | out: hHeap=0xaf0000) returned 1 [0078.059] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801878 | out: hHeap=0xaf0000) returned 1 [0078.059] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.059] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801a10 | out: hHeap=0xaf0000) returned 1 [0078.059] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.060] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.060] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6d0 | out: hHeap=0xaf0000) returned 1 [0078.060] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.060] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801950 | out: hHeap=0xaf0000) returned 1 [0078.060] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779ed0 | out: hHeap=0xaf0000) returned 1 [0078.060] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c660 | out: hHeap=0xaf0000) returned 1 [0078.060] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801920 | out: hHeap=0xaf0000) returned 1 [0078.060] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.060] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801ab8 | out: hHeap=0xaf0000) returned 1 [0078.060] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.061] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.061] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6d0 | out: hHeap=0xaf0000) returned 1 [0078.062] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.062] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38019c8 | out: hHeap=0xaf0000) returned 1 [0078.062] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779ed0 | out: hHeap=0xaf0000) returned 1 [0078.062] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c660 | out: hHeap=0xaf0000) returned 1 [0078.062] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38019f8 | out: hHeap=0xaf0000) returned 1 [0078.062] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6d0 | out: hHeap=0xaf0000) returned 1 [0078.062] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801890 | out: hHeap=0xaf0000) returned 1 [0078.062] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.062] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.062] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.062] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6d0 | out: hHeap=0xaf0000) returned 1 [0078.062] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801860 | out: hHeap=0xaf0000) returned 1 [0078.062] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779f70 | out: hHeap=0xaf0000) returned 1 [0078.062] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c660 | out: hHeap=0xaf0000) returned 1 [0078.062] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38019c8 | out: hHeap=0xaf0000) returned 1 [0078.062] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.062] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801878 | out: hHeap=0xaf0000) returned 1 [0078.062] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.062] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.062] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6d0 | out: hHeap=0xaf0000) returned 1 [0078.062] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.062] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801a10 | out: hHeap=0xaf0000) returned 1 [0078.062] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a240 | out: hHeap=0xaf0000) returned 1 [0078.062] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c660 | out: hHeap=0xaf0000) returned 1 [0078.062] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801950 | out: hHeap=0xaf0000) returned 1 [0078.063] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.063] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801860 | out: hHeap=0xaf0000) returned 1 [0078.063] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.063] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.063] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6d0 | out: hHeap=0xaf0000) returned 1 [0078.063] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.063] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38018c0 | out: hHeap=0xaf0000) returned 1 [0078.063] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779fc0 | out: hHeap=0xaf0000) returned 1 [0078.063] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c660 | out: hHeap=0xaf0000) returned 1 [0078.063] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801860 | out: hHeap=0xaf0000) returned 1 [0078.063] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6d0 | out: hHeap=0xaf0000) returned 1 [0078.063] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801a88 | out: hHeap=0xaf0000) returned 1 [0078.063] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.063] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.063] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.063] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c660 | out: hHeap=0xaf0000) returned 1 [0078.063] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801860 | out: hHeap=0xaf0000) returned 1 [0078.063] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779ef8 | out: hHeap=0xaf0000) returned 1 [0078.063] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6d0 | out: hHeap=0xaf0000) returned 1 [0078.063] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801920 | out: hHeap=0xaf0000) returned 1 [0078.063] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c660 | out: hHeap=0xaf0000) returned 1 [0078.063] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38019c8 | out: hHeap=0xaf0000) returned 1 [0078.064] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.064] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.064] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.064] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c660 | out: hHeap=0xaf0000) returned 1 [0078.064] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801920 | out: hHeap=0xaf0000) returned 1 [0078.064] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a2e0 | out: hHeap=0xaf0000) returned 1 [0078.064] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6d0 | out: hHeap=0xaf0000) returned 1 [0078.064] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801938 | out: hHeap=0xaf0000) returned 1 [0078.064] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c660 | out: hHeap=0xaf0000) returned 1 [0078.064] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801ab8 | out: hHeap=0xaf0000) returned 1 [0078.064] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.064] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.064] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6d0 | out: hHeap=0xaf0000) returned 1 [0078.064] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.064] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801ae8 | out: hHeap=0xaf0000) returned 1 [0078.064] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a128 | out: hHeap=0xaf0000) returned 1 [0078.064] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c660 | out: hHeap=0xaf0000) returned 1 [0078.064] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38019c8 | out: hHeap=0xaf0000) returned 1 [0078.064] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.064] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801950 | out: hHeap=0xaf0000) returned 1 [0078.064] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.064] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.064] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6d0 | out: hHeap=0xaf0000) returned 1 [0078.064] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.064] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801a88 | out: hHeap=0xaf0000) returned 1 [0078.064] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779ef8 | out: hHeap=0xaf0000) returned 1 [0078.064] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c660 | out: hHeap=0xaf0000) returned 1 [0078.065] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801890 | out: hHeap=0xaf0000) returned 1 [0078.065] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.065] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38019f8 | out: hHeap=0xaf0000) returned 1 [0078.065] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.065] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0078.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c710, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0078.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0078.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c660, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0078.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0078.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c740, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0078.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0078.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c6d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0078.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0078.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c550, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0078.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0078.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c660, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0078.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0078.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c630, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0078.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0078.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c740, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0078.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0078.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c6c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0078.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0078.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c640, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0078.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0078.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376c650, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0078.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0078.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c630, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0078.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0078.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c670, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0078.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0078.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c660, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0078.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0078.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c740, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0078.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0078.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c6b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0078.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0078.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c640, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0078.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0078.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c740, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0078.204] TranslateMessage (lpMsg=0x7ddcb4) returned 0 [0078.204] DispatchMessageW (lpMsg=0x7ddcb4) returned 0x0 [0078.204] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0078.204] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0078.204] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0078.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c740, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0078.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0078.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c740, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0078.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0078.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c6b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0078.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0078.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c640, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0078.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0078.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c650, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0078.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0078.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c660, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0078.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0078.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c6d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0078.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0078.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c650, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0078.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0078.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c670, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0078.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0078.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c670, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0078.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0078.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c670, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0078.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0078.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c640, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0078.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0078.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c550, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0078.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0078.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c6b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0078.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0078.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c640, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0078.411] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0078.411] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0078.411] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38014b8 [0078.411] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3801290 [0078.411] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3801368 [0078.411] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3801488 [0078.412] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c6b0 [0078.412] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38014a0 [0078.412] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0078.412] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3801320 [0078.412] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3801230 [0078.412] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3801248 [0078.412] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x38012f0 [0078.412] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c650 [0078.412] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3801260 [0078.412] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0078.412] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3801428 [0078.412] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3801320 [0078.412] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3801440 [0078.412] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x38013e0 [0078.412] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x40) returned 0x3736ae0 [0078.412] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3801338 [0078.412] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c640 [0078.412] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x377a1a0 [0078.412] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3801380 [0078.412] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c740 [0078.412] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38013b0 [0078.412] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c670 [0078.412] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c6d0 [0078.412] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x18) returned 0xb5ebc8 [0078.412] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c6b0 [0078.413] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a718 [0078.413] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fe710 [0078.413] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fe548 [0078.413] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fe650 [0078.413] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fe6e0 [0078.413] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fe728 [0078.413] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fe740 [0078.413] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fe5d8 [0078.413] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fe758 [0078.413] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fe530 [0078.413] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fe770 [0078.413] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fe560 [0078.413] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fe7a0 [0078.413] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fe7b8 [0078.413] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fe590 [0078.413] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fe578 [0078.413] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fe5a8 [0078.413] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779e30 [0078.413] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fe728 [0078.413] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c630 [0078.413] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a7f8 [0078.413] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fe5f0 [0078.413] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37ff0b8 [0078.413] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3801320 [0078.413] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3801428 [0078.413] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x38014a0 [0078.413] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x38014b8 [0078.413] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3801338 [0078.413] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3801230 [0078.414] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x38012f0 [0078.414] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38013e0 [0078.414] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3801248 [0078.414] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3801290 [0078.414] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3801368 [0078.414] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3801380 [0078.414] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3801440 [0078.414] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x377a088 [0078.414] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3801488 [0078.414] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c640 [0078.414] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c710 [0078.414] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a750 [0078.414] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0078.414] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x38013b0 [0078.414] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x40) returned 0x3736ae0 [0078.414] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.414] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779ef8 [0078.414] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3801260 [0078.414] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c650 [0078.414] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a9f0 [0078.414] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38014d0 [0078.414] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38012a8 [0078.414] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c660 [0078.414] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3801458 [0078.414] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c660 [0078.414] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x214) returned 0xb5f970 [0078.414] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc8) returned 0x38035d0 [0078.414] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c6c0 [0078.415] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3801260 [0078.415] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3801470 [0078.415] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3801278 [0078.415] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c670 [0078.415] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c740 [0078.415] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3801458 [0078.415] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3801398 [0078.415] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3801338 [0078.415] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c6c0 [0078.415] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c740 [0078.415] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3801278 [0078.415] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3801338 [0078.415] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3801470 [0078.415] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c670 [0078.415] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c6c0 [0078.415] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38012a8 [0078.415] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3801338 [0078.415] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3801470 [0078.415] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c710 [0078.415] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c670 [0078.415] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3801338 [0078.415] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3801398 [0078.415] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3801470 [0078.415] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c670 [0078.415] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c670 [0078.415] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3801470 [0078.415] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3801398 [0078.415] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38017a0 [0078.416] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c670 [0078.416] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c710 [0078.416] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3801398 [0078.416] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3801650 [0078.416] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38015f0 [0078.416] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c6c0 [0078.416] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c710 [0078.416] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38015c0 [0078.416] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3801650 [0078.416] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3801710 [0078.416] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c710 [0078.416] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c670 [0078.416] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38017b8 [0078.416] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38016b0 [0078.416] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3801650 [0078.416] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c740 [0078.416] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c740 [0078.416] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38017e8 [0078.416] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38015d8 [0078.416] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3801608 [0078.416] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c670 [0078.416] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c710 [0078.416] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3801788 [0078.416] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38015d8 [0078.416] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38016f8 [0078.417] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c6c0 [0078.417] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c740 [0078.417] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3801728 [0078.417] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38016c8 [0078.417] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3801800 [0078.417] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c670 [0078.417] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c670 [0078.417] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3801758 [0078.417] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3801518 [0078.417] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3801800 [0078.417] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c710 [0078.417] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c670 [0078.417] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3801590 [0078.417] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3801710 [0078.417] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3801608 [0078.417] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c710 [0078.417] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c6c0 [0078.417] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3801698 [0078.417] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38015d8 [0078.417] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3801608 [0078.417] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c710 [0078.417] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c6c0 [0078.417] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3801770 [0078.417] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38017a0 [0078.417] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38017d0 [0078.417] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c670 [0078.417] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c6c0 [0078.418] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3801710 [0078.418] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38015d8 [0078.418] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38016e0 [0078.418] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c670 [0078.418] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c6c0 [0078.418] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3801638 [0078.418] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38017a0 [0078.418] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3801740 [0078.418] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c6c0 [0078.418] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c670 [0078.418] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3801740 [0078.418] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3801518 [0078.418] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38015f0 [0078.418] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c670 [0078.418] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c670 [0078.418] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3801800 [0078.418] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38017a0 [0078.418] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3801548 [0078.418] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c6c0 [0078.418] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c670 [0078.418] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38017a0 [0078.418] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3801518 [0078.418] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3801530 [0078.418] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c740 [0078.418] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c6c0 [0078.418] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3801578 [0078.418] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38017d0 [0078.418] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3801650 [0078.418] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c6c0 [0078.419] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c670 [0078.419] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38015a8 [0078.419] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38016e0 [0078.419] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38017d0 [0078.419] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c740 [0078.419] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c740 [0078.419] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38017d0 [0078.419] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38015f0 [0078.419] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3801548 [0078.419] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c670 [0078.419] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c710 [0078.419] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3801518 [0078.419] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3801680 [0078.419] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3801530 [0078.419] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c670 [0078.419] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c710 [0078.419] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3801530 [0078.419] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3801668 [0078.419] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38015d8 [0078.419] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c6c0 [0078.419] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c710 [0078.419] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3801548 [0078.419] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38016b0 [0078.419] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3801560 [0078.419] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c6c0 [0078.419] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c6c0 [0078.420] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38015d8 [0078.420] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3801560 [0078.420] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38015f0 [0078.420] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c6c0 [0078.420] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c550 [0078.420] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3801560 [0078.420] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38015f0 [0078.420] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3801608 [0078.420] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c670 [0078.420] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c6c0 [0078.420] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38015f0 [0078.420] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3801608 [0078.420] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3801680 [0078.420] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c670 [0078.420] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c740 [0078.420] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3801668 [0078.420] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38016b0 [0078.420] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3801608 [0078.420] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c710 [0078.420] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c6c0 [0078.420] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3801608 [0078.420] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3801620 [0078.420] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38016b0 [0078.420] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c670 [0078.420] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c670 [0078.420] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3801620 [0078.420] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3801650 [0078.420] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3801680 [0078.420] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c670 [0078.421] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c670 [0078.421] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3801650 [0078.421] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3801680 [0078.421] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0078.421] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0078.421] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0078.421] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0078.421] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0078.422] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0078.422] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0078.422] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0078.422] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0078.422] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0078.422] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0078.422] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0078.422] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0078.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0078.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c740, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0078.422] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0078.430] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0078.430] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0078.430] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0078.430] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0078.431] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0078.431] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0078.454] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0078.454] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0078.454] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0078.454] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0078.454] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0078.455] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0078.455] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0078.455] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0078.455] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0078.455] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0078.470] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0078.470] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0078.470] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0078.470] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0078.470] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0078.478] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0078.478] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0078.478] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0078.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0078.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c670, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0078.478] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0078.485] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0078.485] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0078.485] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0078.485] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0078.485] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0078.485] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0078.488] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0078.488] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0078.489] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0078.489] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0078.489] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0078.491] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0078.491] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0078.491] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0078.491] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0078.491] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0078.494] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0078.494] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0078.494] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0078.494] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0078.494] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0078.498] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0078.498] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0078.498] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0078.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0078.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c640, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0078.499] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0078.505] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0078.505] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0078.505] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0078.505] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0078.505] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0078.505] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0078.522] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0078.522] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0078.522] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0078.522] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0078.522] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0078.551] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0078.551] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0078.551] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0078.552] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0078.552] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0078.567] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0078.567] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0078.567] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0078.567] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0078.567] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0078.579] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0078.579] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0078.579] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0078.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0078.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c670, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0078.579] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0078.583] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0078.583] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0078.583] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0078.583] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0078.583] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0078.583] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0078.584] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0078.584] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0078.584] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0078.584] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0078.584] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0078.585] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0078.585] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0078.585] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0078.585] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0078.585] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0078.585] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0078.585] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0078.585] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0078.585] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0078.586] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0078.600] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0078.600] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0078.600] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0078.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0078.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c650, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0078.600] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0078.614] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0078.614] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0078.614] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0078.614] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0078.614] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0078.614] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0078.623] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0078.623] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0078.623] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38013e0 | out: hHeap=0xaf0000) returned 1 [0078.623] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0078.623] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801230 | out: hHeap=0xaf0000) returned 1 [0078.623] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0078.623] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801368 | out: hHeap=0xaf0000) returned 1 [0078.623] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a1a0 | out: hHeap=0xaf0000) returned 1 [0078.623] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c640 | out: hHeap=0xaf0000) returned 1 [0078.623] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb5ee28 | out: hHeap=0xaf0000) returned 1 [0078.623] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6d0 | out: hHeap=0xaf0000) returned 1 [0078.623] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c640 | out: hHeap=0xaf0000) returned 1 [0078.623] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38013e0 | out: hHeap=0xaf0000) returned 1 [0078.623] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801470 | out: hHeap=0xaf0000) returned 1 [0078.624] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779f48 | out: hHeap=0xaf0000) returned 1 [0078.624] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c630 | out: hHeap=0xaf0000) returned 1 [0078.624] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801290 | out: hHeap=0xaf0000) returned 1 [0078.624] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801428 | out: hHeap=0xaf0000) returned 1 [0078.624] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38060f8 | out: hHeap=0xaf0000) returned 1 [0078.624] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c740 | out: hHeap=0xaf0000) returned 1 [0078.624] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38012f0 | out: hHeap=0xaf0000) returned 1 [0078.624] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801260 | out: hHeap=0xaf0000) returned 1 [0078.624] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801278 | out: hHeap=0xaf0000) returned 1 [0078.624] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801320 | out: hHeap=0xaf0000) returned 1 [0078.624] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6c0 | out: hHeap=0xaf0000) returned 1 [0078.624] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801338 | out: hHeap=0xaf0000) returned 1 [0078.624] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38013b0 | out: hHeap=0xaf0000) returned 1 [0078.624] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38012a8 | out: hHeap=0xaf0000) returned 1 [0078.624] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801440 | out: hHeap=0xaf0000) returned 1 [0078.624] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c710 | out: hHeap=0xaf0000) returned 1 [0078.624] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801248 | out: hHeap=0xaf0000) returned 1 [0078.624] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801458 | out: hHeap=0xaf0000) returned 1 [0078.624] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801368 | out: hHeap=0xaf0000) returned 1 [0078.624] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801380 | out: hHeap=0xaf0000) returned 1 [0078.624] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3736ae0 | out: hHeap=0xaf0000) returned 1 [0078.624] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x30cd290 | out: hHeap=0xaf0000) returned 1 [0078.624] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c550 | out: hHeap=0xaf0000) returned 1 [0078.624] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801878 | out: hHeap=0xaf0000) returned 1 [0078.624] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fe5f0 | out: hHeap=0xaf0000) returned 1 [0078.624] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a128 | out: hHeap=0xaf0000) returned 1 [0078.624] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fe530 | out: hHeap=0xaf0000) returned 1 [0078.624] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fe590 | out: hHeap=0xaf0000) returned 1 [0078.624] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fe548 | out: hHeap=0xaf0000) returned 1 [0078.625] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fe560 | out: hHeap=0xaf0000) returned 1 [0078.625] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fe650 | out: hHeap=0xaf0000) returned 1 [0078.625] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fe728 | out: hHeap=0xaf0000) returned 1 [0078.625] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fe710 | out: hHeap=0xaf0000) returned 1 [0078.625] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fe578 | out: hHeap=0xaf0000) returned 1 [0078.625] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fe758 | out: hHeap=0xaf0000) returned 1 [0078.625] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fe740 | out: hHeap=0xaf0000) returned 1 [0078.625] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fe7a0 | out: hHeap=0xaf0000) returned 1 [0078.625] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fe7b8 | out: hHeap=0xaf0000) returned 1 [0078.625] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fe770 | out: hHeap=0xaf0000) returned 1 [0078.625] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fe5a8 | out: hHeap=0xaf0000) returned 1 [0078.625] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fe5d8 | out: hHeap=0xaf0000) returned 1 [0078.625] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a9f0 | out: hHeap=0xaf0000) returned 1 [0078.625] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6b0 | out: hHeap=0xaf0000) returned 1 [0078.625] PeekMessageW (in: lpMsg=0x7de884, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de884) returned 0 [0078.625] PeekMessageW (in: lpMsg=0x7de884, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de884) returned 0 [0078.625] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fe710 | out: hHeap=0xaf0000) returned 1 [0078.625] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801428 | out: hHeap=0xaf0000) returned 1 [0078.625] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0078.625] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a478 | out: hHeap=0xaf0000) returned 1 [0078.625] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6b0 | out: hHeap=0xaf0000) returned 1 [0078.625] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801260 | out: hHeap=0xaf0000) returned 1 [0078.625] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c740 | out: hHeap=0xaf0000) returned 1 [0078.625] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801428 | out: hHeap=0xaf0000) returned 1 [0078.625] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801278 | out: hHeap=0xaf0000) returned 1 [0078.626] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6b0 | out: hHeap=0xaf0000) returned 1 [0078.626] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801428 | out: hHeap=0xaf0000) returned 1 [0078.626] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c710 | out: hHeap=0xaf0000) returned 1 [0078.626] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801260 | out: hHeap=0xaf0000) returned 1 [0078.626] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.626] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801428 | out: hHeap=0xaf0000) returned 1 [0078.626] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.626] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801260 | out: hHeap=0xaf0000) returned 1 [0078.626] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.626] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801260 | out: hHeap=0xaf0000) returned 1 [0078.626] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.626] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801440 | out: hHeap=0xaf0000) returned 1 [0078.626] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c710 | out: hHeap=0xaf0000) returned 1 [0078.626] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801458 | out: hHeap=0xaf0000) returned 1 [0078.626] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6b0 | out: hHeap=0xaf0000) returned 1 [0078.626] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801440 | out: hHeap=0xaf0000) returned 1 [0078.626] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c710 | out: hHeap=0xaf0000) returned 1 [0078.626] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801278 | out: hHeap=0xaf0000) returned 1 [0078.626] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c710 | out: hHeap=0xaf0000) returned 1 [0078.626] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801458 | out: hHeap=0xaf0000) returned 1 [0078.626] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.626] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801650 | out: hHeap=0xaf0000) returned 1 [0078.627] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c740 | out: hHeap=0xaf0000) returned 1 [0078.627] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801458 | out: hHeap=0xaf0000) returned 1 [0078.627] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c740 | out: hHeap=0xaf0000) returned 1 [0078.627] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801608 | out: hHeap=0xaf0000) returned 1 [0078.627] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.627] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38015c0 | out: hHeap=0xaf0000) returned 1 [0078.627] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c710 | out: hHeap=0xaf0000) returned 1 [0078.627] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38016f8 | out: hHeap=0xaf0000) returned 1 [0078.627] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6b0 | out: hHeap=0xaf0000) returned 1 [0078.627] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38015c0 | out: hHeap=0xaf0000) returned 1 [0078.627] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c740 | out: hHeap=0xaf0000) returned 1 [0078.627] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38017e8 | out: hHeap=0xaf0000) returned 1 [0078.627] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.627] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38016c8 | out: hHeap=0xaf0000) returned 1 [0078.627] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.627] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801800 | out: hHeap=0xaf0000) returned 1 [0078.627] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c710 | out: hHeap=0xaf0000) returned 1 [0078.627] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801518 | out: hHeap=0xaf0000) returned 1 [0078.627] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.627] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801608 | out: hHeap=0xaf0000) returned 1 [0078.627] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c710 | out: hHeap=0xaf0000) returned 1 [0078.627] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801710 | out: hHeap=0xaf0000) returned 1 [0078.627] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6b0 | out: hHeap=0xaf0000) returned 1 [0078.627] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801608 | out: hHeap=0xaf0000) returned 1 [0078.628] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c710 | out: hHeap=0xaf0000) returned 1 [0078.628] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38015c0 | out: hHeap=0xaf0000) returned 1 [0078.628] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6b0 | out: hHeap=0xaf0000) returned 1 [0078.628] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38017b8 | out: hHeap=0xaf0000) returned 1 [0078.628] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.628] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38017a0 | out: hHeap=0xaf0000) returned 1 [0078.628] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6b0 | out: hHeap=0xaf0000) returned 1 [0078.628] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38016e0 | out: hHeap=0xaf0000) returned 1 [0078.628] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.628] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38015d8 | out: hHeap=0xaf0000) returned 1 [0078.628] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6b0 | out: hHeap=0xaf0000) returned 1 [0078.628] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801740 | out: hHeap=0xaf0000) returned 1 [0078.628] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6b0 | out: hHeap=0xaf0000) returned 1 [0078.628] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38017a0 | out: hHeap=0xaf0000) returned 1 [0078.628] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.628] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38015f0 | out: hHeap=0xaf0000) returned 1 [0078.628] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.628] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801518 | out: hHeap=0xaf0000) returned 1 [0078.628] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.628] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801548 | out: hHeap=0xaf0000) returned 1 [0078.628] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6c0 | out: hHeap=0xaf0000) returned 1 [0078.628] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38017a0 | out: hHeap=0xaf0000) returned 1 [0078.628] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.628] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801518 | out: hHeap=0xaf0000) returned 1 [0078.629] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c740 | out: hHeap=0xaf0000) returned 1 [0078.629] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801800 | out: hHeap=0xaf0000) returned 1 [0078.629] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6b0 | out: hHeap=0xaf0000) returned 1 [0078.629] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801650 | out: hHeap=0xaf0000) returned 1 [0078.629] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6b0 | out: hHeap=0xaf0000) returned 1 [0078.629] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38017b8 | out: hHeap=0xaf0000) returned 1 [0078.629] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.629] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38017b8 | out: hHeap=0xaf0000) returned 1 [0078.629] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c740 | out: hHeap=0xaf0000) returned 1 [0078.629] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38016e0 | out: hHeap=0xaf0000) returned 1 [0078.629] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c740 | out: hHeap=0xaf0000) returned 1 [0078.629] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801548 | out: hHeap=0xaf0000) returned 1 [0078.629] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.629] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38015f0 | out: hHeap=0xaf0000) returned 1 [0078.629] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c710 | out: hHeap=0xaf0000) returned 1 [0078.629] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801800 | out: hHeap=0xaf0000) returned 1 [0078.629] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.629] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801680 | out: hHeap=0xaf0000) returned 1 [0078.629] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c710 | out: hHeap=0xaf0000) returned 1 [0078.629] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38015d8 | out: hHeap=0xaf0000) returned 1 [0078.629] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6c0 | out: hHeap=0xaf0000) returned 1 [0078.630] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801668 | out: hHeap=0xaf0000) returned 1 [0078.630] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c710 | out: hHeap=0xaf0000) returned 1 [0078.630] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801530 | out: hHeap=0xaf0000) returned 1 [0078.630] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6b0 | out: hHeap=0xaf0000) returned 1 [0078.630] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38016b0 | out: hHeap=0xaf0000) returned 1 [0078.630] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6c0 | out: hHeap=0xaf0000) returned 1 [0078.630] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801548 | out: hHeap=0xaf0000) returned 1 [0078.630] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6b0 | out: hHeap=0xaf0000) returned 1 [0078.630] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801530 | out: hHeap=0xaf0000) returned 1 [0078.630] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c550 | out: hHeap=0xaf0000) returned 1 [0078.630] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38015d8 | out: hHeap=0xaf0000) returned 1 [0078.630] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.630] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801548 | out: hHeap=0xaf0000) returned 1 [0078.630] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6c0 | out: hHeap=0xaf0000) returned 1 [0078.630] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801680 | out: hHeap=0xaf0000) returned 1 [0078.630] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.630] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801560 | out: hHeap=0xaf0000) returned 1 [0078.630] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c740 | out: hHeap=0xaf0000) returned 1 [0078.630] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801560 | out: hHeap=0xaf0000) returned 1 [0078.630] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c710 | out: hHeap=0xaf0000) returned 1 [0078.630] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38016b0 | out: hHeap=0xaf0000) returned 1 [0078.630] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6c0 | out: hHeap=0xaf0000) returned 1 [0078.631] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38016b0 | out: hHeap=0xaf0000) returned 1 [0078.631] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.631] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38015d8 | out: hHeap=0xaf0000) returned 1 [0078.631] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.631] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801608 | out: hHeap=0xaf0000) returned 1 [0078.631] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.631] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38015f0 | out: hHeap=0xaf0000) returned 1 [0078.631] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.631] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801680 | out: hHeap=0xaf0000) returned 1 [0078.631] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.631] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801608 | out: hHeap=0xaf0000) returned 1 [0078.631] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6b0 | out: hHeap=0xaf0000) returned 1 [0078.631] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801650 | out: hHeap=0xaf0000) returned 1 [0078.631] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.631] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801608 | out: hHeap=0xaf0000) returned 1 [0078.631] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c710 | out: hHeap=0xaf0000) returned 1 [0078.631] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801680 | out: hHeap=0xaf0000) returned 1 [0078.631] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6b0 | out: hHeap=0xaf0000) returned 1 [0078.631] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801650 | out: hHeap=0xaf0000) returned 1 [0078.631] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c710 | out: hHeap=0xaf0000) returned 1 [0078.631] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38016b0 | out: hHeap=0xaf0000) returned 1 [0078.631] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.631] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801680 | out: hHeap=0xaf0000) returned 1 [0078.631] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.632] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38016c8 | out: hHeap=0xaf0000) returned 1 [0078.632] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6b0 | out: hHeap=0xaf0000) returned 1 [0078.632] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38016b0 | out: hHeap=0xaf0000) returned 1 [0078.632] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6b0 | out: hHeap=0xaf0000) returned 1 [0078.632] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38016e0 | out: hHeap=0xaf0000) returned 1 [0078.632] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6b0 | out: hHeap=0xaf0000) returned 1 [0078.632] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38016c8 | out: hHeap=0xaf0000) returned 1 [0078.632] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.632] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38016f8 | out: hHeap=0xaf0000) returned 1 [0078.632] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.632] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38016e0 | out: hHeap=0xaf0000) returned 1 [0078.632] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c710 | out: hHeap=0xaf0000) returned 1 [0078.632] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38019f8 | out: hHeap=0xaf0000) returned 1 [0078.632] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.632] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38016f8 | out: hHeap=0xaf0000) returned 1 [0078.632] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.632] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801908 | out: hHeap=0xaf0000) returned 1 [0078.632] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.632] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801980 | out: hHeap=0xaf0000) returned 1 [0078.632] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.632] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801848 | out: hHeap=0xaf0000) returned 1 [0078.632] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6b0 | out: hHeap=0xaf0000) returned 1 [0078.632] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801a70 | out: hHeap=0xaf0000) returned 1 [0078.632] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6b0 | out: hHeap=0xaf0000) returned 1 [0078.633] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801848 | out: hHeap=0xaf0000) returned 1 [0078.633] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c550 | out: hHeap=0xaf0000) returned 1 [0078.633] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801830 | out: hHeap=0xaf0000) returned 1 [0078.633] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.633] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38019f8 | out: hHeap=0xaf0000) returned 1 [0078.633] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c740 | out: hHeap=0xaf0000) returned 1 [0078.633] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38019e0 | out: hHeap=0xaf0000) returned 1 [0078.633] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.633] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801ab8 | out: hHeap=0xaf0000) returned 1 [0078.633] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.633] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801aa0 | out: hHeap=0xaf0000) returned 1 [0078.633] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c740 | out: hHeap=0xaf0000) returned 1 [0078.633] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801ae8 | out: hHeap=0xaf0000) returned 1 [0078.633] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.633] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38019e0 | out: hHeap=0xaf0000) returned 1 [0078.633] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.633] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801980 | out: hHeap=0xaf0000) returned 1 [0078.633] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c710 | out: hHeap=0xaf0000) returned 1 [0078.633] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38019c8 | out: hHeap=0xaf0000) returned 1 [0078.633] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.633] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38019b0 | out: hHeap=0xaf0000) returned 1 [0078.633] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6b0 | out: hHeap=0xaf0000) returned 1 [0078.633] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801998 | out: hHeap=0xaf0000) returned 1 [0078.633] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.634] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3801aa0 | out: hHeap=0xaf0000) returned 1 [0078.634] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c710 | out: hHeap=0xaf0000) returned 1 [0078.634] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38018a8 | out: hHeap=0xaf0000) returned 1 [0078.634] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0078.634] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0078.634] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0078.634] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0078.634] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0078.635] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0078.635] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0078.635] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0078.635] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0078.636] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0078.636] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0078.636] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0078.636] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0078.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0078.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c660, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0078.636] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0078.636] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0078.636] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0078.636] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0078.636] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0078.637] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0078.637] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0078.637] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0078.637] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0078.638] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0078.638] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0078.638] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0078.638] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0078.638] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0078.638] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0078.638] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0078.638] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0078.639] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0078.639] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0078.639] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0078.639] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0078.639] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0078.640] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0078.640] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0078.640] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0078.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0078.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c640, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0078.640] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0078.640] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0078.640] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0078.640] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0078.641] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0078.641] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0078.641] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0078.642] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0078.643] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0078.643] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0078.643] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0078.643] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0078.645] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0078.645] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0078.645] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0078.645] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0078.645] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0078.646] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0078.646] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0078.647] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0078.647] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0078.647] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0078.647] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0078.647] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0078.647] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0078.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0078.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c550, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0078.647] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0078.648] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0078.648] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0078.648] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0078.648] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0078.648] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0078.648] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0078.650] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0078.650] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0078.650] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0078.650] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0078.650] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0078.651] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0078.651] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0078.651] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0078.651] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0078.651] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0078.653] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0078.653] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0078.653] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0078.653] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0078.653] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0078.653] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0078.654] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0078.654] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0078.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0078.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c670, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0078.654] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0078.655] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0078.655] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0078.655] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0078.655] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0078.655] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0078.655] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0078.656] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0078.656] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0078.656] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0078.656] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0078.656] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0078.657] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0078.657] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0078.657] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0078.658] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0078.658] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0078.659] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0078.659] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0078.659] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0078.659] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0078.659] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0078.660] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0078.660] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0078.660] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0078.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0078.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c640, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0078.660] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0078.661] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0078.661] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0078.661] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0078.661] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0078.661] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0078.661] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0078.661] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0078.661] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0078.662] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0078.662] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0078.662] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0078.662] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0078.663] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0078.663] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0078.663] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0078.663] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0078.664] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0078.664] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0078.664] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0078.664] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0078.664] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0078.665] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0078.665] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0078.665] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0078.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0078.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c710, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0078.666] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0078.666] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0078.667] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0078.667] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0078.667] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0078.667] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0078.667] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0078.668] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0078.668] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0078.668] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0078.668] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0078.668] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0078.669] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0078.669] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0078.669] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0078.669] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0078.669] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0078.670] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0078.671] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0078.671] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0078.671] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0078.671] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0078.672] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0078.672] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0078.672] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0078.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0078.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c740, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0078.672] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0078.673] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0078.673] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0078.673] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0078.673] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0078.674] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0078.674] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0078.675] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0078.675] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0078.675] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0078.675] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0078.675] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0078.676] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0078.676] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0078.676] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0078.676] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0078.676] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0078.677] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0078.678] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0078.678] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0078.678] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0078.678] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0078.679] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0078.679] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0078.679] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0078.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0078.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c640, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0078.679] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0078.680] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0078.680] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0078.680] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0078.680] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0078.681] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0078.681] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0078.682] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0078.682] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0078.682] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0078.682] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0078.682] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0078.683] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0078.683] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0078.683] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0078.683] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0078.683] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0078.684] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0078.684] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0078.685] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0078.685] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0078.685] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0078.685] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0078.686] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0078.686] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0078.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0078.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c650, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0078.686] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0078.686] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0078.686] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0078.686] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0078.686] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0078.687] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0078.687] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0078.688] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0078.689] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0078.689] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0078.689] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0078.689] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0078.690] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0078.690] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0078.690] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0078.690] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0078.690] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0078.691] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0078.691] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0078.692] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0078.692] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0078.692] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0078.692] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0078.692] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0078.692] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0078.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0078.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c650, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0078.692] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0078.693] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0078.693] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0078.693] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0078.694] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0078.694] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0078.694] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0078.695] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0078.695] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0078.695] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0078.695] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0078.696] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0078.697] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0078.697] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0078.697] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0078.697] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0078.698] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0078.698] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0078.699] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0078.699] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0078.699] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0078.699] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0078.699] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0078.699] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0078.699] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0078.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0078.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x376c710, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0078.699] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0078.700] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0078.700] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0078.700] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0078.700] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0078.700] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0078.700] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0078.701] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0078.701] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0078.701] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0078.701] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0078.701] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0078.701] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0078.701] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0078.701] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0078.701] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0078.702] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0078.702] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0078.703] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0078.703] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0078.703] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0078.704] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0078.704] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0078.704] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0078.704] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0078.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0078.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c670, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0078.704] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0078.705] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0078.705] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0078.706] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0078.706] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0078.706] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0078.706] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0078.707] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0078.707] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0078.707] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0078.707] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0078.707] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0078.708] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0078.708] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0078.708] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0078.708] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0078.708] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0078.709] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0078.709] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0078.709] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0078.709] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0078.709] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0078.710] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0078.710] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0078.710] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0078.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0078.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c6c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0078.710] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0078.711] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0078.711] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0078.711] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0078.711] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0078.712] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0078.712] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0078.713] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0078.713] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0078.713] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0078.713] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0078.713] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0078.714] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0078.714] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0078.714] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0078.714] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0078.714] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0078.715] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0078.716] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0078.716] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0078.716] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0078.716] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0078.717] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0078.717] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0078.717] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0078.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0078.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c6c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0078.717] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0078.718] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0078.718] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0078.718] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0078.718] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0078.718] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0078.719] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0078.720] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0078.720] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0078.720] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0078.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0078.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c640, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0078.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0078.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c630, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0078.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0078.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376c550, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0078.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0078.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c6b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0078.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0078.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c550, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0078.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0078.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c630, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0078.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0078.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c670, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0078.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0078.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c550, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0078.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0078.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c6b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0078.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0078.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c6c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0078.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0078.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376c650, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0078.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0078.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c550, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0078.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0078.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c660, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0078.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0078.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c640, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0078.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0078.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c650, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0078.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0078.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c620, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0078.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0078.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=2, lpMultiByteStr=0x376c6f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y", lpUsedDefaultChar=0x0) returned 2 [0078.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0078.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c5a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0078.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0078.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c5b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0078.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0078.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c660, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0078.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0078.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c6a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0078.958] TranslateMessage (lpMsg=0x7ddcb4) returned 0 [0078.958] DispatchMessageW (lpMsg=0x7ddcb4) returned 0x0 [0078.958] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0078.958] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0078.958] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.958] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.958] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c580 [0078.958] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779ef8 [0078.958] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800e10 [0078.958] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c640 [0078.959] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c740 [0078.959] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c740 | out: hHeap=0xaf0000) returned 1 [0078.959] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c640 | out: hHeap=0xaf0000) returned 1 [0078.959] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800e88 [0078.959] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800d80 [0078.959] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c740 [0078.959] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800e10 | out: hHeap=0xaf0000) returned 1 [0078.959] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779ef8 | out: hHeap=0xaf0000) returned 1 [0078.959] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c580 | out: hHeap=0xaf0000) returned 1 [0078.959] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800d80 | out: hHeap=0xaf0000) returned 1 [0078.959] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c740 | out: hHeap=0xaf0000) returned 1 [0078.959] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800e88 | out: hHeap=0xaf0000) returned 1 [0078.959] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.959] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.959] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c600 [0078.959] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x377a088 [0078.959] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800db0 [0078.959] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c740 [0078.959] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c580 [0078.959] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c580 | out: hHeap=0xaf0000) returned 1 [0078.959] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c740 | out: hHeap=0xaf0000) returned 1 [0078.959] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800d68 [0078.959] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800e10 [0078.959] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c740 [0078.959] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800db0 | out: hHeap=0xaf0000) returned 1 [0078.959] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a088 | out: hHeap=0xaf0000) returned 1 [0078.959] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c600 | out: hHeap=0xaf0000) returned 1 [0078.960] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800e10 | out: hHeap=0xaf0000) returned 1 [0078.960] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c740 | out: hHeap=0xaf0000) returned 1 [0078.960] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800d68 | out: hHeap=0xaf0000) returned 1 [0078.960] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.960] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.960] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c740 [0078.960] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779fe8 [0078.960] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800c60 [0078.960] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c550 [0078.960] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c560 [0078.960] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c560 | out: hHeap=0xaf0000) returned 1 [0078.960] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c550 | out: hHeap=0xaf0000) returned 1 [0078.960] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800cc0 [0078.960] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800df8 [0078.960] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c550 [0078.960] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800c60 | out: hHeap=0xaf0000) returned 1 [0078.960] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779fe8 | out: hHeap=0xaf0000) returned 1 [0078.960] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c740 | out: hHeap=0xaf0000) returned 1 [0078.960] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800df8 | out: hHeap=0xaf0000) returned 1 [0078.960] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c550 | out: hHeap=0xaf0000) returned 1 [0078.960] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800cc0 | out: hHeap=0xaf0000) returned 1 [0078.960] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.960] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.960] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c740 [0078.960] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x377a1a0 [0078.960] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800dc8 [0078.960] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c550 [0078.960] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c620 [0078.961] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c620 | out: hHeap=0xaf0000) returned 1 [0078.961] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c550 | out: hHeap=0xaf0000) returned 1 [0078.961] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800cc0 [0078.961] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800e58 [0078.961] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c550 [0078.961] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800dc8 | out: hHeap=0xaf0000) returned 1 [0078.961] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a1a0 | out: hHeap=0xaf0000) returned 1 [0078.961] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c740 | out: hHeap=0xaf0000) returned 1 [0078.961] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800e58 | out: hHeap=0xaf0000) returned 1 [0078.961] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c550 | out: hHeap=0xaf0000) returned 1 [0078.961] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800cc0 | out: hHeap=0xaf0000) returned 1 [0078.961] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.961] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.961] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c740 [0078.961] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x377a268 [0078.961] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800d50 [0078.961] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c5a0 [0078.961] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c550 [0078.961] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c550 | out: hHeap=0xaf0000) returned 1 [0078.961] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c5a0 | out: hHeap=0xaf0000) returned 1 [0078.961] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800d08 [0078.961] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800e70 [0078.961] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c550 [0078.961] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800d50 | out: hHeap=0xaf0000) returned 1 [0078.961] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a268 | out: hHeap=0xaf0000) returned 1 [0078.961] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c740 | out: hHeap=0xaf0000) returned 1 [0078.961] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800e70 | out: hHeap=0xaf0000) returned 1 [0078.961] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c550 | out: hHeap=0xaf0000) returned 1 [0078.961] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800d08 | out: hHeap=0xaf0000) returned 1 [0078.961] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.962] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.962] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c740 [0078.962] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779f48 [0078.962] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800d08 [0078.962] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c550 [0078.962] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c560 [0078.962] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c560 | out: hHeap=0xaf0000) returned 1 [0078.962] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c550 | out: hHeap=0xaf0000) returned 1 [0078.962] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800e70 [0078.962] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800e88 [0078.962] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c550 [0078.962] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800d08 | out: hHeap=0xaf0000) returned 1 [0078.962] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779f48 | out: hHeap=0xaf0000) returned 1 [0078.962] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c740 | out: hHeap=0xaf0000) returned 1 [0078.962] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800e88 | out: hHeap=0xaf0000) returned 1 [0078.962] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c550 | out: hHeap=0xaf0000) returned 1 [0078.962] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800e70 | out: hHeap=0xaf0000) returned 1 [0078.962] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.962] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.962] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c5a0 [0078.962] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x377a178 [0078.962] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800e10 [0078.962] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c5e0 [0078.962] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c740 [0078.962] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c740 | out: hHeap=0xaf0000) returned 1 [0078.962] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c5e0 | out: hHeap=0xaf0000) returned 1 [0078.962] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800db0 [0078.962] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800e28 [0078.962] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c620 [0078.963] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800e10 | out: hHeap=0xaf0000) returned 1 [0078.963] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a178 | out: hHeap=0xaf0000) returned 1 [0078.963] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c5a0 | out: hHeap=0xaf0000) returned 1 [0078.963] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800e28 | out: hHeap=0xaf0000) returned 1 [0078.963] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c620 | out: hHeap=0xaf0000) returned 1 [0078.963] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800db0 | out: hHeap=0xaf0000) returned 1 [0078.963] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.963] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.963] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c740 [0078.963] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x377a1f0 [0078.963] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800df8 [0078.963] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c640 [0078.963] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c550 [0078.963] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c550 | out: hHeap=0xaf0000) returned 1 [0078.963] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c640 | out: hHeap=0xaf0000) returned 1 [0078.963] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800c18 [0078.963] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800cf0 [0078.963] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c550 [0078.963] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800df8 | out: hHeap=0xaf0000) returned 1 [0078.963] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a1f0 | out: hHeap=0xaf0000) returned 1 [0078.963] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c740 | out: hHeap=0xaf0000) returned 1 [0078.963] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800cf0 | out: hHeap=0xaf0000) returned 1 [0078.963] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c550 | out: hHeap=0xaf0000) returned 1 [0078.963] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800c18 | out: hHeap=0xaf0000) returned 1 [0078.963] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.963] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.963] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c5e0 [0078.963] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779e30 [0078.963] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800e10 [0078.964] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c580 [0078.964] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c740 [0078.964] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c740 | out: hHeap=0xaf0000) returned 1 [0078.964] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c580 | out: hHeap=0xaf0000) returned 1 [0078.964] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800c60 [0078.964] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800e70 [0078.964] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c740 [0078.964] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800e10 | out: hHeap=0xaf0000) returned 1 [0078.964] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779e30 | out: hHeap=0xaf0000) returned 1 [0078.964] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c5e0 | out: hHeap=0xaf0000) returned 1 [0078.964] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800e70 | out: hHeap=0xaf0000) returned 1 [0078.964] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c740 | out: hHeap=0xaf0000) returned 1 [0078.964] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800c60 | out: hHeap=0xaf0000) returned 1 [0078.964] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.964] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.964] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c740 [0078.964] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779e30 [0078.964] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800df8 [0078.964] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c590 [0078.964] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c550 [0078.964] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c550 | out: hHeap=0xaf0000) returned 1 [0078.964] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c590 | out: hHeap=0xaf0000) returned 1 [0078.964] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800d50 [0078.964] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800e28 [0078.964] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c640 [0078.964] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800df8 | out: hHeap=0xaf0000) returned 1 [0078.964] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779e30 | out: hHeap=0xaf0000) returned 1 [0078.964] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c740 | out: hHeap=0xaf0000) returned 1 [0078.965] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800e28 | out: hHeap=0xaf0000) returned 1 [0078.965] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c640 | out: hHeap=0xaf0000) returned 1 [0078.965] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800d50 | out: hHeap=0xaf0000) returned 1 [0078.965] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.965] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.965] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c590 [0078.965] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x377a128 [0078.965] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800e28 [0078.965] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c740 [0078.965] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c550 [0078.965] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c550 | out: hHeap=0xaf0000) returned 1 [0078.965] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c740 | out: hHeap=0xaf0000) returned 1 [0078.965] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800e10 [0078.965] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800cf0 [0078.965] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c580 [0078.965] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800e28 | out: hHeap=0xaf0000) returned 1 [0078.965] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a128 | out: hHeap=0xaf0000) returned 1 [0078.965] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c590 | out: hHeap=0xaf0000) returned 1 [0078.965] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800cf0 | out: hHeap=0xaf0000) returned 1 [0078.965] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c580 | out: hHeap=0xaf0000) returned 1 [0078.965] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800e10 | out: hHeap=0xaf0000) returned 1 [0078.965] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.965] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.965] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c740 [0078.965] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x377a268 [0078.965] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800e28 [0078.965] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c640 [0078.965] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c550 [0078.965] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c550 | out: hHeap=0xaf0000) returned 1 [0078.966] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c640 | out: hHeap=0xaf0000) returned 1 [0078.966] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800c30 [0078.966] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800ea0 [0078.966] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c550 [0078.966] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800e28 | out: hHeap=0xaf0000) returned 1 [0078.966] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a268 | out: hHeap=0xaf0000) returned 1 [0078.966] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c740 | out: hHeap=0xaf0000) returned 1 [0078.966] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800ea0 | out: hHeap=0xaf0000) returned 1 [0078.966] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c550 | out: hHeap=0xaf0000) returned 1 [0078.966] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800c30 | out: hHeap=0xaf0000) returned 1 [0078.966] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.966] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.966] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c640 [0078.966] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779f70 [0078.966] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800e40 [0078.966] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c740 [0078.966] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c550 [0078.966] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c550 | out: hHeap=0xaf0000) returned 1 [0078.966] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c740 | out: hHeap=0xaf0000) returned 1 [0078.966] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800d98 [0078.966] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800e28 [0078.966] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c740 [0078.966] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800e40 | out: hHeap=0xaf0000) returned 1 [0078.966] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779f70 | out: hHeap=0xaf0000) returned 1 [0078.966] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c640 | out: hHeap=0xaf0000) returned 1 [0078.966] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800e28 | out: hHeap=0xaf0000) returned 1 [0078.966] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c740 | out: hHeap=0xaf0000) returned 1 [0078.966] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800d98 | out: hHeap=0xaf0000) returned 1 [0078.966] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.966] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.967] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c740 [0078.967] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779ef8 [0078.967] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800c30 [0078.967] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c550 [0078.967] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c560 [0078.967] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c560 | out: hHeap=0xaf0000) returned 1 [0078.967] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c550 | out: hHeap=0xaf0000) returned 1 [0078.967] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800c18 [0078.967] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800e70 [0078.967] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c560 [0078.967] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800c30 | out: hHeap=0xaf0000) returned 1 [0078.967] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779ef8 | out: hHeap=0xaf0000) returned 1 [0078.967] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c740 | out: hHeap=0xaf0000) returned 1 [0078.967] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800e70 | out: hHeap=0xaf0000) returned 1 [0078.967] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c560 | out: hHeap=0xaf0000) returned 1 [0078.967] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800c18 | out: hHeap=0xaf0000) returned 1 [0078.967] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.967] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.967] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c5a0 [0078.967] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779fe8 [0078.967] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800e40 [0078.967] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c740 [0078.967] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c550 [0078.967] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c550 | out: hHeap=0xaf0000) returned 1 [0078.967] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c740 | out: hHeap=0xaf0000) returned 1 [0078.967] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800d80 [0078.967] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800d68 [0078.967] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c740 [0078.968] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800e40 | out: hHeap=0xaf0000) returned 1 [0078.968] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779fe8 | out: hHeap=0xaf0000) returned 1 [0078.968] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c5a0 | out: hHeap=0xaf0000) returned 1 [0078.968] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800d68 | out: hHeap=0xaf0000) returned 1 [0078.968] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c740 | out: hHeap=0xaf0000) returned 1 [0078.968] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800d80 | out: hHeap=0xaf0000) returned 1 [0078.968] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.968] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.968] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c640 [0078.968] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x377a0b0 [0078.968] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800e40 [0078.968] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c740 [0078.968] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c550 [0078.968] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c550 | out: hHeap=0xaf0000) returned 1 [0078.968] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c740 | out: hHeap=0xaf0000) returned 1 [0078.968] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800ea0 [0078.968] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800eb8 [0078.968] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c740 [0078.968] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800e40 | out: hHeap=0xaf0000) returned 1 [0078.968] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a0b0 | out: hHeap=0xaf0000) returned 1 [0078.968] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c640 | out: hHeap=0xaf0000) returned 1 [0078.968] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x70) returned 0xb5c8b0 [0078.968] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374aa28 | out: hHeap=0xaf0000) returned 1 [0078.968] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800eb8 | out: hHeap=0xaf0000) returned 1 [0078.968] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c740 | out: hHeap=0xaf0000) returned 1 [0078.968] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800ea0 | out: hHeap=0xaf0000) returned 1 [0078.968] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.968] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.969] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c5e0 [0078.969] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779f20 [0078.969] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800ca8 [0078.969] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c550 [0078.969] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c600 [0078.969] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c600 | out: hHeap=0xaf0000) returned 1 [0078.969] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c550 | out: hHeap=0xaf0000) returned 1 [0078.969] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800d38 [0078.969] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800d20 [0078.969] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c600 [0078.969] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800ca8 | out: hHeap=0xaf0000) returned 1 [0078.969] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779f20 | out: hHeap=0xaf0000) returned 1 [0078.969] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c5e0 | out: hHeap=0xaf0000) returned 1 [0078.969] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800d20 | out: hHeap=0xaf0000) returned 1 [0078.969] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c600 | out: hHeap=0xaf0000) returned 1 [0078.969] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800d38 | out: hHeap=0xaf0000) returned 1 [0078.969] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.969] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.969] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c640 [0078.969] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779e80 [0078.969] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800df8 [0078.969] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c740 [0078.969] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c550 [0078.969] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c550 | out: hHeap=0xaf0000) returned 1 [0078.969] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c740 | out: hHeap=0xaf0000) returned 1 [0078.969] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800c78 [0078.969] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800ca8 [0078.969] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c740 [0078.970] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800df8 | out: hHeap=0xaf0000) returned 1 [0078.970] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779e80 | out: hHeap=0xaf0000) returned 1 [0078.970] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c640 | out: hHeap=0xaf0000) returned 1 [0078.970] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800ca8 | out: hHeap=0xaf0000) returned 1 [0078.970] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c740 | out: hHeap=0xaf0000) returned 1 [0078.970] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800c78 | out: hHeap=0xaf0000) returned 1 [0078.970] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.970] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.970] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c590 [0078.970] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x377a088 [0078.970] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800e88 [0078.970] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c740 [0078.970] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c550 [0078.970] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c550 | out: hHeap=0xaf0000) returned 1 [0078.970] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c740 | out: hHeap=0xaf0000) returned 1 [0078.970] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800d20 [0078.970] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800ee8 [0078.970] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c740 [0078.970] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800e88 | out: hHeap=0xaf0000) returned 1 [0078.970] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a088 | out: hHeap=0xaf0000) returned 1 [0078.970] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c590 | out: hHeap=0xaf0000) returned 1 [0078.970] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800ee8 | out: hHeap=0xaf0000) returned 1 [0078.970] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c740 | out: hHeap=0xaf0000) returned 1 [0078.970] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800d20 | out: hHeap=0xaf0000) returned 1 [0078.970] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.970] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.970] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c590 [0078.970] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x377a0b0 [0078.970] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800f00 [0078.971] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c740 [0078.971] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c5a0 [0078.971] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c5a0 | out: hHeap=0xaf0000) returned 1 [0078.971] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c740 | out: hHeap=0xaf0000) returned 1 [0078.971] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800df8 [0078.971] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800de0 [0078.971] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c580 [0078.971] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800f00 | out: hHeap=0xaf0000) returned 1 [0078.971] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a0b0 | out: hHeap=0xaf0000) returned 1 [0078.971] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c590 | out: hHeap=0xaf0000) returned 1 [0078.971] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800de0 | out: hHeap=0xaf0000) returned 1 [0078.971] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c580 | out: hHeap=0xaf0000) returned 1 [0078.971] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800df8 | out: hHeap=0xaf0000) returned 1 [0078.971] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.971] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.971] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c5e0 [0078.971] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779ef8 [0078.971] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800e28 [0078.971] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c600 [0078.971] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c740 [0078.971] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c740 | out: hHeap=0xaf0000) returned 1 [0078.971] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c600 | out: hHeap=0xaf0000) returned 1 [0078.971] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800db0 [0078.971] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800d08 [0078.971] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c580 [0078.971] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800e28 | out: hHeap=0xaf0000) returned 1 [0078.971] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779ef8 | out: hHeap=0xaf0000) returned 1 [0078.971] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c5e0 | out: hHeap=0xaf0000) returned 1 [0078.972] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800d08 | out: hHeap=0xaf0000) returned 1 [0078.972] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c580 | out: hHeap=0xaf0000) returned 1 [0078.972] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800db0 | out: hHeap=0xaf0000) returned 1 [0078.972] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.972] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.972] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c740 [0078.972] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x377a178 [0078.972] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800d68 [0078.972] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c550 [0078.972] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c580 [0078.972] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c580 | out: hHeap=0xaf0000) returned 1 [0078.972] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c550 | out: hHeap=0xaf0000) returned 1 [0078.972] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800d50 [0078.972] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800d98 [0078.972] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c640 [0078.972] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800d68 | out: hHeap=0xaf0000) returned 1 [0078.972] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a178 | out: hHeap=0xaf0000) returned 1 [0078.972] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c740 | out: hHeap=0xaf0000) returned 1 [0078.972] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800d98 | out: hHeap=0xaf0000) returned 1 [0078.972] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c640 | out: hHeap=0xaf0000) returned 1 [0078.972] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800d50 | out: hHeap=0xaf0000) returned 1 [0078.972] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.972] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.972] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c600 [0078.972] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779f48 [0078.972] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800dc8 [0078.972] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c740 [0078.972] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c550 [0078.972] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c550 | out: hHeap=0xaf0000) returned 1 [0078.973] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c740 | out: hHeap=0xaf0000) returned 1 [0078.973] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800c48 [0078.973] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800e10 [0078.973] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c740 [0078.973] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800dc8 | out: hHeap=0xaf0000) returned 1 [0078.973] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779f48 | out: hHeap=0xaf0000) returned 1 [0078.973] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c600 | out: hHeap=0xaf0000) returned 1 [0078.973] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800e10 | out: hHeap=0xaf0000) returned 1 [0078.973] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c740 | out: hHeap=0xaf0000) returned 1 [0078.973] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800c48 | out: hHeap=0xaf0000) returned 1 [0078.973] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.973] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.973] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c5a0 [0078.973] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779e80 [0078.973] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800c30 [0078.973] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c550 [0078.973] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c740 [0078.979] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c740 | out: hHeap=0xaf0000) returned 1 [0078.979] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c550 | out: hHeap=0xaf0000) returned 1 [0078.979] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800d08 [0078.979] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800de0 [0078.979] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c740 [0078.979] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800c30 | out: hHeap=0xaf0000) returned 1 [0078.979] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779e80 | out: hHeap=0xaf0000) returned 1 [0078.979] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c5a0 | out: hHeap=0xaf0000) returned 1 [0078.979] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800de0 | out: hHeap=0xaf0000) returned 1 [0078.979] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c740 | out: hHeap=0xaf0000) returned 1 [0078.979] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800d08 | out: hHeap=0xaf0000) returned 1 [0078.980] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.980] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x30cd190 | out: hHeap=0xaf0000) returned 1 [0078.980] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.980] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c740 [0078.980] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800d08 [0078.980] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c740 | out: hHeap=0xaf0000) returned 1 [0078.980] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800e28 [0078.980] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800d08 | out: hHeap=0xaf0000) returned 1 [0078.980] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800ea0 [0078.980] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800e28 | out: hHeap=0xaf0000) returned 1 [0078.980] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3736d20 | out: hHeap=0xaf0000) returned 1 [0078.980] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800bd0 | out: hHeap=0xaf0000) returned 1 [0078.980] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a308 | out: hHeap=0xaf0000) returned 1 [0078.980] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0078.980] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779fc0 | out: hHeap=0xaf0000) returned 1 [0078.980] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800780 | out: hHeap=0xaf0000) returned 1 [0078.980] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800798 | out: hHeap=0xaf0000) returned 1 [0078.980] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800840 | out: hHeap=0xaf0000) returned 1 [0078.980] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38007e0 | out: hHeap=0xaf0000) returned 1 [0078.980] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800c00 | out: hHeap=0xaf0000) returned 1 [0078.980] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800a08 | out: hHeap=0xaf0000) returned 1 [0078.980] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800a20 | out: hHeap=0xaf0000) returned 1 [0078.980] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800b70 | out: hHeap=0xaf0000) returned 1 [0078.980] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800ae0 | out: hHeap=0xaf0000) returned 1 [0078.980] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800b40 | out: hHeap=0xaf0000) returned 1 [0078.980] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38009f0 | out: hHeap=0xaf0000) returned 1 [0078.980] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800948 | out: hHeap=0xaf0000) returned 1 [0078.980] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800918 | out: hHeap=0xaf0000) returned 1 [0078.980] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800a50 | out: hHeap=0xaf0000) returned 1 [0078.981] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800b28 | out: hHeap=0xaf0000) returned 1 [0078.981] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800960 | out: hHeap=0xaf0000) returned 1 [0078.981] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800b10 | out: hHeap=0xaf0000) returned 1 [0078.981] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38009d8 | out: hHeap=0xaf0000) returned 1 [0078.981] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800b58 | out: hHeap=0xaf0000) returned 1 [0078.981] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800b88 | out: hHeap=0xaf0000) returned 1 [0078.981] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800990 | out: hHeap=0xaf0000) returned 1 [0078.981] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800a80 | out: hHeap=0xaf0000) returned 1 [0078.981] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800ba0 | out: hHeap=0xaf0000) returned 1 [0078.981] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800ab0 | out: hHeap=0xaf0000) returned 1 [0078.981] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800930 | out: hHeap=0xaf0000) returned 1 [0078.981] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800a98 | out: hHeap=0xaf0000) returned 1 [0078.981] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800978 | out: hHeap=0xaf0000) returned 1 [0078.981] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800bb8 | out: hHeap=0xaf0000) returned 1 [0078.981] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38009a8 | out: hHeap=0xaf0000) returned 1 [0078.981] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38009c0 | out: hHeap=0xaf0000) returned 1 [0078.981] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800a38 | out: hHeap=0xaf0000) returned 1 [0078.981] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800a68 | out: hHeap=0xaf0000) returned 1 [0078.981] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x365d940 | out: hHeap=0xaf0000) returned 1 [0078.981] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb60438 | out: hHeap=0xaf0000) returned 1 [0078.981] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c5f0 | out: hHeap=0xaf0000) returned 1 [0078.981] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38007c8 | out: hHeap=0xaf0000) returned 1 [0078.981] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a718 | out: hHeap=0xaf0000) returned 1 [0078.981] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6f0 | out: hHeap=0xaf0000) returned 1 [0078.981] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779ea8 | out: hHeap=0xaf0000) returned 1 [0078.981] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800af8 | out: hHeap=0xaf0000) returned 1 [0078.981] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800ac8 | out: hHeap=0xaf0000) returned 1 [0078.981] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a038 | out: hHeap=0xaf0000) returned 1 [0078.981] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c570 | out: hHeap=0xaf0000) returned 1 [0078.981] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a060 | out: hHeap=0xaf0000) returned 1 [0078.982] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800768 | out: hHeap=0xaf0000) returned 1 [0078.982] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6a0 | out: hHeap=0xaf0000) returned 1 [0078.982] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xf) returned 0x3800768 [0078.982] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c600 [0078.982] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb5c8b0 | out: hHeap=0xaf0000) returned 1 [0078.982] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800ee8 [0078.982] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c5e0 [0078.982] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x377a128 [0078.982] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c740 [0078.982] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x3800ee8, cbMultiByte=16, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 16 [0078.982] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779ef8 [0078.982] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x3800ee8, cbMultiByte=16, lpWideCharStr=0x3779ef8, cchWideChar=16 | out: lpWideCharStr="Asc($split[$i])") returned 16 [0078.982] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800d08 [0078.982] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xca) returned 0x3805f48 [0078.982] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c670 [0078.982] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0078.982] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x377a088 [0078.982] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x38008a0 [0078.982] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x38006d8 [0078.982] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0078.982] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800870 [0078.982] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3800798 [0078.982] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38007b0 [0078.982] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3800840 [0078.982] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c5a0 [0078.982] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800630 [0078.983] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0078.983] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38006f0 [0078.983] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x38008b8 [0078.983] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x38008d0 [0078.983] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x38006f0 [0078.983] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3800648 [0078.983] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x38007c8 [0078.983] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c6a0 [0078.983] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x377a010 [0078.983] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800708 [0078.983] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c6f0 [0078.983] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c580 [0078.983] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3800870 [0078.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0078.983] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x2) returned 0x376c580 [0078.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c580, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0078.983] PeekMessageW (in: lpMsg=0x7de884, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de884) returned 0 [0078.983] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c5e0 [0078.983] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a3d0 [0078.983] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fdeb8 [0078.983] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fdd68 [0078.983] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fdd50 [0078.983] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fddf8 [0078.983] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fdc48 [0078.983] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fdc78 [0078.983] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fdd80 [0078.983] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fded0 [0078.983] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fdd98 [0078.984] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fdee8 [0078.984] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fdc60 [0078.984] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fdc90 [0078.984] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fddb0 [0078.984] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fdca8 [0078.984] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fddc8 [0078.984] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fdcc0 [0078.984] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x377a290 [0078.984] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fdc48 [0078.984] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.984] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.984] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.984] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.984] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.984] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.984] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.984] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.984] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.984] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.984] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.984] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.984] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.984] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.984] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.984] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.985] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.985] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.985] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.985] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.985] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.985] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.985] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.985] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.985] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.985] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.985] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.985] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.985] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.985] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.985] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.985] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.985] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.985] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.985] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.985] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.985] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.985] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.985] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.985] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.985] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.985] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.985] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.986] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.986] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.986] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.986] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.986] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.986] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.986] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.986] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.986] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.986] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.986] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.986] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.986] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.986] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.986] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.986] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.986] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.986] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.986] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.986] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.986] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.986] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.986] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.986] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.987] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.987] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.987] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.987] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.987] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.987] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.987] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.987] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.987] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.987] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.987] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.987] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.987] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.987] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.987] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.987] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.987] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.987] PeekMessageW (in: lpMsg=0x7de884, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de884) returned 0 [0078.987] PeekMessageW (in: lpMsg=0x7de454, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de454) returned 0 [0078.987] PeekMessageW (in: lpMsg=0x7de454, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de454) returned 0 [0078.987] PeekMessageW (in: lpMsg=0x7de454, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de454) returned 0 [0078.987] PeekMessageW (in: lpMsg=0x7de454, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de454) returned 0 [0078.987] PeekMessageW (in: lpMsg=0x7de454, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de454) returned 0 [0078.987] PeekMessageW (in: lpMsg=0x7de454, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de454) returned 0 [0078.988] PeekMessageW (in: lpMsg=0x7de454, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de454) returned 0 [0078.988] PeekMessageW (in: lpMsg=0x7de454, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de454) returned 0 [0078.988] PeekMessageW (in: lpMsg=0x7de454, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de454) returned 0 [0078.988] PeekMessageW (in: lpMsg=0x7de454, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de454) returned 0 [0078.988] PeekMessageW (in: lpMsg=0x7de454, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de454) returned 0 [0078.988] PeekMessageW (in: lpMsg=0x7de454, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de454) returned 0 [0078.988] PeekMessageW (in: lpMsg=0x7de884, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de884) returned 0 [0078.988] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.988] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.988] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.988] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.988] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.988] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.988] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.988] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.988] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.988] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.988] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.988] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.988] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.988] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.988] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.988] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.988] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.989] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.989] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.989] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.989] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.989] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.989] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.989] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.989] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.989] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.989] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.989] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.989] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.989] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.989] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.989] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.989] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.989] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.989] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.989] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.989] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.989] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.989] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.989] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.989] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.989] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.989] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.990] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.990] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.990] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.990] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.990] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.990] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.990] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.990] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.991] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.991] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.991] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.991] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.991] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.991] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.991] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.991] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.991] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.991] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.991] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.991] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.991] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.991] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.991] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.991] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.991] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.991] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.992] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.992] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.992] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.992] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.992] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.992] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.992] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.992] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.992] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.992] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.992] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.992] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.992] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.992] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.992] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.992] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.992] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.992] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.992] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.992] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.992] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.992] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.992] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.992] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.992] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.992] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.992] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.993] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.993] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.993] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.993] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.993] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0078.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0078.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c6f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0079.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c740, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0079.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c6f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0079.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c720, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0079.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c550, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0079.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c740, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0079.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c560, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0079.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c550, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0079.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c580, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0079.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c640, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0079.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376c640, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0079.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c620, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0079.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c580, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0079.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c720, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0079.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c590, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0079.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c5c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0079.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c720, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0079.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c620, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0079.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c550, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0079.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c630, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0079.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c5f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0079.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c660, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0079.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c720, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0079.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c560, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0079.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c6f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0079.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c550, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0079.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c620, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0079.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c550, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0079.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c550, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0079.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c5e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0079.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x376c570, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0079.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c550, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0079.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c740, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0079.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c550, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0079.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c640, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0079.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c560, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0079.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c6a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0079.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c660, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0079.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c640, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0079.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c720, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0079.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c5e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0079.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c550, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0079.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c6f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0079.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c560, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0079.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c550, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0079.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c5a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0079.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c740, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0079.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c640, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0079.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376c660, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0079.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c570, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0079.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376c5e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0079.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c5b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0079.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c620, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0079.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c640, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0079.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c740, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0079.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c5b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0079.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c620, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0079.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c720, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0079.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c740, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0079.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c740, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0079.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c6a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0079.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c5e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0079.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c5e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0079.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c5f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0079.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c740, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0079.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c570, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0079.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c640, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0079.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c670, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0079.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c570, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0079.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c5a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0079.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c550, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0079.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c6a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0079.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c5f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0079.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c740, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0079.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c5e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0079.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c5a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0079.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c670, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0079.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c5b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0079.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c660, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0079.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c560, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0079.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c550, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0079.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c670, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0079.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376c5a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0079.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c720, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0079.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c740, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0079.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c5f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0079.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376c590, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0079.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c600, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0079.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c720, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0079.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c600, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0079.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c6f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0079.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c6f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0079.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c570, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0079.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c580, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0079.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c670, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0079.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c550, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0079.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c660, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0079.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c630, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0079.723] TranslateMessage (lpMsg=0x7ddcb4) returned 0 [0079.724] DispatchMessageW (lpMsg=0x7ddcb4) returned 0x0 [0079.724] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0079.724] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0079.724] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0079.724] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c570 | out: hHeap=0xaf0000) returned 1 [0079.724] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c560 | out: hHeap=0xaf0000) returned 1 [0079.724] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800eb8 | out: hHeap=0xaf0000) returned 1 [0079.724] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a038 | out: hHeap=0xaf0000) returned 1 [0079.724] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c590 | out: hHeap=0xaf0000) returned 1 [0079.724] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800c30 | out: hHeap=0xaf0000) returned 1 [0079.724] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c560 | out: hHeap=0xaf0000) returned 1 [0079.724] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800d38 | out: hHeap=0xaf0000) returned 1 [0079.724] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c5a0 | out: hHeap=0xaf0000) returned 1 [0079.724] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c560 | out: hHeap=0xaf0000) returned 1 [0079.724] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800c30 | out: hHeap=0xaf0000) returned 1 [0079.724] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a0b0 | out: hHeap=0xaf0000) returned 1 [0079.724] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c590 | out: hHeap=0xaf0000) returned 1 [0079.725] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800de0 | out: hHeap=0xaf0000) returned 1 [0079.725] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c580 | out: hHeap=0xaf0000) returned 1 [0079.725] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800e40 | out: hHeap=0xaf0000) returned 1 [0079.725] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c560 | out: hHeap=0xaf0000) returned 1 [0079.725] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c600 | out: hHeap=0xaf0000) returned 1 [0079.725] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800e40 | out: hHeap=0xaf0000) returned 1 [0079.725] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779ea8 | out: hHeap=0xaf0000) returned 1 [0079.725] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c5f0 | out: hHeap=0xaf0000) returned 1 [0079.725] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800d38 | out: hHeap=0xaf0000) returned 1 [0079.725] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c580 | out: hHeap=0xaf0000) returned 1 [0079.725] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800dc8 | out: hHeap=0xaf0000) returned 1 [0079.725] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c580 | out: hHeap=0xaf0000) returned 1 [0079.725] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c570 | out: hHeap=0xaf0000) returned 1 [0079.725] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800d68 | out: hHeap=0xaf0000) returned 1 [0079.725] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a1a0 | out: hHeap=0xaf0000) returned 1 [0079.725] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c560 | out: hHeap=0xaf0000) returned 1 [0079.725] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800dc8 | out: hHeap=0xaf0000) returned 1 [0079.725] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c640 | out: hHeap=0xaf0000) returned 1 [0079.725] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800d50 | out: hHeap=0xaf0000) returned 1 [0079.725] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c570 | out: hHeap=0xaf0000) returned 1 [0079.725] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c560 | out: hHeap=0xaf0000) returned 1 [0079.725] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800dc8 | out: hHeap=0xaf0000) returned 1 [0079.725] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779f48 | out: hHeap=0xaf0000) returned 1 [0079.725] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c5f0 | out: hHeap=0xaf0000) returned 1 [0079.725] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800e40 | out: hHeap=0xaf0000) returned 1 [0079.725] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c560 | out: hHeap=0xaf0000) returned 1 [0079.725] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800c48 | out: hHeap=0xaf0000) returned 1 [0079.726] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c570 | out: hHeap=0xaf0000) returned 1 [0079.726] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c560 | out: hHeap=0xaf0000) returned 1 [0079.726] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800c30 | out: hHeap=0xaf0000) returned 1 [0079.726] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779e58 | out: hHeap=0xaf0000) returned 1 [0079.726] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c5a0 | out: hHeap=0xaf0000) returned 1 [0079.726] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800de0 | out: hHeap=0xaf0000) returned 1 [0079.726] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c560 | out: hHeap=0xaf0000) returned 1 [0079.726] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800d38 | out: hHeap=0xaf0000) returned 1 [0079.726] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c580 | out: hHeap=0xaf0000) returned 1 [0079.726] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c570 | out: hHeap=0xaf0000) returned 1 [0079.726] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800e40 | out: hHeap=0xaf0000) returned 1 [0079.726] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779fe8 | out: hHeap=0xaf0000) returned 1 [0079.726] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c560 | out: hHeap=0xaf0000) returned 1 [0079.726] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800c30 | out: hHeap=0xaf0000) returned 1 [0079.726] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c5f0 | out: hHeap=0xaf0000) returned 1 [0079.726] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800d38 | out: hHeap=0xaf0000) returned 1 [0079.726] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c620 | out: hHeap=0xaf0000) returned 1 [0079.726] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c5f0 | out: hHeap=0xaf0000) returned 1 [0079.726] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800c90 | out: hHeap=0xaf0000) returned 1 [0079.726] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a2e0 | out: hHeap=0xaf0000) returned 1 [0079.726] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c560 | out: hHeap=0xaf0000) returned 1 [0079.726] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800d80 | out: hHeap=0xaf0000) returned 1 [0079.726] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c570 | out: hHeap=0xaf0000) returned 1 [0079.726] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800dc8 | out: hHeap=0xaf0000) returned 1 [0079.726] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c570 | out: hHeap=0xaf0000) returned 1 [0079.726] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c560 | out: hHeap=0xaf0000) returned 1 [0079.726] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800dc8 | out: hHeap=0xaf0000) returned 1 [0079.727] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a268 | out: hHeap=0xaf0000) returned 1 [0079.727] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c5a0 | out: hHeap=0xaf0000) returned 1 [0079.727] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800c30 | out: hHeap=0xaf0000) returned 1 [0079.727] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c5b0 | out: hHeap=0xaf0000) returned 1 [0079.727] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800c90 | out: hHeap=0xaf0000) returned 1 [0079.727] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c580 | out: hHeap=0xaf0000) returned 1 [0079.727] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c570 | out: hHeap=0xaf0000) returned 1 [0079.727] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800c90 | out: hHeap=0xaf0000) returned 1 [0079.727] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a290 | out: hHeap=0xaf0000) returned 1 [0079.727] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c560 | out: hHeap=0xaf0000) returned 1 [0079.727] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800d38 | out: hHeap=0xaf0000) returned 1 [0079.727] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c5a0 | out: hHeap=0xaf0000) returned 1 [0079.727] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800dc8 | out: hHeap=0xaf0000) returned 1 [0079.727] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c5f0 | out: hHeap=0xaf0000) returned 1 [0079.727] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c580 | out: hHeap=0xaf0000) returned 1 [0079.727] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800eb8 | out: hHeap=0xaf0000) returned 1 [0079.727] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779ea8 | out: hHeap=0xaf0000) returned 1 [0079.727] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c560 | out: hHeap=0xaf0000) returned 1 [0079.727] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800e58 | out: hHeap=0xaf0000) returned 1 [0079.727] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c630 | out: hHeap=0xaf0000) returned 1 [0079.727] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800c30 | out: hHeap=0xaf0000) returned 1 [0079.727] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c600 | out: hHeap=0xaf0000) returned 1 [0079.727] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c590 | out: hHeap=0xaf0000) returned 1 [0079.727] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800c30 | out: hHeap=0xaf0000) returned 1 [0079.727] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a1a0 | out: hHeap=0xaf0000) returned 1 [0079.727] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c5f0 | out: hHeap=0xaf0000) returned 1 [0079.727] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800d38 | out: hHeap=0xaf0000) returned 1 [0079.728] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c560 | out: hHeap=0xaf0000) returned 1 [0079.728] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800eb8 | out: hHeap=0xaf0000) returned 1 [0079.728] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c5f0 | out: hHeap=0xaf0000) returned 1 [0079.728] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c570 | out: hHeap=0xaf0000) returned 1 [0079.728] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800dc8 | out: hHeap=0xaf0000) returned 1 [0079.728] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a290 | out: hHeap=0xaf0000) returned 1 [0079.728] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c560 | out: hHeap=0xaf0000) returned 1 [0079.728] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a718 | out: hHeap=0xaf0000) returned 1 [0079.728] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800eb8 | out: hHeap=0xaf0000) returned 1 [0079.728] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c570 | out: hHeap=0xaf0000) returned 1 [0079.728] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800ca8 | out: hHeap=0xaf0000) returned 1 [0079.728] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c580 | out: hHeap=0xaf0000) returned 1 [0079.728] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c570 | out: hHeap=0xaf0000) returned 1 [0079.728] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800de0 | out: hHeap=0xaf0000) returned 1 [0079.728] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a1a0 | out: hHeap=0xaf0000) returned 1 [0079.728] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c560 | out: hHeap=0xaf0000) returned 1 [0079.728] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800c90 | out: hHeap=0xaf0000) returned 1 [0079.728] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c580 | out: hHeap=0xaf0000) returned 1 [0079.728] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800eb8 | out: hHeap=0xaf0000) returned 1 [0079.728] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c640 | out: hHeap=0xaf0000) returned 1 [0079.728] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c570 | out: hHeap=0xaf0000) returned 1 [0079.728] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800dc8 | out: hHeap=0xaf0000) returned 1 [0079.728] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a088 | out: hHeap=0xaf0000) returned 1 [0079.728] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c560 | out: hHeap=0xaf0000) returned 1 [0079.728] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800d38 | out: hHeap=0xaf0000) returned 1 [0079.728] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c620 | out: hHeap=0xaf0000) returned 1 [0079.728] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800c30 | out: hHeap=0xaf0000) returned 1 [0079.729] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c570 | out: hHeap=0xaf0000) returned 1 [0079.729] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c630 | out: hHeap=0xaf0000) returned 1 [0079.729] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800c90 | out: hHeap=0xaf0000) returned 1 [0079.729] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a128 | out: hHeap=0xaf0000) returned 1 [0079.729] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c560 | out: hHeap=0xaf0000) returned 1 [0079.729] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800e58 | out: hHeap=0xaf0000) returned 1 [0079.729] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c5f0 | out: hHeap=0xaf0000) returned 1 [0079.729] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800e40 | out: hHeap=0xaf0000) returned 1 [0079.729] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c560 | out: hHeap=0xaf0000) returned 1 [0079.729] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c5c0 | out: hHeap=0xaf0000) returned 1 [0079.729] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800eb8 | out: hHeap=0xaf0000) returned 1 [0079.729] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a268 | out: hHeap=0xaf0000) returned 1 [0079.729] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c580 | out: hHeap=0xaf0000) returned 1 [0079.729] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800ed0 | out: hHeap=0xaf0000) returned 1 [0079.729] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c560 | out: hHeap=0xaf0000) returned 1 [0079.729] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800e40 | out: hHeap=0xaf0000) returned 1 [0079.729] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c570 | out: hHeap=0xaf0000) returned 1 [0079.729] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c5c0 | out: hHeap=0xaf0000) returned 1 [0079.729] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800d50 | out: hHeap=0xaf0000) returned 1 [0079.729] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a2e0 | out: hHeap=0xaf0000) returned 1 [0079.729] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c560 | out: hHeap=0xaf0000) returned 1 [0079.729] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800c48 | out: hHeap=0xaf0000) returned 1 [0079.729] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c570 | out: hHeap=0xaf0000) returned 1 [0079.729] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800c30 | out: hHeap=0xaf0000) returned 1 [0079.729] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c560 | out: hHeap=0xaf0000) returned 1 [0079.729] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c5f0 | out: hHeap=0xaf0000) returned 1 [0079.729] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800e40 | out: hHeap=0xaf0000) returned 1 [0079.730] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779ef8 | out: hHeap=0xaf0000) returned 1 [0079.730] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c620 | out: hHeap=0xaf0000) returned 1 [0079.730] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800dc8 | out: hHeap=0xaf0000) returned 1 [0079.730] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c5c0 | out: hHeap=0xaf0000) returned 1 [0079.730] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800e58 | out: hHeap=0xaf0000) returned 1 [0079.730] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c570 | out: hHeap=0xaf0000) returned 1 [0079.730] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c560 | out: hHeap=0xaf0000) returned 1 [0079.730] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800e40 | out: hHeap=0xaf0000) returned 1 [0079.730] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a290 | out: hHeap=0xaf0000) returned 1 [0079.730] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c5f0 | out: hHeap=0xaf0000) returned 1 [0079.730] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800c90 | out: hHeap=0xaf0000) returned 1 [0079.730] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c560 | out: hHeap=0xaf0000) returned 1 [0079.730] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800eb8 | out: hHeap=0xaf0000) returned 1 [0079.730] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c580 | out: hHeap=0xaf0000) returned 1 [0079.730] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c570 | out: hHeap=0xaf0000) returned 1 [0079.730] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800de0 | out: hHeap=0xaf0000) returned 1 [0079.730] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779f70 | out: hHeap=0xaf0000) returned 1 [0079.730] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c560 | out: hHeap=0xaf0000) returned 1 [0079.730] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800eb8 | out: hHeap=0xaf0000) returned 1 [0079.730] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c570 | out: hHeap=0xaf0000) returned 1 [0079.730] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800d38 | out: hHeap=0xaf0000) returned 1 [0079.730] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c5f0 | out: hHeap=0xaf0000) returned 1 [0079.730] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c570 | out: hHeap=0xaf0000) returned 1 [0079.730] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800e40 | out: hHeap=0xaf0000) returned 1 [0079.730] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a060 | out: hHeap=0xaf0000) returned 1 [0079.730] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c560 | out: hHeap=0xaf0000) returned 1 [0079.730] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800cd8 | out: hHeap=0xaf0000) returned 1 [0079.730] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c570 | out: hHeap=0xaf0000) returned 1 [0079.731] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800dc8 | out: hHeap=0xaf0000) returned 1 [0079.731] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c570 | out: hHeap=0xaf0000) returned 1 [0079.731] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c580 | out: hHeap=0xaf0000) returned 1 [0079.731] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800e40 | out: hHeap=0xaf0000) returned 1 [0079.731] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779e80 | out: hHeap=0xaf0000) returned 1 [0079.731] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c560 | out: hHeap=0xaf0000) returned 1 [0079.731] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800c48 | out: hHeap=0xaf0000) returned 1 [0079.731] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c570 | out: hHeap=0xaf0000) returned 1 [0079.731] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800c30 | out: hHeap=0xaf0000) returned 1 [0079.731] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c570 | out: hHeap=0xaf0000) returned 1 [0079.731] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c620 | out: hHeap=0xaf0000) returned 1 [0079.731] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800e58 | out: hHeap=0xaf0000) returned 1 [0079.731] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779ef8 | out: hHeap=0xaf0000) returned 1 [0079.731] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c560 | out: hHeap=0xaf0000) returned 1 [0079.731] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800c90 | out: hHeap=0xaf0000) returned 1 [0079.731] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c570 | out: hHeap=0xaf0000) returned 1 [0079.731] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800d80 | out: hHeap=0xaf0000) returned 1 [0079.731] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c5f0 | out: hHeap=0xaf0000) returned 1 [0079.731] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c570 | out: hHeap=0xaf0000) returned 1 [0079.731] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800c30 | out: hHeap=0xaf0000) returned 1 [0079.731] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a308 | out: hHeap=0xaf0000) returned 1 [0079.731] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c560 | out: hHeap=0xaf0000) returned 1 [0079.731] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800dc8 | out: hHeap=0xaf0000) returned 1 [0079.731] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c570 | out: hHeap=0xaf0000) returned 1 [0079.731] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800c48 | out: hHeap=0xaf0000) returned 1 [0079.731] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c580 | out: hHeap=0xaf0000) returned 1 [0079.732] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c570 | out: hHeap=0xaf0000) returned 1 [0079.732] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800e40 | out: hHeap=0xaf0000) returned 1 [0079.732] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a088 | out: hHeap=0xaf0000) returned 1 [0079.732] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c560 | out: hHeap=0xaf0000) returned 1 [0079.732] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800d68 | out: hHeap=0xaf0000) returned 1 [0079.732] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c5f0 | out: hHeap=0xaf0000) returned 1 [0079.732] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800ed0 | out: hHeap=0xaf0000) returned 1 [0079.732] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c580 | out: hHeap=0xaf0000) returned 1 [0079.732] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c570 | out: hHeap=0xaf0000) returned 1 [0079.732] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800ed0 | out: hHeap=0xaf0000) returned 1 [0079.732] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a268 | out: hHeap=0xaf0000) returned 1 [0079.732] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c560 | out: hHeap=0xaf0000) returned 1 [0079.732] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800e58 | out: hHeap=0xaf0000) returned 1 [0079.732] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c5a0 | out: hHeap=0xaf0000) returned 1 [0079.732] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800e40 | out: hHeap=0xaf0000) returned 1 [0079.732] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c580 | out: hHeap=0xaf0000) returned 1 [0079.732] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c570 | out: hHeap=0xaf0000) returned 1 [0079.732] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800de0 | out: hHeap=0xaf0000) returned 1 [0079.732] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a1f0 | out: hHeap=0xaf0000) returned 1 [0079.732] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c560 | out: hHeap=0xaf0000) returned 1 [0079.732] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800c90 | out: hHeap=0xaf0000) returned 1 [0079.732] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c5f0 | out: hHeap=0xaf0000) returned 1 [0079.732] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800c30 | out: hHeap=0xaf0000) returned 1 [0079.732] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c630 | out: hHeap=0xaf0000) returned 1 [0079.732] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c640 | out: hHeap=0xaf0000) returned 1 [0079.733] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800c30 | out: hHeap=0xaf0000) returned 1 [0079.733] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a268 | out: hHeap=0xaf0000) returned 1 [0079.733] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c560 | out: hHeap=0xaf0000) returned 1 [0079.733] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800d68 | out: hHeap=0xaf0000) returned 1 [0079.733] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c570 | out: hHeap=0xaf0000) returned 1 [0079.733] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800c48 | out: hHeap=0xaf0000) returned 1 [0079.733] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c580 | out: hHeap=0xaf0000) returned 1 [0079.733] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c570 | out: hHeap=0xaf0000) returned 1 [0079.733] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800e40 | out: hHeap=0xaf0000) returned 1 [0079.733] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a268 | out: hHeap=0xaf0000) returned 1 [0079.733] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c560 | out: hHeap=0xaf0000) returned 1 [0079.733] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800cf0 | out: hHeap=0xaf0000) returned 1 [0079.733] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c5f0 | out: hHeap=0xaf0000) returned 1 [0079.733] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800dc8 | out: hHeap=0xaf0000) returned 1 [0079.733] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c620 | out: hHeap=0xaf0000) returned 1 [0079.733] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c5f0 | out: hHeap=0xaf0000) returned 1 [0079.733] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800c30 | out: hHeap=0xaf0000) returned 1 [0079.733] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779f20 | out: hHeap=0xaf0000) returned 1 [0079.733] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c5b0 | out: hHeap=0xaf0000) returned 1 [0079.733] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800d50 | out: hHeap=0xaf0000) returned 1 [0079.733] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c640 | out: hHeap=0xaf0000) returned 1 [0079.733] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800d38 | out: hHeap=0xaf0000) returned 1 [0079.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c6f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0079.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c740, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0079.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376c720, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0079.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c740, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0079.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c620, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0079.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c550, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0079.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x376c630, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0079.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c5f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0079.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c660, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0079.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c720, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0079.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c560, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0079.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c6f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0079.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c550, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0079.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c620, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0079.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c550, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0079.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c550, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0079.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c5e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0079.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c570, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0079.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c550, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0079.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c740, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0079.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c550, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0079.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c640, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0079.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c560, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0079.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c6a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0079.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0079.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c660, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0080.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c640, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0080.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c720, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0080.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c5e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0080.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c550, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0080.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c6f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0080.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c560, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0080.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c550, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0080.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c5a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0080.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c740, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0080.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376c640, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0080.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c660, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0080.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c550, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0080.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c6a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0080.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c5b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0080.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c5e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0080.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c5f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0080.050] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0080.050] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37842c0 [0080.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x37842c0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0080.051] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a20 [0080.051] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc20 [0080.051] CryptDestroyKey (hKey=0x30cd0d0) returned 1 [0080.051] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc20 [0080.051] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x214) returned 0xb60438 [0080.051] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc40 [0080.051] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784260 [0080.051] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784068 [0080.051] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784248 [0080.051] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc50 [0080.051] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784188 [0080.051] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37841d0 [0080.051] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784068 [0080.051] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb80 [0080.051] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376b9a0 [0080.051] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd00 [0080.052] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x44) returned 0x3449040 [0080.052] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784368 [0080.052] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784320 [0080.052] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37844a0 [0080.052] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784488 [0080.052] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784410 [0080.052] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784380 [0080.052] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37844e8 [0080.052] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784338 [0080.052] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784548 [0080.052] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784350 [0080.052] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37843c8 [0080.052] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37845c0 [0080.052] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784530 [0080.052] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784440 [0080.052] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37843e0 [0080.052] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37844d0 [0080.052] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37842f0 [0080.052] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784398 [0080.052] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784428 [0080.052] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784560 [0080.052] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784458 [0080.052] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784500 [0080.052] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779db8 [0080.052] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784590 [0080.052] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc60 [0080.052] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x44) returned 0x3449810 [0080.052] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37843b0 [0080.053] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784470 [0080.053] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37845a8 [0080.053] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784518 [0080.053] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784308 [0080.053] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784320 [0080.053] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784578 [0080.053] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37844b8 [0080.053] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784878 [0080.053] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784620 [0080.053] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784848 [0080.053] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784638 [0080.053] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784650 [0080.053] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37847e8 [0080.053] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784758 [0080.053] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37847a0 [0080.053] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784860 [0080.053] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784770 [0080.053] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37848d8 [0080.053] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37846e0 [0080.053] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784728 [0080.053] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779bd8 [0080.053] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784518 [0080.053] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb80 [0080.053] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc30 [0080.053] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779cc8 [0080.053] CharUpperBuffW (in: lpsz="JQXMCPOPKZCY", cchLength=0xc | out: lpsz="JQXMCPOPKZCY") returned 0xc [0080.053] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779cc8 [0080.053] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x1) returned 0x376bc90 [0080.053] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779ae8 [0080.053] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784680 [0080.053] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd10 [0080.054] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bcf0 [0080.054] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a638 [0080.054] CharUpperBuffW (in: lpsz="XLQKDWQYRDAOTOLKJOOE", cchLength=0x14 | out: lpsz="XLQKDWQYRDAOTOLKJOOE") returned 0x14 [0080.054] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37847d0 [0080.054] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x40) returned 0x3736ae0 [0080.054] PeekMessageW (in: lpMsg=0x7de66c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de66c) returned 0 [0080.054] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x37799d0 [0080.054] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784800 [0080.054] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc70 [0080.054] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a3d0 [0080.054] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784740 [0080.054] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784698 [0080.054] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcd0 [0080.054] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37845f0 [0080.054] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd40 [0080.054] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x214) returned 0xb60888 [0080.054] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x498) returned 0x37f9fd0 [0080.054] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc20 [0080.054] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784698 [0080.054] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784800 [0080.054] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37846f8 [0080.054] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bce0 [0080.054] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bca0 [0080.054] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784788 [0080.054] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37846b0 [0080.054] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37846f8 [0080.054] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd20 [0080.055] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcb0 [0080.055] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784890 [0080.055] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37848a8 [0080.055] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37848c0 [0080.055] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bba0 [0080.055] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bca0 [0080.055] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784800 [0080.055] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37846b0 [0080.055] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37847b8 [0080.055] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc80 [0080.055] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcb0 [0080.055] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784710 [0080.055] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37848a8 [0080.055] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784818 [0080.055] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bca0 [0080.055] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc30 [0080.055] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784818 [0080.055] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37845f0 [0080.055] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37846c8 [0080.055] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc80 [0080.055] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbd0 [0080.055] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37848c0 [0080.055] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784830 [0080.055] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37846b0 [0080.055] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bcc0 [0080.056] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb90 [0080.056] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37848a8 [0080.056] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37845f0 [0080.056] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784608 [0080.056] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb50 [0080.056] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bca0 [0080.056] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37846b0 [0080.056] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784830 [0080.056] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37847b8 [0080.056] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bcb0 [0080.056] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc50 [0080.056] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37846c8 [0080.056] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37847b8 [0080.056] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784830 [0080.056] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb50 [0080.056] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd30 [0080.056] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784830 [0080.056] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37846f8 [0080.056] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37847b8 [0080.056] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc50 [0080.056] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd20 [0080.056] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37845f0 [0080.056] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37847b8 [0080.056] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784608 [0080.056] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb90 [0080.056] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd20 [0080.056] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784608 [0080.057] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37847b8 [0080.057] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37846f8 [0080.057] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bcc0 [0080.057] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcf0 [0080.057] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37846f8 [0080.057] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37847b8 [0080.057] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784b00 [0080.057] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bcb0 [0080.057] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcc0 [0080.057] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37847b8 [0080.057] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784908 [0080.057] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784b30 [0080.057] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc80 [0080.057] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb50 [0080.057] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784b48 [0080.057] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784908 [0080.057] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784968 [0080.057] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbf0 [0080.057] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcc0 [0080.057] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784b60 [0080.057] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784bc0 [0080.057] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784a58 [0080.057] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc30 [0080.057] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd30 [0080.057] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784a40 [0080.057] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784a70 [0080.057] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784b18 [0080.057] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bcf0 [0080.058] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcc0 [0080.058] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784b78 [0080.058] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784b90 [0080.058] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784a88 [0080.058] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbe0 [0080.058] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbd0 [0080.058] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784980 [0080.058] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784998 [0080.058] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37848f0 [0080.058] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbd0 [0080.058] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc10 [0080.058] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37849f8 [0080.058] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37849e0 [0080.058] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784a58 [0080.058] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb90 [0080.058] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bca0 [0080.058] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784b18 [0080.058] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784ae8 [0080.058] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784950 [0080.058] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbb0 [0080.058] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd20 [0080.058] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784950 [0080.058] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784a28 [0080.058] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784b90 [0080.058] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bca0 [0080.058] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd20 [0080.059] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784a10 [0080.059] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784bc0 [0080.059] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784bd8 [0080.059] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb90 [0080.059] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc50 [0080.059] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784bd8 [0080.059] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784b00 [0080.059] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784968 [0080.059] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bca0 [0080.059] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc80 [0080.059] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784938 [0080.059] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37849b0 [0080.059] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784968 [0080.059] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bcb0 [0080.059] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbe0 [0080.059] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37848f0 [0080.059] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784a88 [0080.059] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37849e0 [0080.059] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb90 [0080.059] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bce0 [0080.059] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784ae8 [0080.059] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784a58 [0080.059] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784ad0 [0080.059] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb90 [0080.059] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc20 [0080.059] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784a70 [0080.060] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784a58 [0080.060] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37849e0 [0080.060] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbc0 [0080.060] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc80 [0080.060] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784908 [0080.060] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784b90 [0080.060] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784920 [0080.060] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bca0 [0080.060] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bca0 [0080.060] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784968 [0080.060] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784920 [0080.060] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784998 [0080.060] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb50 [0080.060] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc50 [0080.060] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37849e0 [0080.060] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784ab8 [0080.060] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784ad0 [0080.060] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd30 [0080.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c680, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0080.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=2, lpMultiByteStr=0x376c670, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y", lpUsedDefaultChar=0x0) returned 2 [0080.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c710, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0080.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c5a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0080.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c550, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0080.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c5b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0080.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c6b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0080.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c720, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0080.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c5c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0080.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c600, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0080.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c640, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0080.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c720, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0080.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c5d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0080.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c720, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0080.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c6b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0080.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c560, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0080.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c550, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0080.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376c5a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0080.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c730, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0080.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c640, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0080.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c650, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0080.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c6d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0080.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c680, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0080.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c5b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0080.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c620, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0080.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c640, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0080.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c720, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0080.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c5b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0080.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c620, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0080.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c720, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0080.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c550, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0080.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c550, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0080.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c6b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0080.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c720, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0080.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c570, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0080.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c550, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0080.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c720, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0080.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x376c6c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0080.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c6c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0080.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c650, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0080.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c6d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0080.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c5a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0080.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c550, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0080.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c680, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0080.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c600, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0080.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c710, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0080.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c5e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0080.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c5a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0080.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c680, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0080.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c5b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0080.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c680, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0080.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c560, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0080.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c720, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0080.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c670, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0080.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c5a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0080.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376c710, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0080.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c6d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0080.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376c6b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0080.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c600, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0080.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c6c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0080.489] TranslateMessage (lpMsg=0x7ddcb4) returned 0 [0080.489] DispatchMessageW (lpMsg=0x7ddcb4) returned 0x0 [0080.489] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0080.490] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0080.490] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0080.490] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0080.490] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c570 | out: hHeap=0xaf0000) returned 1 [0080.490] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6d0 | out: hHeap=0xaf0000) returned 1 [0080.490] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb8c0 | out: hHeap=0xaf0000) returned 1 [0080.490] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779ea8 | out: hHeap=0xaf0000) returned 1 [0080.490] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6c0 | out: hHeap=0xaf0000) returned 1 [0080.490] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb980 | out: hHeap=0xaf0000) returned 1 [0080.490] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c680 | out: hHeap=0xaf0000) returned 1 [0080.490] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fbb00 | out: hHeap=0xaf0000) returned 1 [0080.490] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0080.490] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0080.490] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c5a0 | out: hHeap=0xaf0000) returned 1 [0080.490] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c5d0 | out: hHeap=0xaf0000) returned 1 [0080.490] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fbb00 | out: hHeap=0xaf0000) returned 1 [0080.490] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a100 | out: hHeap=0xaf0000) returned 1 [0080.490] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c5e0 | out: hHeap=0xaf0000) returned 1 [0080.490] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb920 | out: hHeap=0xaf0000) returned 1 [0080.490] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c570 | out: hHeap=0xaf0000) returned 1 [0080.491] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb8c0 | out: hHeap=0xaf0000) returned 1 [0080.491] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0080.491] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0080.491] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c570 | out: hHeap=0xaf0000) returned 1 [0080.491] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6c0 | out: hHeap=0xaf0000) returned 1 [0080.491] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fbb00 | out: hHeap=0xaf0000) returned 1 [0080.491] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779fc0 | out: hHeap=0xaf0000) returned 1 [0080.491] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c650 | out: hHeap=0xaf0000) returned 1 [0080.491] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a910 | out: hHeap=0xaf0000) returned 1 [0080.491] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb818 | out: hHeap=0xaf0000) returned 1 [0080.491] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c570 | out: hHeap=0xaf0000) returned 1 [0080.491] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb920 | out: hHeap=0xaf0000) returned 1 [0080.491] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0080.491] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0080.491] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c570 | out: hHeap=0xaf0000) returned 1 [0080.491] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c680 | out: hHeap=0xaf0000) returned 1 [0080.491] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb920 | out: hHeap=0xaf0000) returned 1 [0080.491] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a2e0 | out: hHeap=0xaf0000) returned 1 [0080.491] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c620 | out: hHeap=0xaf0000) returned 1 [0080.491] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb938 | out: hHeap=0xaf0000) returned 1 [0080.491] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c630 | out: hHeap=0xaf0000) returned 1 [0080.491] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb8c0 | out: hHeap=0xaf0000) returned 1 [0080.491] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0080.491] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0080.491] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c570 | out: hHeap=0xaf0000) returned 1 [0080.491] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c5a0 | out: hHeap=0xaf0000) returned 1 [0080.492] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fbb00 | out: hHeap=0xaf0000) returned 1 [0080.492] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a0b0 | out: hHeap=0xaf0000) returned 1 [0080.492] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c680 | out: hHeap=0xaf0000) returned 1 [0080.492] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb8c0 | out: hHeap=0xaf0000) returned 1 [0080.492] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6c0 | out: hHeap=0xaf0000) returned 1 [0080.492] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb818 | out: hHeap=0xaf0000) returned 1 [0080.492] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0080.492] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0080.492] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c5b0 | out: hHeap=0xaf0000) returned 1 [0080.492] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c570 | out: hHeap=0xaf0000) returned 1 [0080.492] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb8c0 | out: hHeap=0xaf0000) returned 1 [0080.492] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779e80 | out: hHeap=0xaf0000) returned 1 [0080.492] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c5a0 | out: hHeap=0xaf0000) returned 1 [0080.492] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb938 | out: hHeap=0xaf0000) returned 1 [0080.492] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c680 | out: hHeap=0xaf0000) returned 1 [0080.492] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb920 | out: hHeap=0xaf0000) returned 1 [0080.492] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0080.492] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0080.492] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c5a0 | out: hHeap=0xaf0000) returned 1 [0080.492] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6c0 | out: hHeap=0xaf0000) returned 1 [0080.492] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb8c0 | out: hHeap=0xaf0000) returned 1 [0080.492] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a010 | out: hHeap=0xaf0000) returned 1 [0080.492] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c680 | out: hHeap=0xaf0000) returned 1 [0080.492] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb920 | out: hHeap=0xaf0000) returned 1 [0080.492] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c5e0 | out: hHeap=0xaf0000) returned 1 [0080.492] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fbb00 | out: hHeap=0xaf0000) returned 1 [0080.492] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0080.492] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0080.493] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6c0 | out: hHeap=0xaf0000) returned 1 [0080.493] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c620 | out: hHeap=0xaf0000) returned 1 [0080.493] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb968 | out: hHeap=0xaf0000) returned 1 [0080.493] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a1f0 | out: hHeap=0xaf0000) returned 1 [0080.493] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c570 | out: hHeap=0xaf0000) returned 1 [0080.493] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb8c0 | out: hHeap=0xaf0000) returned 1 [0080.493] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c620 | out: hHeap=0xaf0000) returned 1 [0080.493] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fbb00 | out: hHeap=0xaf0000) returned 1 [0080.493] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0080.493] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0080.493] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c5b0 | out: hHeap=0xaf0000) returned 1 [0080.493] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c5a0 | out: hHeap=0xaf0000) returned 1 [0080.493] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fbb00 | out: hHeap=0xaf0000) returned 1 [0080.493] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779fc0 | out: hHeap=0xaf0000) returned 1 [0080.493] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c570 | out: hHeap=0xaf0000) returned 1 [0080.493] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb8c0 | out: hHeap=0xaf0000) returned 1 [0080.493] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c5d0 | out: hHeap=0xaf0000) returned 1 [0080.493] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb818 | out: hHeap=0xaf0000) returned 1 [0080.493] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0080.493] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0080.493] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c5a0 | out: hHeap=0xaf0000) returned 1 [0080.493] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c570 | out: hHeap=0xaf0000) returned 1 [0080.493] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fbb00 | out: hHeap=0xaf0000) returned 1 [0080.493] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a290 | out: hHeap=0xaf0000) returned 1 [0080.493] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c5b0 | out: hHeap=0xaf0000) returned 1 [0080.493] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb8c0 | out: hHeap=0xaf0000) returned 1 [0080.493] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c570 | out: hHeap=0xaf0000) returned 1 [0080.494] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb818 | out: hHeap=0xaf0000) returned 1 [0080.494] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0080.494] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0080.494] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6c0 | out: hHeap=0xaf0000) returned 1 [0080.494] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c5a0 | out: hHeap=0xaf0000) returned 1 [0080.494] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb8c0 | out: hHeap=0xaf0000) returned 1 [0080.494] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a218 | out: hHeap=0xaf0000) returned 1 [0080.494] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c570 | out: hHeap=0xaf0000) returned 1 [0080.494] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fbb00 | out: hHeap=0xaf0000) returned 1 [0080.494] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c5a0 | out: hHeap=0xaf0000) returned 1 [0080.494] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb980 | out: hHeap=0xaf0000) returned 1 [0080.494] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0080.494] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0080.494] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c680 | out: hHeap=0xaf0000) returned 1 [0080.494] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c620 | out: hHeap=0xaf0000) returned 1 [0080.494] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb920 | out: hHeap=0xaf0000) returned 1 [0080.494] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a308 | out: hHeap=0xaf0000) returned 1 [0080.494] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c640 | out: hHeap=0xaf0000) returned 1 [0080.494] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb8c0 | out: hHeap=0xaf0000) returned 1 [0080.494] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c630 | out: hHeap=0xaf0000) returned 1 [0080.494] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fbb00 | out: hHeap=0xaf0000) returned 1 [0080.494] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0080.494] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0080.494] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c5a0 | out: hHeap=0xaf0000) returned 1 [0080.494] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c620 | out: hHeap=0xaf0000) returned 1 [0080.494] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fbb00 | out: hHeap=0xaf0000) returned 1 [0080.494] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a1a0 | out: hHeap=0xaf0000) returned 1 [0080.494] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6c0 | out: hHeap=0xaf0000) returned 1 [0080.495] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb8c0 | out: hHeap=0xaf0000) returned 1 [0080.495] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c5c0 | out: hHeap=0xaf0000) returned 1 [0080.495] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb818 | out: hHeap=0xaf0000) returned 1 [0080.495] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0080.495] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0080.495] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c680 | out: hHeap=0xaf0000) returned 1 [0080.495] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6d0 | out: hHeap=0xaf0000) returned 1 [0080.495] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fbb00 | out: hHeap=0xaf0000) returned 1 [0080.495] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a1a0 | out: hHeap=0xaf0000) returned 1 [0080.495] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6c0 | out: hHeap=0xaf0000) returned 1 [0080.495] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb968 | out: hHeap=0xaf0000) returned 1 [0080.495] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c5c0 | out: hHeap=0xaf0000) returned 1 [0080.495] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb818 | out: hHeap=0xaf0000) returned 1 [0080.495] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0080.495] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0080.495] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c620 | out: hHeap=0xaf0000) returned 1 [0080.495] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c570 | out: hHeap=0xaf0000) returned 1 [0080.495] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fbb00 | out: hHeap=0xaf0000) returned 1 [0080.495] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779e30 | out: hHeap=0xaf0000) returned 1 [0080.495] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6d0 | out: hHeap=0xaf0000) returned 1 [0080.495] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb818 | out: hHeap=0xaf0000) returned 1 [0080.495] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c620 | out: hHeap=0xaf0000) returned 1 [0080.495] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb8c0 | out: hHeap=0xaf0000) returned 1 [0080.495] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0080.499] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0080.499] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c620 | out: hHeap=0xaf0000) returned 1 [0080.499] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c5c0 | out: hHeap=0xaf0000) returned 1 [0080.499] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fbb00 | out: hHeap=0xaf0000) returned 1 [0080.499] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a1a0 | out: hHeap=0xaf0000) returned 1 [0080.499] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c570 | out: hHeap=0xaf0000) returned 1 [0080.499] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb8c0 | out: hHeap=0xaf0000) returned 1 [0080.499] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c5a0 | out: hHeap=0xaf0000) returned 1 [0080.499] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb818 | out: hHeap=0xaf0000) returned 1 [0080.499] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0080.499] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0080.499] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6d0 | out: hHeap=0xaf0000) returned 1 [0080.499] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6c0 | out: hHeap=0xaf0000) returned 1 [0080.499] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb8c0 | out: hHeap=0xaf0000) returned 1 [0080.499] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a218 | out: hHeap=0xaf0000) returned 1 [0080.499] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c570 | out: hHeap=0xaf0000) returned 1 [0080.499] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fbb00 | out: hHeap=0xaf0000) returned 1 [0080.499] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c680 | out: hHeap=0xaf0000) returned 1 [0080.499] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb920 | out: hHeap=0xaf0000) returned 1 [0080.499] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0080.499] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0080.500] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c570 | out: hHeap=0xaf0000) returned 1 [0080.500] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6d0 | out: hHeap=0xaf0000) returned 1 [0080.500] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fbb00 | out: hHeap=0xaf0000) returned 1 [0080.500] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a010 | out: hHeap=0xaf0000) returned 1 [0080.500] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6c0 | out: hHeap=0xaf0000) returned 1 [0080.500] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb818 | out: hHeap=0xaf0000) returned 1 [0080.500] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c570 | out: hHeap=0xaf0000) returned 1 [0080.500] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb968 | out: hHeap=0xaf0000) returned 1 [0080.500] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0080.500] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0080.500] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6c0 | out: hHeap=0xaf0000) returned 1 [0080.500] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c570 | out: hHeap=0xaf0000) returned 1 [0080.500] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb920 | out: hHeap=0xaf0000) returned 1 [0080.500] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a100 | out: hHeap=0xaf0000) returned 1 [0080.500] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c5e0 | out: hHeap=0xaf0000) returned 1 [0080.500] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fbb00 | out: hHeap=0xaf0000) returned 1 [0080.500] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c5a0 | out: hHeap=0xaf0000) returned 1 [0080.500] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb8c0 | out: hHeap=0xaf0000) returned 1 [0080.500] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0080.500] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x30cd150 | out: hHeap=0xaf0000) returned 1 [0080.500] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0080.500] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c570 | out: hHeap=0xaf0000) returned 1 [0080.500] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fbb00 | out: hHeap=0xaf0000) returned 1 [0080.500] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb818 | out: hHeap=0xaf0000) returned 1 [0080.500] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37368e8 | out: hHeap=0xaf0000) returned 1 [0080.501] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb848 | out: hHeap=0xaf0000) returned 1 [0080.501] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779e58 | out: hHeap=0xaf0000) returned 1 [0080.501] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6b0 | out: hHeap=0xaf0000) returned 1 [0080.501] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779f70 | out: hHeap=0xaf0000) returned 1 [0080.501] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb5d8 | out: hHeap=0xaf0000) returned 1 [0080.501] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb7d0 | out: hHeap=0xaf0000) returned 1 [0080.501] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb5f0 | out: hHeap=0xaf0000) returned 1 [0080.501] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb770 | out: hHeap=0xaf0000) returned 1 [0080.501] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb518 | out: hHeap=0xaf0000) returned 1 [0080.501] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb758 | out: hHeap=0xaf0000) returned 1 [0080.501] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb800 | out: hHeap=0xaf0000) returned 1 [0080.501] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb530 | out: hHeap=0xaf0000) returned 1 [0080.501] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb548 | out: hHeap=0xaf0000) returned 1 [0080.501] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb620 | out: hHeap=0xaf0000) returned 1 [0080.501] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb680 | out: hHeap=0xaf0000) returned 1 [0080.501] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb668 | out: hHeap=0xaf0000) returned 1 [0080.501] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb698 | out: hHeap=0xaf0000) returned 1 [0080.501] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb590 | out: hHeap=0xaf0000) returned 1 [0080.501] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb5a8 | out: hHeap=0xaf0000) returned 1 [0080.501] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb638 | out: hHeap=0xaf0000) returned 1 [0080.501] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb6c8 | out: hHeap=0xaf0000) returned 1 [0080.501] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb650 | out: hHeap=0xaf0000) returned 1 [0080.501] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb8a8 | out: hHeap=0xaf0000) returned 1 [0080.501] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb908 | out: hHeap=0xaf0000) returned 1 [0080.501] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fba10 | out: hHeap=0xaf0000) returned 1 [0080.501] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb950 | out: hHeap=0xaf0000) returned 1 [0080.501] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fbae8 | out: hHeap=0xaf0000) returned 1 [0080.501] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fba28 | out: hHeap=0xaf0000) returned 1 [0080.501] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fbab8 | out: hHeap=0xaf0000) returned 1 [0080.502] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb9b0 | out: hHeap=0xaf0000) returned 1 [0080.502] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fba58 | out: hHeap=0xaf0000) returned 1 [0080.502] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fba40 | out: hHeap=0xaf0000) returned 1 [0080.502] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb8f0 | out: hHeap=0xaf0000) returned 1 [0080.502] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb830 | out: hHeap=0xaf0000) returned 1 [0080.502] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb9e0 | out: hHeap=0xaf0000) returned 1 [0080.502] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fbaa0 | out: hHeap=0xaf0000) returned 1 [0080.502] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb9f8 | out: hHeap=0xaf0000) returned 1 [0080.502] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb9c8 | out: hHeap=0xaf0000) returned 1 [0080.502] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb998 | out: hHeap=0xaf0000) returned 1 [0080.502] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb890 | out: hHeap=0xaf0000) returned 1 [0080.502] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fba70 | out: hHeap=0xaf0000) returned 1 [0080.502] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb860 | out: hHeap=0xaf0000) returned 1 [0080.502] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fba88 | out: hHeap=0xaf0000) returned 1 [0080.502] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb878 | out: hHeap=0xaf0000) returned 1 [0080.502] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x305a368 | out: hHeap=0xaf0000) returned 1 [0080.502] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb5eea8 | out: hHeap=0xaf0000) returned 1 [0080.502] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c600 | out: hHeap=0xaf0000) returned 1 [0080.502] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb7b8 | out: hHeap=0xaf0000) returned 1 [0080.502] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a3d0 | out: hHeap=0xaf0000) returned 1 [0080.502] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c550 | out: hHeap=0xaf0000) returned 1 [0080.502] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779f48 | out: hHeap=0xaf0000) returned 1 [0080.502] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb8d8 | out: hHeap=0xaf0000) returned 1 [0080.502] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fbad0 | out: hHeap=0xaf0000) returned 1 [0080.502] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a0d8 | out: hHeap=0xaf0000) returned 1 [0080.502] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c560 | out: hHeap=0xaf0000) returned 1 [0080.502] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a178 | out: hHeap=0xaf0000) returned 1 [0080.502] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb7e8 | out: hHeap=0xaf0000) returned 1 [0080.502] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c730 | out: hHeap=0xaf0000) returned 1 [0080.503] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb5d120 | out: hHeap=0xaf0000) returned 1 [0080.503] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0080.503] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fbb00 | out: hHeap=0xaf0000) returned 1 [0080.503] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xb5ee48, cbMultiByte=20, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 20 [0080.503] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0xb5ee48, cbMultiByte=20, lpWideCharStr=0xb3efd0, cchWideChar=20 | out: lpWideCharStr="BitXOR($char, $len)") returned 20 [0080.503] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb3efd0 | out: hHeap=0xaf0000) returned 1 [0080.503] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb5ee48 | out: hHeap=0xaf0000) returned 1 [0080.503] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c620 | out: hHeap=0xaf0000) returned 1 [0080.503] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb5ee08 | out: hHeap=0xaf0000) returned 1 [0080.503] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c5a0 | out: hHeap=0xaf0000) returned 1 [0080.503] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb740 | out: hHeap=0xaf0000) returned 1 [0080.503] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a150 | out: hHeap=0xaf0000) returned 1 [0080.503] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38013b0 | out: hHeap=0xaf0000) returned 1 [0080.503] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3800918 | out: hHeap=0xaf0000) returned 1 [0080.503] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb428 | out: hHeap=0xaf0000) returned 1 [0080.503] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb6b0 | out: hHeap=0xaf0000) returned 1 [0080.503] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb6e0 | out: hHeap=0xaf0000) returned 1 [0080.503] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb560 | out: hHeap=0xaf0000) returned 1 [0080.503] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb710 | out: hHeap=0xaf0000) returned 1 [0080.503] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb6f8 | out: hHeap=0xaf0000) returned 1 [0080.503] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb728 | out: hHeap=0xaf0000) returned 1 [0080.503] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb608 | out: hHeap=0xaf0000) returned 1 [0080.503] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb578 | out: hHeap=0xaf0000) returned 1 [0080.503] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb7a0 | out: hHeap=0xaf0000) returned 1 [0080.503] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb788 | out: hHeap=0xaf0000) returned 1 [0080.503] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb5c0 | out: hHeap=0xaf0000) returned 1 [0080.504] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a718 | out: hHeap=0xaf0000) returned 1 [0080.504] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c720 | out: hHeap=0xaf0000) returned 1 [0080.504] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb560 | out: hHeap=0xaf0000) returned 1 [0080.504] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb530 | out: hHeap=0xaf0000) returned 1 [0080.504] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c670 | out: hHeap=0xaf0000) returned 1 [0080.504] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c6b0 | out: hHeap=0xaf0000) returned 1 [0080.504] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb7e8 | out: hHeap=0xaf0000) returned 1 [0080.504] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fb740 | out: hHeap=0xaf0000) returned 1 [0080.504] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a240 | out: hHeap=0xaf0000) returned 1 [0080.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c680, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0080.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c5b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0080.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c560, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0080.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c680, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0080.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c720, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0080.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c6b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0080.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c730, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0080.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c600, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0080.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c680, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0080.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c6c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0080.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c600, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0080.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c710, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0080.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c6b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0080.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c6b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0080.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c5c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0080.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c550, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0080.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c5a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0080.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c710, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0080.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c5c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0080.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c6c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0080.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c720, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0080.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c6d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0080.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c670, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0080.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c710, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0080.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c630, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0080.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c5e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0080.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c730, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0080.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c6c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0080.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c550, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0080.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376c710, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0080.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c630, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0080.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c5a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0080.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c710, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0080.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376c600, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0080.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c720, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0080.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c720, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0080.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c730, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0080.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c6c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0080.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c650, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0080.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c710, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0080.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c6d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0080.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c720, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0080.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0080.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c600, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0081.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0081.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c550, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0081.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0081.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c730, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0081.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0081.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c6c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0081.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0081.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c720, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0081.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0081.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376c5e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0081.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0081.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c5b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0081.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0081.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c620, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0081.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0081.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c640, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0081.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0081.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x376c720, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0081.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0081.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c5b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0081.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0081.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c620, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0081.239] TranslateMessage (lpMsg=0x7ddcb4) returned 0 [0081.239] DispatchMessageW (lpMsg=0x7ddcb4) returned 0x0 [0081.239] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0081.239] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0081.240] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0081.240] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0081.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0081.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c720, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0081.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0081.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c550, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0081.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0081.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c550, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0081.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0081.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c6b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0081.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0081.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c720, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0081.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0081.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c570, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0081.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0081.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c550, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0081.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0081.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c720, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0081.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0081.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c6c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0081.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0081.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c6c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0081.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0081.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c650, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0081.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0081.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c6d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0081.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0081.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c5a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0081.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0081.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c550, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0081.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0081.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c680, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0081.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0081.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c600, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0081.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0081.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c710, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0081.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0081.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c5e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0081.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0081.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c5a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0081.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0081.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c680, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0081.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0081.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c5b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0081.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0081.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c680, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0081.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0081.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c560, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0081.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0081.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c720, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0081.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0081.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c670, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0081.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0081.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376c5a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0081.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0081.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c710, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0081.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0081.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c730, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0081.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0081.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c600, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0081.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0081.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c5b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0081.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0081.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c630, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0081.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0081.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c710, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0081.919] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0081.919] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784b00 [0081.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3784b00, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0081.919] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779b10 [0081.919] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd10 [0081.919] CryptDestroyKey (hKey=0x30cd0d0) returned 0 [0081.919] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bcc0 [0081.919] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x214) returned 0xb60888 [0081.919] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc30 [0081.920] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784b00 [0081.920] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37848f0 [0081.920] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37849c8 [0081.920] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc70 [0081.920] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37849c8 | out: hHeap=0xaf0000) returned 1 [0081.920] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc70 | out: hHeap=0xaf0000) returned 1 [0081.920] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37848f0 | out: hHeap=0xaf0000) returned 1 [0081.920] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37849b0 [0081.920] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784bc0 [0081.920] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784ae8 [0081.920] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb80 [0081.920] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ae8 | out: hHeap=0xaf0000) returned 1 [0081.920] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb80 | out: hHeap=0xaf0000) returned 1 [0081.920] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784bc0 | out: hHeap=0xaf0000) returned 1 [0081.920] FreeLibrary (hLibModule=0x761b0000) returned 1 [0081.920] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcf0 | out: hHeap=0xaf0000) returned 1 [0081.920] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37799d0 | out: hHeap=0xaf0000) returned 1 [0081.920] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37847b8 | out: hHeap=0xaf0000) returned 1 [0081.920] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc50 | out: hHeap=0xaf0000) returned 1 [0081.920] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784728 | out: hHeap=0xaf0000) returned 1 [0081.920] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37847a0 | out: hHeap=0xaf0000) returned 1 [0081.920] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37845f0 | out: hHeap=0xaf0000) returned 1 [0081.920] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37846b0 | out: hHeap=0xaf0000) returned 1 [0081.920] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784770 | out: hHeap=0xaf0000) returned 1 [0081.920] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37846c8 | out: hHeap=0xaf0000) returned 1 [0081.920] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784710 | out: hHeap=0xaf0000) returned 1 [0081.920] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37846f8 | out: hHeap=0xaf0000) returned 1 [0081.920] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37848c0 | out: hHeap=0xaf0000) returned 1 [0081.921] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779cc8 | out: hHeap=0xaf0000) returned 1 [0081.921] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd20 | out: hHeap=0xaf0000) returned 1 [0081.921] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784680 | out: hHeap=0xaf0000) returned 1 [0081.921] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37848a8 | out: hHeap=0xaf0000) returned 1 [0081.921] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38061d0 | out: hHeap=0xaf0000) returned 1 [0081.921] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bce0 | out: hHeap=0xaf0000) returned 1 [0081.921] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784620 | out: hHeap=0xaf0000) returned 1 [0081.921] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784608 | out: hHeap=0xaf0000) returned 1 [0081.921] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37847e8 | out: hHeap=0xaf0000) returned 1 [0081.921] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784878 | out: hHeap=0xaf0000) returned 1 [0081.921] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc80 | out: hHeap=0xaf0000) returned 1 [0081.921] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784650 | out: hHeap=0xaf0000) returned 1 [0081.921] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784848 | out: hHeap=0xaf0000) returned 1 [0081.921] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784638 | out: hHeap=0xaf0000) returned 1 [0081.921] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a7f8 | out: hHeap=0xaf0000) returned 1 [0081.921] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bca0 | out: hHeap=0xaf0000) returned 1 [0081.921] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37848d8 | out: hHeap=0xaf0000) returned 1 [0081.921] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784758 | out: hHeap=0xaf0000) returned 1 [0081.921] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37846e0 | out: hHeap=0xaf0000) returned 1 [0081.921] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784788 | out: hHeap=0xaf0000) returned 1 [0081.921] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc20 | out: hHeap=0xaf0000) returned 1 [0081.921] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784800 | out: hHeap=0xaf0000) returned 1 [0081.921] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784740 | out: hHeap=0xaf0000) returned 1 [0081.921] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784818 | out: hHeap=0xaf0000) returned 1 [0081.921] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a478 | out: hHeap=0xaf0000) returned 1 [0081.921] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc90 | out: hHeap=0xaf0000) returned 1 [0081.921] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784698 | out: hHeap=0xaf0000) returned 1 [0081.921] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784860 | out: hHeap=0xaf0000) returned 1 [0081.922] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37847d0 | out: hHeap=0xaf0000) returned 1 [0081.922] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784830 | out: hHeap=0xaf0000) returned 1 [0081.922] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37368e8 | out: hHeap=0xaf0000) returned 1 [0081.922] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3808278 | out: hHeap=0xaf0000) returned 1 [0081.922] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c5e0 | out: hHeap=0xaf0000) returned 1 [0081.922] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784890 | out: hHeap=0xaf0000) returned 1 [0081.922] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784590 | out: hHeap=0xaf0000) returned 1 [0081.922] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779db8 | out: hHeap=0xaf0000) returned 1 [0081.922] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784368 | out: hHeap=0xaf0000) returned 1 [0081.922] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37844a0 | out: hHeap=0xaf0000) returned 1 [0081.922] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784410 | out: hHeap=0xaf0000) returned 1 [0081.922] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784488 | out: hHeap=0xaf0000) returned 1 [0081.922] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784380 | out: hHeap=0xaf0000) returned 1 [0081.922] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784338 | out: hHeap=0xaf0000) returned 1 [0081.922] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37844e8 | out: hHeap=0xaf0000) returned 1 [0081.922] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784548 | out: hHeap=0xaf0000) returned 1 [0081.922] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37843c8 | out: hHeap=0xaf0000) returned 1 [0081.922] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784350 | out: hHeap=0xaf0000) returned 1 [0081.922] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37845c0 | out: hHeap=0xaf0000) returned 1 [0081.922] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784530 | out: hHeap=0xaf0000) returned 1 [0081.922] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784440 | out: hHeap=0xaf0000) returned 1 [0081.922] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37844d0 | out: hHeap=0xaf0000) returned 1 [0081.922] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37843e0 | out: hHeap=0xaf0000) returned 1 [0081.922] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37842f0 | out: hHeap=0xaf0000) returned 1 [0081.922] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784398 | out: hHeap=0xaf0000) returned 1 [0081.922] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784428 | out: hHeap=0xaf0000) returned 1 [0081.922] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784560 | out: hHeap=0xaf0000) returned 1 [0081.922] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784458 | out: hHeap=0xaf0000) returned 1 [0081.922] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784500 | out: hHeap=0xaf0000) returned 1 [0081.923] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3449040 | out: hHeap=0xaf0000) returned 1 [0081.923] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd00 | out: hHeap=0xaf0000) returned 1 [0081.923] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784b00 | out: hHeap=0xaf0000) returned 1 [0081.923] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37849b0 | out: hHeap=0xaf0000) returned 1 [0081.923] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc30 | out: hHeap=0xaf0000) returned 1 [0081.923] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb60888 | out: hHeap=0xaf0000) returned 1 [0081.923] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcc0 | out: hHeap=0xaf0000) returned 1 [0081.923] PeekMessageW (in: lpMsg=0x7df454, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df454) returned 0 [0081.923] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcc0 [0081.923] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x44) returned 0x3449130 [0081.923] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784b48 [0081.923] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784bd8 [0081.923] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37848f0 [0081.923] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784908 [0081.923] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784ad0 [0081.923] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784950 [0081.923] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784b30 [0081.923] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784a28 [0081.923] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784b00 [0081.923] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784a58 [0081.923] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784968 [0081.923] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784ba8 [0081.923] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784ab8 [0081.923] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784b90 [0081.923] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784a70 [0081.923] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784998 [0081.923] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37849f8 [0081.923] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784938 [0081.923] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37849c8 [0081.923] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784b78 [0081.924] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784b18 [0081.924] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784a88 [0081.924] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784bd8 | out: hHeap=0xaf0000) returned 1 [0081.924] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779cc8 [0081.924] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784920 [0081.924] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd00 [0081.924] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x44) returned 0x3449040 [0081.924] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784a40 [0081.924] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37849b0 [0081.924] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784b60 [0081.924] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784bc0 [0081.924] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784bd8 [0081.924] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784aa0 [0081.924] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784980 [0081.924] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37849e0 [0081.924] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784a10 [0081.924] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784ae8 [0081.924] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784c08 [0081.924] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784e30 [0081.924] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784db8 [0081.924] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784bf0 [0081.924] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784e48 [0081.924] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784c20 [0081.924] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784c68 [0081.924] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784ce0 [0081.924] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784e18 [0081.924] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784e60 [0081.924] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784ec0 [0081.924] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784bc0 | out: hHeap=0xaf0000) returned 1 [0081.925] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779b88 [0081.925] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784bc0 [0081.925] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd30 [0081.925] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc30 [0081.925] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779bb0 [0081.925] CharUpperBuffW (in: lpsz="JQXMCPOPKZCY", cchLength=0xc | out: lpsz="JQXMCPOPKZCY") returned 0xc [0081.925] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779bb0 | out: hHeap=0xaf0000) returned 1 [0081.925] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc30 | out: hHeap=0xaf0000) returned 1 [0081.925] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779cf0 [0081.925] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x1) returned 0x376bcf0 [0081.925] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779db8 [0081.925] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784e78 [0081.925] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd10 [0081.925] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc60 [0081.925] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a638 [0081.925] CharUpperBuffW (in: lpsz="NGPJZUOQULRGXTELGSMG", cchLength=0x14 | out: lpsz="NGPJZUOQULRGXTELGSMG") returned 0x14 [0081.925] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a638 | out: hHeap=0xaf0000) returned 1 [0081.925] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc60 | out: hHeap=0xaf0000) returned 1 [0081.925] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784cb0 [0081.925] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x40) returned 0x37368e8 [0081.925] PeekMessageW (in: lpMsg=0x7de66c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de66c) returned 0 [0081.925] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a20 [0081.925] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784c38 [0081.925] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbd0 [0081.925] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784c38 | out: hHeap=0xaf0000) returned 1 [0081.925] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a670 [0081.926] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784cf8 [0081.926] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d10 [0081.926] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc50 [0081.926] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784c38 [0081.926] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc50 | out: hHeap=0xaf0000) returned 1 [0081.926] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d10 | out: hHeap=0xaf0000) returned 1 [0081.926] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc90 [0081.926] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x214) returned 0xb60888 [0081.926] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x6d8) returned 0x3802550 [0081.926] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784c38 | out: hHeap=0xaf0000) returned 1 [0081.926] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bca0 [0081.926] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bca0 | out: hHeap=0xaf0000) returned 1 [0081.926] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784c50 [0081.926] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784c80 [0081.926] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784e90 [0081.926] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb90 [0081.926] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e90 | out: hHeap=0xaf0000) returned 1 [0081.926] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb90 | out: hHeap=0xaf0000) returned 1 [0081.927] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784c80 | out: hHeap=0xaf0000) returned 1 [0081.927] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc20 [0081.927] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc20 | out: hHeap=0xaf0000) returned 1 [0081.927] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784e90 [0081.927] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784dd0 [0081.927] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784ea8 [0081.927] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc00 [0081.927] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ea8 | out: hHeap=0xaf0000) returned 1 [0081.927] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc00 | out: hHeap=0xaf0000) returned 1 [0081.927] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784dd0 | out: hHeap=0xaf0000) returned 1 [0081.927] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd40 [0081.927] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd40 | out: hHeap=0xaf0000) returned 1 [0081.927] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784ed8 [0081.927] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784c80 [0081.927] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d70 [0081.927] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd40 [0081.927] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d70 | out: hHeap=0xaf0000) returned 1 [0081.927] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd40 | out: hHeap=0xaf0000) returned 1 [0081.927] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784c80 | out: hHeap=0xaf0000) returned 1 [0081.927] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcb0 [0081.927] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcb0 | out: hHeap=0xaf0000) returned 1 [0081.927] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784c80 [0081.927] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784dd0 [0081.927] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784de8 [0081.927] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb80 [0081.928] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784de8 | out: hHeap=0xaf0000) returned 1 [0081.928] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb80 | out: hHeap=0xaf0000) returned 1 [0081.928] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784dd0 | out: hHeap=0xaf0000) returned 1 [0081.928] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd20 [0081.928] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd20 | out: hHeap=0xaf0000) returned 1 [0081.928] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784dd0 [0081.928] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d58 [0081.928] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784c38 [0081.928] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd20 [0081.928] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784c38 | out: hHeap=0xaf0000) returned 1 [0081.928] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd20 | out: hHeap=0xaf0000) returned 1 [0081.928] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d58 | out: hHeap=0xaf0000) returned 1 [0081.928] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc60 [0081.928] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc60 | out: hHeap=0xaf0000) returned 1 [0081.928] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784c38 [0081.928] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784de8 [0081.928] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784ea8 [0081.928] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd20 [0081.928] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ea8 | out: hHeap=0xaf0000) returned 1 [0081.928] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd20 | out: hHeap=0xaf0000) returned 1 [0081.928] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784de8 | out: hHeap=0xaf0000) returned 1 [0081.928] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcd0 [0081.928] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcd0 | out: hHeap=0xaf0000) returned 1 [0081.928] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784c98 [0081.928] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784ea8 [0081.928] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784cc8 [0081.928] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb90 [0081.929] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784cc8 | out: hHeap=0xaf0000) returned 1 [0081.929] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb90 | out: hHeap=0xaf0000) returned 1 [0081.929] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ea8 | out: hHeap=0xaf0000) returned 1 [0081.929] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bca0 [0081.929] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bca0 | out: hHeap=0xaf0000) returned 1 [0081.929] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784cc8 [0081.929] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784ea8 [0081.929] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d58 [0081.929] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc70 [0081.929] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d58 | out: hHeap=0xaf0000) returned 1 [0081.929] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc70 | out: hHeap=0xaf0000) returned 1 [0081.929] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ea8 | out: hHeap=0xaf0000) returned 1 [0081.929] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbe0 [0081.929] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbe0 | out: hHeap=0xaf0000) returned 1 [0081.929] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d88 [0081.929] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784da0 [0081.929] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d10 [0081.929] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bba0 [0081.929] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d10 | out: hHeap=0xaf0000) returned 1 [0081.929] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bba0 | out: hHeap=0xaf0000) returned 1 [0081.929] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784da0 | out: hHeap=0xaf0000) returned 1 [0081.929] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb80 [0081.929] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb80 | out: hHeap=0xaf0000) returned 1 [0081.929] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d10 [0081.929] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d28 [0081.929] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d70 [0081.929] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbf0 [0081.929] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d70 | out: hHeap=0xaf0000) returned 1 [0081.929] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbf0 | out: hHeap=0xaf0000) returned 1 [0081.930] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d28 | out: hHeap=0xaf0000) returned 1 [0081.930] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc80 [0081.930] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc80 | out: hHeap=0xaf0000) returned 1 [0081.930] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784de8 [0081.930] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d28 [0081.930] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d40 [0081.930] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bcb0 [0081.930] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d40 | out: hHeap=0xaf0000) returned 1 [0081.930] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcb0 | out: hHeap=0xaf0000) returned 1 [0081.930] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d28 | out: hHeap=0xaf0000) returned 1 [0081.930] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd20 [0081.930] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd20 | out: hHeap=0xaf0000) returned 1 [0081.930] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784ea8 [0081.930] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d28 [0081.930] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d40 [0081.930] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbe0 [0081.930] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d40 | out: hHeap=0xaf0000) returned 1 [0081.930] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbe0 | out: hHeap=0xaf0000) returned 1 [0081.930] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d28 | out: hHeap=0xaf0000) returned 1 [0081.930] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc80 [0081.930] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc80 | out: hHeap=0xaf0000) returned 1 [0081.930] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d28 [0081.930] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d40 [0081.930] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d58 [0081.930] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc20 [0081.930] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d58 | out: hHeap=0xaf0000) returned 1 [0081.930] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc20 | out: hHeap=0xaf0000) returned 1 [0081.930] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d40 | out: hHeap=0xaf0000) returned 1 [0081.930] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc70 [0081.931] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc70 | out: hHeap=0xaf0000) returned 1 [0081.931] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d58 [0081.931] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d40 [0081.931] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d70 [0081.931] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bce0 [0081.931] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d70 | out: hHeap=0xaf0000) returned 1 [0081.931] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bce0 | out: hHeap=0xaf0000) returned 1 [0081.931] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d40 | out: hHeap=0xaf0000) returned 1 [0081.931] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc50 [0081.931] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc50 | out: hHeap=0xaf0000) returned 1 [0081.931] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784da0 [0081.931] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784e00 [0081.931] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d40 [0081.931] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb80 [0081.931] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d40 | out: hHeap=0xaf0000) returned 1 [0081.931] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb80 | out: hHeap=0xaf0000) returned 1 [0081.931] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e00 | out: hHeap=0xaf0000) returned 1 [0081.931] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bba0 [0081.931] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bba0 | out: hHeap=0xaf0000) returned 1 [0081.931] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d40 [0081.931] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d70 [0081.931] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784e00 [0081.931] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb80 [0081.931] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e00 | out: hHeap=0xaf0000) returned 1 [0081.931] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb80 | out: hHeap=0xaf0000) returned 1 [0081.931] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d70 | out: hHeap=0xaf0000) returned 1 [0081.931] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc70 [0081.932] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc70 | out: hHeap=0xaf0000) returned 1 [0081.932] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784e00 [0081.932] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d70 [0081.932] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784f68 [0081.932] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bca0 [0081.932] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784f68 | out: hHeap=0xaf0000) returned 1 [0081.932] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bca0 | out: hHeap=0xaf0000) returned 1 [0081.932] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d70 | out: hHeap=0xaf0000) returned 1 [0081.932] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb80 [0081.932] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb80 | out: hHeap=0xaf0000) returned 1 [0081.932] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d70 [0081.932] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784f38 [0081.932] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784fc8 [0081.932] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd40 [0081.932] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784fc8 | out: hHeap=0xaf0000) returned 1 [0081.932] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd40 | out: hHeap=0xaf0000) returned 1 [0081.932] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784f38 | out: hHeap=0xaf0000) returned 1 [0081.932] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcd0 [0081.932] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcd0 | out: hHeap=0xaf0000) returned 1 [0081.932] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785040 [0081.932] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784f98 [0081.932] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785070 [0081.932] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbf0 [0081.932] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785070 | out: hHeap=0xaf0000) returned 1 [0081.932] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbf0 | out: hHeap=0xaf0000) returned 1 [0081.932] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784f98 | out: hHeap=0xaf0000) returned 1 [0081.932] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bca0 [0081.933] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bca0 | out: hHeap=0xaf0000) returned 1 [0081.933] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784fc8 [0081.933] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784fe0 [0081.933] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37851d8 [0081.933] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbe0 [0081.933] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37851d8 | out: hHeap=0xaf0000) returned 1 [0081.933] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbe0 | out: hHeap=0xaf0000) returned 1 [0081.933] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784fe0 | out: hHeap=0xaf0000) returned 1 [0081.933] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd20 [0081.933] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd20 | out: hHeap=0xaf0000) returned 1 [0081.933] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785190 [0081.933] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785088 [0081.933] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785148 [0081.933] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbe0 [0081.933] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785148 | out: hHeap=0xaf0000) returned 1 [0081.933] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbe0 | out: hHeap=0xaf0000) returned 1 [0081.933] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785088 | out: hHeap=0xaf0000) returned 1 [0081.933] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbb0 [0081.933] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbb0 | out: hHeap=0xaf0000) returned 1 [0081.933] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37851a8 [0081.933] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37850d0 [0081.933] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784f08 [0081.933] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb80 [0081.933] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784f08 | out: hHeap=0xaf0000) returned 1 [0081.933] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb80 | out: hHeap=0xaf0000) returned 1 [0081.933] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37850d0 | out: hHeap=0xaf0000) returned 1 [0081.933] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bca0 [0081.933] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bca0 | out: hHeap=0xaf0000) returned 1 [0081.933] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37850b8 [0081.933] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785178 [0081.934] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784f20 [0081.934] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bce0 [0081.934] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784f20 | out: hHeap=0xaf0000) returned 1 [0081.934] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bce0 | out: hHeap=0xaf0000) returned 1 [0081.934] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785178 | out: hHeap=0xaf0000) returned 1 [0081.934] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb80 [0081.934] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb80 | out: hHeap=0xaf0000) returned 1 [0081.934] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784f38 [0081.934] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37850e8 [0081.934] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785058 [0081.934] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc70 [0081.934] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785058 | out: hHeap=0xaf0000) returned 1 [0081.934] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc70 | out: hHeap=0xaf0000) returned 1 [0081.934] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37850e8 | out: hHeap=0xaf0000) returned 1 [0081.934] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd20 [0081.934] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd20 | out: hHeap=0xaf0000) returned 1 [0081.934] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785058 [0081.934] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37851d8 [0081.934] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784fe0 [0081.934] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc20 [0081.934] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784fe0 | out: hHeap=0xaf0000) returned 1 [0081.934] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc20 | out: hHeap=0xaf0000) returned 1 [0081.934] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37851d8 | out: hHeap=0xaf0000) returned 1 [0081.934] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc60 [0081.934] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc60 | out: hHeap=0xaf0000) returned 1 [0081.934] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37850d0 [0081.934] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784f50 [0081.934] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785070 [0081.935] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bca0 [0081.935] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785070 | out: hHeap=0xaf0000) returned 1 [0081.935] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bca0 | out: hHeap=0xaf0000) returned 1 [0081.935] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784f50 | out: hHeap=0xaf0000) returned 1 [0081.935] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcb0 [0081.935] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcb0 | out: hHeap=0xaf0000) returned 1 [0081.935] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37850e8 [0081.935] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784fe0 [0081.935] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784f50 [0081.935] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd20 [0081.935] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784f50 | out: hHeap=0xaf0000) returned 1 [0081.935] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd20 | out: hHeap=0xaf0000) returned 1 [0081.935] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784fe0 | out: hHeap=0xaf0000) returned 1 [0081.935] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd20 [0081.935] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd20 | out: hHeap=0xaf0000) returned 1 [0081.935] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784f98 [0081.935] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785100 [0081.935] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785118 [0081.935] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd20 [0081.935] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785118 | out: hHeap=0xaf0000) returned 1 [0081.935] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd20 | out: hHeap=0xaf0000) returned 1 [0081.935] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785100 | out: hHeap=0xaf0000) returned 1 [0081.935] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcb0 [0081.935] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcb0 | out: hHeap=0xaf0000) returned 1 [0081.935] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37850a0 [0081.935] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37851c0 [0081.935] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785028 [0081.935] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbc0 [0081.936] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785028 | out: hHeap=0xaf0000) returned 1 [0081.936] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbc0 | out: hHeap=0xaf0000) returned 1 [0081.936] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37851c0 | out: hHeap=0xaf0000) returned 1 [0081.936] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcd0 [0081.936] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcd0 | out: hHeap=0xaf0000) returned 1 [0081.936] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784ef0 [0081.936] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37851d8 [0081.936] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785178 [0081.936] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc20 [0081.936] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785178 | out: hHeap=0xaf0000) returned 1 [0081.936] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc20 | out: hHeap=0xaf0000) returned 1 [0081.936] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37851d8 | out: hHeap=0xaf0000) returned 1 [0081.936] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bba0 [0081.936] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bba0 | out: hHeap=0xaf0000) returned 1 [0081.936] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785100 [0081.936] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784fe0 [0081.936] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785148 [0081.936] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bca0 [0081.936] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785148 | out: hHeap=0xaf0000) returned 1 [0081.936] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bca0 | out: hHeap=0xaf0000) returned 1 [0081.936] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784fe0 | out: hHeap=0xaf0000) returned 1 [0081.936] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc50 [0081.936] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc50 | out: hHeap=0xaf0000) returned 1 [0081.936] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784fb0 [0081.936] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784fe0 [0081.936] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37851c0 [0081.936] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bcb0 [0081.936] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37851c0 | out: hHeap=0xaf0000) returned 1 [0081.937] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcb0 | out: hHeap=0xaf0000) returned 1 [0081.937] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784fe0 | out: hHeap=0xaf0000) returned 1 [0081.937] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bce0 [0081.937] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bce0 | out: hHeap=0xaf0000) returned 1 [0081.937] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784f68 | out: hHeap=0xaf0000) returned 1 [0081.937] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bca0 | out: hHeap=0xaf0000) returned 1 [0081.937] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785148 | out: hHeap=0xaf0000) returned 1 [0081.937] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bca0 | out: hHeap=0xaf0000) returned 1 [0081.937] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785088 | out: hHeap=0xaf0000) returned 1 [0081.937] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcb0 | out: hHeap=0xaf0000) returned 1 [0081.937] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785118 | out: hHeap=0xaf0000) returned 1 [0081.937] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc10 | out: hHeap=0xaf0000) returned 1 [0081.937] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785130 | out: hHeap=0xaf0000) returned 1 [0081.937] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc30 | out: hHeap=0xaf0000) returned 1 [0081.937] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785118 | out: hHeap=0xaf0000) returned 1 [0081.937] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcb0 | out: hHeap=0xaf0000) returned 1 [0081.937] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785118 | out: hHeap=0xaf0000) returned 1 [0081.937] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbe0 | out: hHeap=0xaf0000) returned 1 [0081.937] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ff8 | out: hHeap=0xaf0000) returned 1 [0081.937] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd40 | out: hHeap=0xaf0000) returned 1 [0081.937] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785130 | out: hHeap=0xaf0000) returned 1 [0081.937] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb80 | out: hHeap=0xaf0000) returned 1 [0081.937] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784f20 | out: hHeap=0xaf0000) returned 1 [0081.938] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bce0 | out: hHeap=0xaf0000) returned 1 [0081.938] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784f50 | out: hHeap=0xaf0000) returned 1 [0081.938] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bca0 | out: hHeap=0xaf0000) returned 1 [0081.938] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784f20 | out: hHeap=0xaf0000) returned 1 [0081.938] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb90 | out: hHeap=0xaf0000) returned 1 [0081.938] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785178 | out: hHeap=0xaf0000) returned 1 [0081.938] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc50 | out: hHeap=0xaf0000) returned 1 [0081.938] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785028 | out: hHeap=0xaf0000) returned 1 [0081.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0081.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376ca10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0081.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0081.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=2, lpMultiByteStr=0x376cb30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|", lpUsedDefaultChar=0x0) returned 2 [0081.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0081.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c9d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0081.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0081.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cab0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0081.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0081.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376caa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0081.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0081.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376cb20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0081.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0081.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cb30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0081.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0081.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376ca50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0081.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0081.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c9b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0081.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0081.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376cb40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0081.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0081.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cb20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0081.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0081.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c9b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0081.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0081.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cad0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0081.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0081.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376c9b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0082.005] TranslateMessage (lpMsg=0x7ddcb4) returned 0 [0082.005] DispatchMessageW (lpMsg=0x7ddcb4) returned 0x0 [0082.005] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0082.005] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0082.005] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0082.005] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0082.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0082.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0082.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0082.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376cab0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0082.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0082.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376ca30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0082.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0082.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="<", lpUsedDefaultChar=0x0) returned 2 [0082.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0082.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376cb30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0082.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0082.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c990, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0082.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0082.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c990, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0082.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0082.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376caa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0082.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0082.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cb30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0082.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0082.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376ca30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0082.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0082.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376cb30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0082.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0082.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0082.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0082.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376caa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0082.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0082.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c9b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0082.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0082.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c950, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0082.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0082.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c9d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0082.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0082.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cb30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0082.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0082.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=2, lpMultiByteStr=0x376ca30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 2 [0082.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0082.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376cb20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0082.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0082.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c9b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0082.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0082.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c9d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0082.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0082.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376ca50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0082.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0082.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376cb20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0082.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0082.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x376cb20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A", lpUsedDefaultChar=0x0) returned 2 [0082.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0082.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0082.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0082.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cb40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0082.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0082.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cb30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0082.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0082.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376cb30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0082.758] TranslateMessage (lpMsg=0x7ddcb4) returned 0 [0082.758] DispatchMessageW (lpMsg=0x7ddcb4) returned 0x0 [0082.758] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0082.758] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0082.758] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0082.758] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0082.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0082.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c9b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0082.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0082.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376c990, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0082.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0082.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c9d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0082.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0082.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376cab0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0082.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0082.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c950, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0082.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0082.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376cb30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0082.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0082.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c9b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0082.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0082.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376cb30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0082.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0082.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376cb30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0082.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0082.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376ca30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0083.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0083.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cb20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0083.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0083.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c9b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0083.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0083.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0083.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0083.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376cb30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0083.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0083.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0083.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0083.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376cb40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0083.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0083.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cab0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0083.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0083.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376cb30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0083.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0083.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376caa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0083.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0083.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376cad0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0083.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0083.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376cab0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0083.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0083.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0083.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0083.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0083.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0083.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376caa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0083.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0083.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376cb30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0083.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0083.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376caa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0083.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0083.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cad0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0083.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0083.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376caa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0083.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0083.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c9b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0083.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0083.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376caa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0083.505] TranslateMessage (lpMsg=0x7de454) returned 0 [0083.505] DispatchMessageW (lpMsg=0x7de454) returned 0x0 [0083.505] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0083.506] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0083.506] PeekMessageW (in: lpMsg=0x7de454, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de454) returned 0 [0083.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0083.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c9b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0083.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0083.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=2, lpMultiByteStr=0x376cad0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 2 [0083.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0083.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376cab0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0083.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0083.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376cb30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0083.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0083.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376ca50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0083.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0083.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376caa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0083.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0083.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c9b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0083.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0083.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c950, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0083.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0083.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c9d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0084.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0084.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376cb30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0084.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0084.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0084.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0084.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376cb20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0084.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0084.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c9b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0084.264] TranslateMessage (lpMsg=0x7ddcb4) returned 0 [0084.264] DispatchMessageW (lpMsg=0x7ddcb4) returned 0x0 [0084.264] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0084.264] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0084.264] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0084.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0084.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c9d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0084.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0084.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0084.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0084.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376cb20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0084.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0084.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376cb20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0084.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0084.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0084.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0084.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cb40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0084.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0084.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376cb30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0084.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0084.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cb30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0084.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0084.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c9b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0084.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0084.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c990, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0084.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0084.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c9d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0084.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0084.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cab0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0084.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0084.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x376c950, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A", lpUsedDefaultChar=0x0) returned 2 [0084.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0084.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376cb30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0084.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0084.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c9b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0084.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0084.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cb30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0084.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0084.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376cb30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0084.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0084.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376ca30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0084.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0084.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x376cb20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="<", lpUsedDefaultChar=0x0) returned 2 [0084.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0084.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c9b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0084.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0084.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376ca30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0085.025] TranslateMessage (lpMsg=0x7ddcb4) returned 0 [0085.025] DispatchMessageW (lpMsg=0x7ddcb4) returned 0x0 [0085.025] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0085.025] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0085.025] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0085.025] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0085.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0085.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376cb30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0085.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0085.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c990, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0085.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0085.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376caa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0085.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0085.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376cb40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0085.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0085.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c9b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0085.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0085.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376cb40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0085.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0085.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376cb20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0085.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0085.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c9b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0085.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0085.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cad0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0085.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0085.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x376c9b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="<", lpUsedDefaultChar=0x0) returned 2 [0085.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0085.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0085.807] TranslateMessage (lpMsg=0x7de884) returned 0 [0085.807] DispatchMessageW (lpMsg=0x7de884) returned 0x0 [0085.807] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0085.807] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0085.807] PeekMessageW (in: lpMsg=0x7de884, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de884) returned 0 [0085.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0085.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376cab0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0086.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0086.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0086.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0086.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A", lpUsedDefaultChar=0x0) returned 2 [0086.588] TranslateMessage (lpMsg=0x7ddcb4) returned 0 [0086.588] DispatchMessageW (lpMsg=0x7ddcb4) returned 0x0 [0086.588] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0086.588] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0086.588] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0086.588] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0086.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0086.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cb30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0086.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0086.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c990, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0087.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0087.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c990, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0087.353] TranslateMessage (lpMsg=0x7ddcb4) returned 0 [0087.353] DispatchMessageW (lpMsg=0x7ddcb4) returned 0x0 [0087.353] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0087.354] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0087.354] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0087.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0087.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376caa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0087.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0087.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cb30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0088.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0088.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376ca30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0088.118] TranslateMessage (lpMsg=0x7ddcb4) returned 0 [0088.119] DispatchMessageW (lpMsg=0x7ddcb4) returned 0x0 [0088.119] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0088.119] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0088.119] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0088.119] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0088.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0088.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0088.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0088.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c9d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0088.885] TranslateMessage (lpMsg=0x7ddcb4) returned 0 [0088.885] DispatchMessageW (lpMsg=0x7ddcb4) returned 0x0 [0088.885] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0088.886] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0088.886] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0088.886] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0088.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0088.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c9b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0089.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0089.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376cb30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0089.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0089.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376caa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0089.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0089.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c9b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0089.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0089.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376cb20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0089.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0089.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376caa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0089.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0089.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376cab0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0089.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0089.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c990, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0089.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0089.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376cab0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0089.635] TranslateMessage (lpMsg=0x7ddcb4) returned 0 [0089.635] DispatchMessageW (lpMsg=0x7ddcb4) returned 0x0 [0089.635] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0089.635] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0089.635] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0089.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0089.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376cab0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0089.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0089.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cab0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0090.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0090.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376caa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0090.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0090.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376cab0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0090.514] TranslateMessage (lpMsg=0x7ddcb4) returned 0 [0090.525] DispatchMessageW (lpMsg=0x7ddcb4) returned 0x0 [0090.548] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0090.548] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0090.548] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0090.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0090.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376ca30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0090.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0090.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c9d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0091.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0091.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c990, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0091.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0091.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cb30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0091.338] TranslateMessage (lpMsg=0x7ddcb4) returned 0 [0091.338] DispatchMessageW (lpMsg=0x7ddcb4) returned 0x0 [0091.338] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0091.338] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0091.339] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0091.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0091.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376ca50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0091.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0091.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376ca50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0092.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0092.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376cb30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0092.105] TranslateMessage (lpMsg=0x7ddcb4) returned 0 [0092.105] DispatchMessageW (lpMsg=0x7ddcb4) returned 0x0 [0092.105] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0092.105] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0092.105] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0092.105] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0092.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0092.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376cb30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0092.370] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0092.370] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0092.370] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0092.370] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0092.371] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0092.416] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0092.416] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0092.416] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0092.416] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0092.416] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0092.510] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0092.510] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0092.510] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0092.510] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0092.510] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0092.559] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0092.559] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0092.559] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0092.559] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0092.559] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0092.604] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0092.604] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0092.604] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0092.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0092.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=2, lpMultiByteStr=0x376cb30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 2 [0092.604] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0092.651] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0092.651] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0092.651] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0092.651] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0092.651] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0092.651] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0092.697] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0092.698] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0092.698] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0092.698] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0092.698] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0092.744] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0092.745] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0092.745] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0092.745] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0092.745] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0092.791] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0092.791] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0092.791] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0092.791] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0092.791] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0092.839] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0092.840] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0092.840] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0092.840] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0092.840] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0092.885] TranslateMessage (lpMsg=0x7ddcb4) returned 0 [0092.885] DispatchMessageW (lpMsg=0x7ddcb4) returned 0x0 [0092.885] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0092.885] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0092.885] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0092.886] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0092.886] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0092.886] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0092.886] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0092.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0092.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376cb30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0092.886] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0092.886] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0092.886] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0092.886] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0092.886] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0092.886] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0092.886] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0092.932] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0092.932] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0092.932] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0092.932] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0092.932] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0092.979] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0092.979] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0092.979] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0092.979] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0092.979] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0093.025] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0093.026] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0093.026] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0093.026] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0093.026] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0093.072] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0093.072] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0093.072] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0093.072] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0093.073] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0093.119] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0093.119] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0093.120] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0093.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0093.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c950, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0093.120] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0093.166] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0093.166] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0093.166] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0093.166] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0093.166] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0093.166] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0093.213] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0093.213] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0093.213] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0093.213] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0093.213] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0093.256] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0093.259] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x377a150 [0093.259] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fcb80 [0093.260] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fcd00 [0093.263] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0093.265] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fca18 [0093.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fcb08 [0093.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcbc8 [0093.266] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fca18 | out: hHeap=0xaf0000) returned 1 [0093.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fcb20 [0093.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376cb30 [0093.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fca18 [0093.266] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0093.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fca48 [0093.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fca78 [0093.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fca90 [0093.266] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fca48 | out: hHeap=0xaf0000) returned 1 [0093.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fca48 [0093.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376cb40 [0093.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcaa8 [0093.266] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0093.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcac0 [0093.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fcbf8 [0093.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcb38 [0093.267] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcac0 | out: hHeap=0xaf0000) returned 1 [0093.267] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fcac0 [0093.267] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x40) returned 0x37368e8 [0093.267] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a150 | out: hHeap=0xaf0000) returned 1 [0093.267] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fcb50 [0093.267] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ca50 [0093.267] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779ed0 [0093.267] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcbb0 [0093.267] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376caa0 [0093.267] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376caa0 | out: hHeap=0xaf0000) returned 1 [0093.267] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcbe0 [0093.267] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376caa0 [0093.267] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ca20 [0093.267] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x18) returned 0xb5ecc8 [0093.267] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb5ecc8 | out: hHeap=0xaf0000) returned 1 [0093.267] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ca20 | out: hHeap=0xaf0000) returned 1 [0093.267] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376caa0 | out: hHeap=0xaf0000) returned 1 [0093.267] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcbb0 | out: hHeap=0xaf0000) returned 1 [0093.267] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcbe0 | out: hHeap=0xaf0000) returned 1 [0093.267] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779ed0 | out: hHeap=0xaf0000) returned 1 [0093.267] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ca50 | out: hHeap=0xaf0000) returned 1 [0093.267] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcb80 | out: hHeap=0xaf0000) returned 1 [0093.267] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcd00 | out: hHeap=0xaf0000) returned 1 [0093.267] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3806890 | out: hHeap=0xaf0000) returned 1 [0093.267] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cad0 | out: hHeap=0xaf0000) returned 1 [0093.267] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcbc8 | out: hHeap=0xaf0000) returned 1 [0093.267] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcb08 | out: hHeap=0xaf0000) returned 1 [0093.267] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcb20 | out: hHeap=0xaf0000) returned 1 [0093.267] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fca18 | out: hHeap=0xaf0000) returned 1 [0093.267] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cb30 | out: hHeap=0xaf0000) returned 1 [0093.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fca90 | out: hHeap=0xaf0000) returned 1 [0093.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fca78 | out: hHeap=0xaf0000) returned 1 [0093.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fca48 | out: hHeap=0xaf0000) returned 1 [0093.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcaa8 | out: hHeap=0xaf0000) returned 1 [0093.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cb40 | out: hHeap=0xaf0000) returned 1 [0093.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcb38 | out: hHeap=0xaf0000) returned 1 [0093.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcbf8 | out: hHeap=0xaf0000) returned 1 [0093.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcac0 | out: hHeap=0xaf0000) returned 1 [0093.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcb50 | out: hHeap=0xaf0000) returned 1 [0093.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37368e8 | out: hHeap=0xaf0000) returned 1 [0093.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x30cd4d0 | out: hHeap=0xaf0000) returned 1 [0093.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cab0 | out: hHeap=0xaf0000) returned 1 [0093.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd138 | out: hHeap=0xaf0000) returned 1 [0093.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcc70 | out: hHeap=0xaf0000) returned 1 [0093.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a1a0 | out: hHeap=0xaf0000) returned 1 [0093.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcaf0 | out: hHeap=0xaf0000) returned 1 [0093.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fca60 | out: hHeap=0xaf0000) returned 1 [0093.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcca0 | out: hHeap=0xaf0000) returned 1 [0093.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcc28 | out: hHeap=0xaf0000) returned 1 [0093.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcc10 | out: hHeap=0xaf0000) returned 1 [0093.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fccb8 | out: hHeap=0xaf0000) returned 1 [0093.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fca30 | out: hHeap=0xaf0000) returned 1 [0093.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fccd0 | out: hHeap=0xaf0000) returned 1 [0093.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcad8 | out: hHeap=0xaf0000) returned 1 [0093.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcb68 | out: hHeap=0xaf0000) returned 1 [0093.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcc40 | out: hHeap=0xaf0000) returned 1 [0093.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcc88 | out: hHeap=0xaf0000) returned 1 [0093.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcce8 | out: hHeap=0xaf0000) returned 1 [0093.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcb98 | out: hHeap=0xaf0000) returned 1 [0093.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcc58 | out: hHeap=0xaf0000) returned 1 [0093.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a670 | out: hHeap=0xaf0000) returned 1 [0093.269] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c9d0 | out: hHeap=0xaf0000) returned 1 [0093.269] PeekMessageW (in: lpMsg=0x7de884, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de884) returned 0 [0093.269] PeekMessageW (in: lpMsg=0x7de884, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de884) returned 0 [0093.269] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c990 [0093.269] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a670 [0093.269] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fcca0 [0093.269] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcc28 [0093.269] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fcb80 [0093.269] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fcc10 [0093.269] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fca30 [0093.269] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fccb8 [0093.269] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fccd0 [0093.269] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcb68 [0093.269] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fcad8 [0093.269] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fcc40 [0093.269] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcc88 [0093.269] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fcce8 [0093.269] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fcb98 [0093.269] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fcc58 [0093.269] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fcc70 [0093.269] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fcd00 [0093.269] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fca30 | out: hHeap=0xaf0000) returned 1 [0093.269] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779ef8 [0093.269] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fca30 [0093.269] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376cad0 [0093.269] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a7f8 [0093.269] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fca18 [0093.269] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fca48 [0093.269] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fca60 [0093.270] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fca90 [0093.270] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fcb08 [0093.270] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fca78 [0093.270] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcaa8 [0093.270] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fcac0 [0093.270] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fcbb0 [0093.270] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcbc8 [0093.270] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fcaf0 [0093.270] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fcbe0 [0093.270] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fcbf8 [0093.270] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fcb20 [0093.270] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fcb38 [0093.270] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcaa8 | out: hHeap=0xaf0000) returned 1 [0093.270] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x377a1c8 [0093.270] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcaa8 [0093.270] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376cb20 [0093.270] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376caa0 [0093.270] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a6a8 [0093.270] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0093.270] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a6a8 | out: hHeap=0xaf0000) returned 1 [0093.270] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376caa0 | out: hHeap=0xaf0000) returned 1 [0093.270] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fcb50 [0093.270] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x40) returned 0x37368e8 [0093.270] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0093.270] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779f20 [0093.270] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcd18 [0093.270] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c9d0 [0093.270] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcd18 | out: hHeap=0xaf0000) returned 1 [0093.270] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a6a8 [0093.270] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fce20 [0093.271] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fce08 [0093.271] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ca50 [0093.271] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcd30 [0093.271] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ca50 | out: hHeap=0xaf0000) returned 1 [0093.271] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fce08 | out: hHeap=0xaf0000) returned 1 [0093.271] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376caa0 [0093.271] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x214) returned 0xb60888 [0093.271] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc8) returned 0x3803d20 [0093.271] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcd30 | out: hHeap=0xaf0000) returned 1 [0093.271] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c9b0 [0093.271] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c9b0 | out: hHeap=0xaf0000) returned 1 [0093.271] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcda8 [0093.271] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcfb8 [0093.271] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcd78 [0093.271] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ca20 [0093.271] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcd78 | out: hHeap=0xaf0000) returned 1 [0093.271] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ca20 | out: hHeap=0xaf0000) returned 1 [0093.271] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcfb8 | out: hHeap=0xaf0000) returned 1 [0093.271] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376cb30 [0093.271] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cb30 | out: hHeap=0xaf0000) returned 1 [0093.271] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcef8 [0093.271] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcfa0 [0093.271] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fce38 [0093.271] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376cb30 [0093.271] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fce38 | out: hHeap=0xaf0000) returned 1 [0093.271] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cb30 | out: hHeap=0xaf0000) returned 1 [0093.271] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcfa0 | out: hHeap=0xaf0000) returned 1 [0093.271] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376cb40 [0093.271] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cb40 | out: hHeap=0xaf0000) returned 1 [0093.272] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcd78 [0093.272] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fce98 [0093.272] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fd000 [0093.272] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376cab0 [0093.272] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd000 | out: hHeap=0xaf0000) returned 1 [0093.272] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cab0 | out: hHeap=0xaf0000) returned 1 [0093.272] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fce98 | out: hHeap=0xaf0000) returned 1 [0093.272] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c9b0 [0093.272] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c9b0 | out: hHeap=0xaf0000) returned 1 [0093.272] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcf10 [0093.272] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcee0 [0093.272] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcd60 [0093.272] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376cb30 [0093.272] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcd60 | out: hHeap=0xaf0000) returned 1 [0093.272] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cb30 | out: hHeap=0xaf0000) returned 1 [0093.272] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcee0 | out: hHeap=0xaf0000) returned 1 [0093.272] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376cab0 [0093.272] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cab0 | out: hHeap=0xaf0000) returned 1 [0093.272] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fce80 [0093.272] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcd30 [0093.272] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcfd0 [0093.272] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376cab0 [0093.272] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcfd0 | out: hHeap=0xaf0000) returned 1 [0093.272] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cab0 | out: hHeap=0xaf0000) returned 1 [0093.272] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcd30 | out: hHeap=0xaf0000) returned 1 [0093.272] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376cb40 [0093.272] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cb40 | out: hHeap=0xaf0000) returned 1 [0093.272] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcee0 [0093.272] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcfb8 [0093.273] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcfa0 [0093.273] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376cb30 [0093.273] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcfa0 | out: hHeap=0xaf0000) returned 1 [0093.273] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cb30 | out: hHeap=0xaf0000) returned 1 [0093.273] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcfb8 | out: hHeap=0xaf0000) returned 1 [0093.273] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c9b0 [0093.273] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c9b0 | out: hHeap=0xaf0000) returned 1 [0093.273] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcf40 [0093.273] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcd60 [0093.273] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcd90 [0093.273] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376cab0 [0093.273] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcd90 | out: hHeap=0xaf0000) returned 1 [0093.273] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cab0 | out: hHeap=0xaf0000) returned 1 [0093.273] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcd60 | out: hHeap=0xaf0000) returned 1 [0093.273] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c950 [0093.273] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c950 | out: hHeap=0xaf0000) returned 1 [0093.273] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcf58 [0093.273] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fce98 [0093.273] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcec8 [0093.273] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ca20 [0093.273] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcec8 | out: hHeap=0xaf0000) returned 1 [0093.273] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ca20 | out: hHeap=0xaf0000) returned 1 [0093.273] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fce98 | out: hHeap=0xaf0000) returned 1 [0093.273] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376cab0 [0093.273] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cab0 | out: hHeap=0xaf0000) returned 1 [0093.273] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcec8 [0093.273] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcdd8 [0093.273] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcd90 [0093.274] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c9b0 [0093.274] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcd90 | out: hHeap=0xaf0000) returned 1 [0093.274] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c9b0 | out: hHeap=0xaf0000) returned 1 [0093.274] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcdd8 | out: hHeap=0xaf0000) returned 1 [0093.274] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c9b0 [0093.274] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c9b0 | out: hHeap=0xaf0000) returned 1 [0093.274] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcd18 [0093.274] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fce98 [0093.274] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fce08 [0093.274] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376cab0 [0093.274] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fce08 | out: hHeap=0xaf0000) returned 1 [0093.274] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cab0 | out: hHeap=0xaf0000) returned 1 [0093.274] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fce98 | out: hHeap=0xaf0000) returned 1 [0093.274] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376cab0 [0093.274] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cab0 | out: hHeap=0xaf0000) returned 1 [0093.274] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcfe8 [0093.274] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fce08 [0093.274] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcf28 [0093.274] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376cb30 [0093.274] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcf28 | out: hHeap=0xaf0000) returned 1 [0093.274] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cb30 | out: hHeap=0xaf0000) returned 1 [0093.274] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fce08 | out: hHeap=0xaf0000) returned 1 [0093.274] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376cb30 [0093.274] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cb30 | out: hHeap=0xaf0000) returned 1 [0093.274] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fce38 [0093.274] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fd000 [0093.274] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcdd8 [0093.274] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376cab0 [0093.274] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcdd8 | out: hHeap=0xaf0000) returned 1 [0093.275] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cab0 | out: hHeap=0xaf0000) returned 1 [0093.275] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd000 | out: hHeap=0xaf0000) returned 1 [0093.275] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376cb30 [0093.275] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cb30 | out: hHeap=0xaf0000) returned 1 [0093.275] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcd90 [0093.275] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fce08 [0093.275] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fce50 [0093.275] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376cab0 [0093.275] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fce50 | out: hHeap=0xaf0000) returned 1 [0093.275] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cab0 | out: hHeap=0xaf0000) returned 1 [0093.275] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fce08 | out: hHeap=0xaf0000) returned 1 [0093.275] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ca50 [0093.275] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ca50 | out: hHeap=0xaf0000) returned 1 [0093.275] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcf88 [0093.275] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcdc0 [0093.275] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcf70 [0093.275] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ca50 [0093.275] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcf70 | out: hHeap=0xaf0000) returned 1 [0093.275] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ca50 | out: hHeap=0xaf0000) returned 1 [0093.275] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcdc0 | out: hHeap=0xaf0000) returned 1 [0093.275] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376cab0 [0093.275] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cab0 | out: hHeap=0xaf0000) returned 1 [0093.275] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcf28 [0093.275] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcdc0 [0093.275] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcd30 [0093.275] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c9b0 [0093.275] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcd30 | out: hHeap=0xaf0000) returned 1 [0093.276] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c9b0 | out: hHeap=0xaf0000) returned 1 [0093.276] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcdc0 | out: hHeap=0xaf0000) returned 1 [0093.276] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376cb30 [0093.276] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cb30 | out: hHeap=0xaf0000) returned 1 [0093.276] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcfb8 [0093.276] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcdc0 [0093.276] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcd48 [0093.276] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376cab0 [0093.276] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcd48 | out: hHeap=0xaf0000) returned 1 [0093.276] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cab0 | out: hHeap=0xaf0000) returned 1 [0093.276] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcdc0 | out: hHeap=0xaf0000) returned 1 [0093.276] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376cab0 [0093.276] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cab0 | out: hHeap=0xaf0000) returned 1 [0093.276] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fce50 [0093.276] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcdc0 [0093.276] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcf70 [0093.276] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c9b0 [0093.276] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcf70 | out: hHeap=0xaf0000) returned 1 [0093.276] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c9b0 | out: hHeap=0xaf0000) returned 1 [0093.276] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcdc0 | out: hHeap=0xaf0000) returned 1 [0093.276] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376cb30 [0093.276] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cb30 | out: hHeap=0xaf0000) returned 1 [0093.276] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcd60 [0093.276] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcdf0 [0093.276] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fd000 [0093.276] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376cb30 [0093.276] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd000 | out: hHeap=0xaf0000) returned 1 [0093.277] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cb30 | out: hHeap=0xaf0000) returned 1 [0093.277] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcdf0 | out: hHeap=0xaf0000) returned 1 [0093.277] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ca30 [0093.277] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ca30 | out: hHeap=0xaf0000) returned 1 [0093.277] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcdc0 [0093.277] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fce98 [0093.277] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fce08 [0093.277] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376cab0 [0093.277] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fce08 | out: hHeap=0xaf0000) returned 1 [0093.277] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cab0 | out: hHeap=0xaf0000) returned 1 [0093.277] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fce98 | out: hHeap=0xaf0000) returned 1 [0093.277] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ca20 [0093.277] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ca20 | out: hHeap=0xaf0000) returned 1 [0093.277] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcdf0 [0093.277] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fd000 [0093.277] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fce08 [0093.277] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376cb30 [0093.277] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fce08 | out: hHeap=0xaf0000) returned 1 [0093.277] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cb30 | out: hHeap=0xaf0000) returned 1 [0093.277] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd000 | out: hHeap=0xaf0000) returned 1 [0093.277] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376cb30 [0093.277] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cb30 | out: hHeap=0xaf0000) returned 1 [0093.277] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fceb0 [0093.277] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcf70 [0093.277] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcdd8 [0093.277] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c9b0 [0093.278] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcdd8 | out: hHeap=0xaf0000) returned 1 [0093.278] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c9b0 | out: hHeap=0xaf0000) returned 1 [0093.278] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcf70 | out: hHeap=0xaf0000) returned 1 [0093.278] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376cb30 [0093.278] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cb30 | out: hHeap=0xaf0000) returned 1 [0093.278] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcf70 [0093.278] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcd30 [0093.278] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcd48 [0093.278] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376cab0 [0093.278] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcd48 | out: hHeap=0xaf0000) returned 1 [0093.278] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cab0 | out: hHeap=0xaf0000) returned 1 [0093.278] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcd30 | out: hHeap=0xaf0000) returned 1 [0093.278] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376cab0 [0093.278] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cab0 | out: hHeap=0xaf0000) returned 1 [0093.278] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcfa0 [0093.278] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcd48 [0093.278] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcfd0 [0093.278] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c9b0 [0093.278] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcfd0 | out: hHeap=0xaf0000) returned 1 [0093.278] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c9b0 | out: hHeap=0xaf0000) returned 1 [0093.278] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcd48 | out: hHeap=0xaf0000) returned 1 [0093.278] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c9b0 [0093.278] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c9b0 | out: hHeap=0xaf0000) returned 1 [0093.278] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcfd0 [0093.278] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fce98 [0093.278] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fd000 [0093.278] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376cb30 [0093.278] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd000 | out: hHeap=0xaf0000) returned 1 [0093.279] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cb30 | out: hHeap=0xaf0000) returned 1 [0093.279] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fce98 | out: hHeap=0xaf0000) returned 1 [0093.279] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ca50 [0093.279] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ca50 | out: hHeap=0xaf0000) returned 1 [0093.279] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fd000 [0093.279] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fce08 [0093.279] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcdd8 [0093.279] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ca20 [0093.279] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcdd8 | out: hHeap=0xaf0000) returned 1 [0093.279] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ca20 | out: hHeap=0xaf0000) returned 1 [0093.279] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fce08 | out: hHeap=0xaf0000) returned 1 [0093.279] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ca20 [0093.279] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ca20 | out: hHeap=0xaf0000) returned 1 [0093.279] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcd30 [0093.279] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fce08 [0093.279] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcd48 [0093.279] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376cb30 [0093.279] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcd48 | out: hHeap=0xaf0000) returned 1 [0093.279] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cb30 | out: hHeap=0xaf0000) returned 1 [0093.279] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fce08 | out: hHeap=0xaf0000) returned 1 [0093.279] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c9b0 [0093.279] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c9b0 | out: hHeap=0xaf0000) returned 1 [0093.279] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcdd8 [0093.279] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fce08 [0093.279] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fce98 [0093.279] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ca30 [0093.279] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fce98 | out: hHeap=0xaf0000) returned 1 [0093.279] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ca30 | out: hHeap=0xaf0000) returned 1 [0093.279] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fce08 | out: hHeap=0xaf0000) returned 1 [0093.280] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ca20 [0093.280] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ca20 | out: hHeap=0xaf0000) returned 1 [0093.280] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcd48 [0093.280] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fce08 [0093.280] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fce68 [0093.280] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376cb30 [0093.280] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fce68 | out: hHeap=0xaf0000) returned 1 [0093.280] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cb30 | out: hHeap=0xaf0000) returned 1 [0093.280] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fce08 | out: hHeap=0xaf0000) returned 1 [0093.280] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376cab0 [0093.280] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cab0 | out: hHeap=0xaf0000) returned 1 [0093.280] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fce08 [0093.280] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fce68 [0093.280] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fce98 [0093.280] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c9b0 [0093.280] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fce98 | out: hHeap=0xaf0000) returned 1 [0093.280] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c9b0 | out: hHeap=0xaf0000) returned 1 [0093.280] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fce68 | out: hHeap=0xaf0000) returned 1 [0093.280] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376cab0 [0093.280] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cab0 | out: hHeap=0xaf0000) returned 1 [0093.280] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fce68 [0093.280] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fce98 [0093.280] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fd150 [0093.280] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c9b0 [0093.280] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd150 | out: hHeap=0xaf0000) returned 1 [0093.280] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c9b0 | out: hHeap=0xaf0000) returned 1 [0093.280] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fce98 | out: hHeap=0xaf0000) returned 1 [0093.280] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376cab0 [0093.280] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cab0 | out: hHeap=0xaf0000) returned 1 [0093.280] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fce98 [0093.281] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fd270 [0093.281] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fd1f8 [0093.281] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ca50 [0093.281] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd1f8 | out: hHeap=0xaf0000) returned 1 [0093.281] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ca50 | out: hHeap=0xaf0000) returned 1 [0093.281] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd270 | out: hHeap=0xaf0000) returned 1 [0093.281] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ca20 [0093.281] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ca20 | out: hHeap=0xaf0000) returned 1 [0093.281] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fd108 [0093.281] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fd2b8 [0093.281] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fd228 [0093.281] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376cb30 [0093.281] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd228 | out: hHeap=0xaf0000) returned 1 [0093.281] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cb30 | out: hHeap=0xaf0000) returned 1 [0093.281] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd2b8 | out: hHeap=0xaf0000) returned 1 [0093.281] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376cb30 [0093.281] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cb30 | out: hHeap=0xaf0000) returned 1 [0093.281] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fd270 [0093.281] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fd090 [0093.281] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fd210 [0093.281] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376cab0 [0093.281] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd210 | out: hHeap=0xaf0000) returned 1 [0093.281] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cab0 | out: hHeap=0xaf0000) returned 1 [0093.281] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd090 | out: hHeap=0xaf0000) returned 1 [0093.281] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ca20 | out: hHeap=0xaf0000) returned 1 [0093.281] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd228 | out: hHeap=0xaf0000) returned 1 [0093.281] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ca20 | out: hHeap=0xaf0000) returned 1 [0093.282] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd1b0 | out: hHeap=0xaf0000) returned 1 [0093.282] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cb30 | out: hHeap=0xaf0000) returned 1 [0093.282] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd168 | out: hHeap=0xaf0000) returned 1 [0093.282] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cab0 | out: hHeap=0xaf0000) returned 1 [0093.282] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd1f8 | out: hHeap=0xaf0000) returned 1 [0093.282] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c950 | out: hHeap=0xaf0000) returned 1 [0093.282] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd0d8 | out: hHeap=0xaf0000) returned 1 [0093.282] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cb30 | out: hHeap=0xaf0000) returned 1 [0093.282] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd1c8 | out: hHeap=0xaf0000) returned 1 [0093.282] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cab0 | out: hHeap=0xaf0000) returned 1 [0093.282] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd060 | out: hHeap=0xaf0000) returned 1 [0093.282] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cb30 | out: hHeap=0xaf0000) returned 1 [0093.282] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd258 | out: hHeap=0xaf0000) returned 1 [0093.282] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cb40 | out: hHeap=0xaf0000) returned 1 [0093.282] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd1f8 | out: hHeap=0xaf0000) returned 1 [0093.282] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c9b0 | out: hHeap=0xaf0000) returned 1 [0093.282] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd018 | out: hHeap=0xaf0000) returned 1 [0093.282] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cb30 | out: hHeap=0xaf0000) returned 1 [0093.282] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd180 | out: hHeap=0xaf0000) returned 1 [0093.282] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c9b0 | out: hHeap=0xaf0000) returned 1 [0093.282] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd228 | out: hHeap=0xaf0000) returned 1 [0093.282] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cb30 | out: hHeap=0xaf0000) returned 1 [0093.282] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd180 | out: hHeap=0xaf0000) returned 1 [0093.282] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ca20 | out: hHeap=0xaf0000) returned 1 [0093.283] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd2b8 | out: hHeap=0xaf0000) returned 1 [0093.283] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ca20 | out: hHeap=0xaf0000) returned 1 [0093.283] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd2a0 | out: hHeap=0xaf0000) returned 1 [0093.283] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cab0 | out: hHeap=0xaf0000) returned 1 [0093.283] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd120 | out: hHeap=0xaf0000) returned 1 [0093.283] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ca50 | out: hHeap=0xaf0000) returned 1 [0093.283] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd2a0 | out: hHeap=0xaf0000) returned 1 [0093.283] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cb30 | out: hHeap=0xaf0000) returned 1 [0093.283] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd030 | out: hHeap=0xaf0000) returned 1 [0093.283] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ca30 | out: hHeap=0xaf0000) returned 1 [0093.283] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd288 | out: hHeap=0xaf0000) returned 1 [0093.283] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cb30 | out: hHeap=0xaf0000) returned 1 [0093.283] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd258 | out: hHeap=0xaf0000) returned 1 [0093.283] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ca50 | out: hHeap=0xaf0000) returned 1 [0093.283] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd288 | out: hHeap=0xaf0000) returned 1 [0093.283] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c9b0 | out: hHeap=0xaf0000) returned 1 [0093.283] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd258 | out: hHeap=0xaf0000) returned 1 [0093.283] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c9b0 | out: hHeap=0xaf0000) returned 1 [0093.283] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd018 | out: hHeap=0xaf0000) returned 1 [0093.283] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cb30 | out: hHeap=0xaf0000) returned 1 [0093.283] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd288 | out: hHeap=0xaf0000) returned 1 [0093.283] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c9b0 | out: hHeap=0xaf0000) returned 1 [0093.283] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd288 | out: hHeap=0xaf0000) returned 1 [0093.283] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cb30 | out: hHeap=0xaf0000) returned 1 [0093.284] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd120 | out: hHeap=0xaf0000) returned 1 [0093.284] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cb30 | out: hHeap=0xaf0000) returned 1 [0093.284] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd2e8 | out: hHeap=0xaf0000) returned 1 [0093.284] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ca30 | out: hHeap=0xaf0000) returned 1 [0093.284] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd168 | out: hHeap=0xaf0000) returned 1 [0093.291] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0093.292] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0093.292] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0093.292] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0093.292] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0093.338] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0093.338] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0093.338] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0093.338] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0093.338] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0093.385] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0093.385] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0093.385] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0093.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0093.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376cb40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0093.385] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0093.432] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0093.432] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0093.432] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0093.432] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0093.432] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0093.432] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0093.510] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0093.510] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0093.510] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0093.510] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0093.510] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0093.557] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0093.557] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0093.557] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0093.557] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0093.557] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0093.589] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0093.590] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0093.590] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0093.590] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0093.590] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0093.637] TranslateMessage (lpMsg=0x7ddcb4) returned 0 [0093.637] DispatchMessageW (lpMsg=0x7ddcb4) returned 0x0 [0093.637] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0093.638] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0093.638] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0093.638] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0093.638] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0093.638] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0093.638] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0093.638] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0093.638] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0093.638] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0093.638] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0093.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0093.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cb30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0093.639] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0093.684] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0093.684] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0093.684] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0093.684] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0093.684] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0093.684] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0093.731] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0093.731] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0093.731] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0093.731] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0093.731] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0093.778] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0093.778] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0093.778] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0093.778] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0093.778] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0093.824] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0093.825] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0093.825] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0093.825] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0093.825] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0093.871] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0093.872] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0093.872] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0093.872] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0093.872] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0093.919] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0093.919] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0093.919] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0093.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0093.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cb30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0093.919] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0093.965] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0093.965] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0093.965] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0093.965] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0093.966] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0093.966] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0094.012] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0094.012] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0094.012] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0094.012] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0094.012] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0094.066] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0094.066] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0094.066] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0094.066] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0094.066] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0094.106] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0094.106] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0094.106] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0094.106] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0094.106] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0094.153] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0094.153] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0094.153] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0094.153] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0094.153] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0094.211] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0094.211] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0094.211] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0094.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0094.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=2, lpMultiByteStr=0x376c9d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 2 [0094.211] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0094.247] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0094.247] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0094.247] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0094.247] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0094.247] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0094.247] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0094.293] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0094.293] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0094.293] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0094.293] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0094.294] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0094.340] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0094.340] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0094.340] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0094.340] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0094.341] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0094.387] TranslateMessage (lpMsg=0x7ddcb4) returned 0 [0094.387] DispatchMessageW (lpMsg=0x7ddcb4) returned 0x0 [0094.387] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0094.388] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0094.388] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0094.388] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0094.388] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0094.388] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0094.388] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0094.388] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0094.388] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0094.388] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0094.388] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0094.388] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0094.388] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0094.388] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0094.434] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0094.434] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0094.434] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0094.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0094.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cab0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0094.434] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0094.481] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0094.481] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0094.481] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0094.481] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0094.481] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0094.481] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0094.519] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0094.519] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0094.519] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0094.519] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0094.519] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0094.520] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0094.520] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0094.521] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0094.521] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0094.521] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0094.525] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0094.525] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0094.525] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0094.525] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0094.525] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0094.574] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0094.575] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0094.575] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0094.575] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0094.575] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0094.607] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0094.607] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0094.607] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0094.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0094.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x376caa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A", lpUsedDefaultChar=0x0) returned 2 [0094.607] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0094.607] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0094.607] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0094.608] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0094.608] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0094.633] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0094.633] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0094.669] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0094.669] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0094.669] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0094.669] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0094.669] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0094.716] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0094.716] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0094.716] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0094.716] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0094.716] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0094.749] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0094.749] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0094.749] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0094.749] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0094.749] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0094.784] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0094.784] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0094.784] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0094.784] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0094.784] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0094.825] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0094.825] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0094.825] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0094.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0094.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376cb20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0094.825] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0094.825] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0094.826] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0094.826] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0094.826] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0094.826] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0094.830] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0094.840] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0094.841] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0094.841] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0094.841] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0094.841] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0094.845] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0094.845] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0094.845] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0094.845] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0094.845] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0094.857] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0094.857] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0094.857] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0094.857] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0094.857] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0094.863] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0094.863] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0094.864] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0094.864] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0094.864] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0094.864] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0094.864] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0094.864] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0094.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0094.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cb30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0094.864] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0094.864] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0094.864] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0094.864] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0094.865] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0094.865] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0094.865] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0094.877] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0094.877] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0094.877] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0094.878] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0094.893] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0094.896] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0094.896] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0094.896] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0094.896] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0094.896] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0094.908] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0094.909] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0094.909] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0094.909] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0094.909] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0094.925] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0094.925] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0094.925] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0094.925] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0094.925] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0094.925] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0094.925] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0094.925] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0094.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0094.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0094.925] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0094.926] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0094.926] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0094.926] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0094.926] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0094.926] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0094.926] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0094.940] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0094.940] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0094.940] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0094.940] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0094.940] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0094.955] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0094.955] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0094.956] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0094.956] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0094.956] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0094.962] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0094.962] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0094.962] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0094.962] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0094.963] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0094.964] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0094.964] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0094.964] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0094.964] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0094.964] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0094.964] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0094.964] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0094.964] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0094.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0094.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376caa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0094.964] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0094.965] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0094.965] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0094.965] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0094.965] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0094.965] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0094.965] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0094.965] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0094.965] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0094.965] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0094.965] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0094.965] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0094.966] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0094.966] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0094.966] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0094.966] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0094.966] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0094.967] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0094.967] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0094.967] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0094.967] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0094.967] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0094.968] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0094.968] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0094.968] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0094.968] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0094.968] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0094.968] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0094.968] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0094.968] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0094.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0094.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c9d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0094.968] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0094.969] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0094.969] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0094.969] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0094.969] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0094.969] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0094.969] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0094.969] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0094.969] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0094.970] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0094.970] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0094.970] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0094.970] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0094.970] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0094.970] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0094.970] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0094.970] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0094.971] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0094.971] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0094.971] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0094.971] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0094.971] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0094.987] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0094.987] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0094.987] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0094.987] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0094.987] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0094.988] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0094.988] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0094.988] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0094.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0094.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376cb30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0094.988] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0094.988] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0094.988] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0094.989] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0094.989] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0094.989] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0094.989] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0094.989] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0094.989] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0094.989] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0094.989] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0094.989] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0094.990] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0094.990] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0094.990] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0094.990] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0094.990] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0094.990] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0094.990] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0094.990] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0094.990] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0094.990] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0094.991] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0094.991] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0094.991] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0094.991] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0094.991] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0094.991] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0094.991] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0094.992] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0094.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0094.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c9b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0094.992] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0094.992] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0094.992] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0094.992] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0094.992] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0094.992] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0094.992] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0094.992] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0094.993] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0094.993] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0094.993] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0094.993] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0094.993] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0094.993] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0094.993] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0094.993] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0094.993] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0094.994] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0094.994] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0094.994] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0094.994] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0094.994] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0094.994] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0094.994] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0094.994] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0094.994] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0094.994] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0094.995] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0094.995] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0094.995] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0094.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0094.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x376caa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A", lpUsedDefaultChar=0x0) returned 2 [0094.995] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0094.995] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0094.995] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0094.995] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0094.995] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0094.995] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0094.995] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0094.996] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0094.996] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0094.996] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0094.996] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0094.996] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0094.996] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0094.997] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0094.997] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0094.997] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0094.997] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0094.997] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0094.998] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0094.998] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0094.998] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0094.998] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0094.998] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0094.998] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0094.998] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0094.998] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0094.998] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0094.999] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0094.999] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0094.999] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0094.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0094.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c9d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0094.999] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0095.000] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0095.000] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0095.000] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0095.000] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0095.000] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0095.000] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0095.001] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0095.001] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0095.001] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0095.001] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0095.001] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0095.001] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0095.002] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0095.002] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0095.002] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0095.002] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0095.002] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0095.002] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0095.002] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0095.002] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0095.002] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0095.003] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0095.003] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0095.003] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0095.003] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0095.003] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0095.004] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0095.004] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0095.004] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0095.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376cab0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0095.004] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0095.005] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0095.005] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0095.005] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0095.005] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0095.005] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0095.005] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0095.006] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0095.006] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0095.006] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0095.006] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0095.006] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0095.006] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0095.006] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0095.006] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0095.006] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0095.006] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0095.006] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0095.007] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0095.007] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0095.007] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0095.007] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0095.007] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0095.007] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0095.007] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0095.007] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0095.007] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0095.008] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0095.008] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0095.008] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0095.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0095.008] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0095.008] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0095.008] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0095.008] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0095.008] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0095.008] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0095.008] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0095.009] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0095.009] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0095.009] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0095.009] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0095.009] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0095.009] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0095.009] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0095.010] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0095.010] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0095.010] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0095.010] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0095.010] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0095.010] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0095.010] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0095.010] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0095.010] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0095.010] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0095.010] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0095.010] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0095.011] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0095.011] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0095.011] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0095.011] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0095.011] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcaa8 [0095.011] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fcac0 [0095.011] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcb98 [0095.011] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcaa8 | out: hHeap=0xaf0000) returned 1 [0095.011] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fcb50 [0095.011] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fcc40 [0095.011] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fcc58 [0095.012] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376cb40 [0095.012] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779fc0 [0095.012] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcc70 [0095.012] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376cb20 [0095.012] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c990 [0095.012] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c990 | out: hHeap=0xaf0000) returned 1 [0095.012] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcb68 [0095.012] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cb20 | out: hHeap=0xaf0000) returned 1 [0095.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.012] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x2) returned 0x376c990 [0095.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376c990, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0095.012] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c990 | out: hHeap=0xaf0000) returned 1 [0095.012] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcb68 | out: hHeap=0xaf0000) returned 1 [0095.012] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcc70 | out: hHeap=0xaf0000) returned 1 [0095.012] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779fc0 | out: hHeap=0xaf0000) returned 1 [0095.012] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cb40 | out: hHeap=0xaf0000) returned 1 [0095.012] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcb80 | out: hHeap=0xaf0000) returned 1 [0095.012] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcbc8 | out: hHeap=0xaf0000) returned 1 [0095.012] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3806530 | out: hHeap=0xaf0000) returned 1 [0095.012] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c950 | out: hHeap=0xaf0000) returned 1 [0095.012] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcc10 | out: hHeap=0xaf0000) returned 1 [0095.012] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcbb0 | out: hHeap=0xaf0000) returned 1 [0095.012] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcaf0 | out: hHeap=0xaf0000) returned 1 [0095.012] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fca78 | out: hHeap=0xaf0000) returned 1 [0095.012] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c9b0 | out: hHeap=0xaf0000) returned 1 [0095.012] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcb98 | out: hHeap=0xaf0000) returned 1 [0095.012] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcac0 | out: hHeap=0xaf0000) returned 1 [0095.012] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcb50 | out: hHeap=0xaf0000) returned 1 [0095.012] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcc40 | out: hHeap=0xaf0000) returned 1 [0095.013] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcc58 | out: hHeap=0xaf0000) returned 1 [0095.013] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a1f0 | out: hHeap=0xaf0000) returned 1 [0095.013] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779f20 | out: hHeap=0xaf0000) returned 1 [0095.013] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cb30 | out: hHeap=0xaf0000) returned 1 [0095.013] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd078 | out: hHeap=0xaf0000) returned 1 [0095.013] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fca60 | out: hHeap=0xaf0000) returned 1 [0095.013] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a128 | out: hHeap=0xaf0000) returned 1 [0095.013] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fca30 | out: hHeap=0xaf0000) returned 1 [0095.013] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fca90 | out: hHeap=0xaf0000) returned 1 [0095.013] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fca48 | out: hHeap=0xaf0000) returned 1 [0095.013] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fca18 | out: hHeap=0xaf0000) returned 1 [0095.013] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcb08 | out: hHeap=0xaf0000) returned 1 [0095.013] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcbf8 | out: hHeap=0xaf0000) returned 1 [0095.013] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcbe0 | out: hHeap=0xaf0000) returned 1 [0095.013] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcce8 | out: hHeap=0xaf0000) returned 1 [0095.013] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcc28 | out: hHeap=0xaf0000) returned 1 [0095.013] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcb20 | out: hHeap=0xaf0000) returned 1 [0095.013] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcca0 | out: hHeap=0xaf0000) returned 1 [0095.013] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fccb8 | out: hHeap=0xaf0000) returned 1 [0095.013] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcb38 | out: hHeap=0xaf0000) returned 1 [0095.013] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcd00 | out: hHeap=0xaf0000) returned 1 [0095.013] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcad8 | out: hHeap=0xaf0000) returned 1 [0095.013] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a670 | out: hHeap=0xaf0000) returned 1 [0095.013] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376caa0 | out: hHeap=0xaf0000) returned 1 [0095.013] PeekMessageW (in: lpMsg=0x7de884, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de884) returned 0 [0095.013] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c9d0 [0095.013] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a7f8 [0095.013] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fcce8 [0095.013] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fca90 [0095.013] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fcb08 [0095.013] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fcb50 [0095.014] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcbc8 [0095.014] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fcb80 [0095.014] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fcc88 [0095.014] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcaa8 [0095.014] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fcc70 [0095.014] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fcb98 [0095.014] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcbb0 [0095.014] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fcbf8 [0095.014] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fcac0 [0095.014] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fca30 [0095.014] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fcad8 [0095.014] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fcca0 [0095.014] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcbc8 | out: hHeap=0xaf0000) returned 1 [0095.014] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x377a290 [0095.014] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcaf0 [0095.014] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c990 [0095.014] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a910 [0095.014] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fcbc8 [0095.014] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcb38 [0095.014] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fcb20 [0095.014] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fcc10 [0095.014] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fca60 [0095.014] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fccb8 [0095.014] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fca78 [0095.014] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fcb68 [0095.014] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fcd00 [0095.014] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcc58 [0095.014] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fcbe0 [0095.014] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fcc28 [0095.015] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fcc40 [0095.015] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fccd0 [0095.015] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fca18 [0095.015] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fca78 | out: hHeap=0xaf0000) returned 1 [0095.015] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779f98 [0095.015] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fca48 [0095.015] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376cb40 [0095.015] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ca20 [0095.015] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a9f0 [0095.015] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0095.015] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a9f0 | out: hHeap=0xaf0000) returned 1 [0095.015] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ca20 | out: hHeap=0xaf0000) returned 1 [0095.015] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37fca78 [0095.015] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x40) returned 0x3736ae0 [0095.015] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0095.015] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x377a218 [0095.015] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcdd8 [0095.015] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c9b0 [0095.015] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcdd8 | out: hHeap=0xaf0000) returned 1 [0095.015] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a9f0 [0095.015] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcef8 [0095.015] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcd30 [0095.015] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ca20 [0095.015] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcf10 [0095.015] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ca20 | out: hHeap=0xaf0000) returned 1 [0095.015] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcd30 | out: hHeap=0xaf0000) returned 1 [0095.015] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376caa0 [0095.015] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x214) returned 0xb60888 [0095.015] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xa0) returned 0x3059a38 [0095.016] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcf10 | out: hHeap=0xaf0000) returned 1 [0095.016] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376cb20 [0095.016] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cb20 | out: hHeap=0xaf0000) returned 1 [0095.016] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcd60 [0095.016] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcd78 [0095.016] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcf10 [0095.016] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ca50 [0095.016] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcf10 | out: hHeap=0xaf0000) returned 1 [0095.016] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ca50 | out: hHeap=0xaf0000) returned 1 [0095.016] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcd78 | out: hHeap=0xaf0000) returned 1 [0095.016] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376cab0 [0095.016] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cab0 | out: hHeap=0xaf0000) returned 1 [0095.016] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcf88 [0095.016] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fce80 [0095.016] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fd000 [0095.016] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ca20 [0095.016] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd000 | out: hHeap=0xaf0000) returned 1 [0095.016] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ca20 | out: hHeap=0xaf0000) returned 1 [0095.016] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fce80 | out: hHeap=0xaf0000) returned 1 [0095.016] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ca20 [0095.016] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ca20 | out: hHeap=0xaf0000) returned 1 [0095.016] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcdd8 [0095.016] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcdf0 [0095.016] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcee0 [0095.016] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ca20 [0095.016] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcee0 | out: hHeap=0xaf0000) returned 1 [0095.016] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ca20 | out: hHeap=0xaf0000) returned 1 [0095.016] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcdf0 | out: hHeap=0xaf0000) returned 1 [0095.016] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376cb20 [0095.016] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cb20 | out: hHeap=0xaf0000) returned 1 [0095.017] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcfa0 [0095.017] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcd78 [0095.017] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcdf0 [0095.017] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ca20 [0095.017] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcdf0 | out: hHeap=0xaf0000) returned 1 [0095.017] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ca20 | out: hHeap=0xaf0000) returned 1 [0095.017] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcd78 | out: hHeap=0xaf0000) returned 1 [0095.017] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ca50 [0095.017] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ca50 | out: hHeap=0xaf0000) returned 1 [0095.017] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fce68 [0095.017] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fce08 [0095.017] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcf10 [0095.017] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376cab0 [0095.017] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcf10 | out: hHeap=0xaf0000) returned 1 [0095.017] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cab0 | out: hHeap=0xaf0000) returned 1 [0095.017] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fce08 | out: hHeap=0xaf0000) returned 1 [0095.017] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376cab0 [0095.017] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cab0 | out: hHeap=0xaf0000) returned 1 [0095.017] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcfb8 [0095.017] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fceb0 [0095.017] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcd48 [0095.017] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ca20 [0095.017] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcd48 | out: hHeap=0xaf0000) returned 1 [0095.017] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ca20 | out: hHeap=0xaf0000) returned 1 [0095.017] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fceb0 | out: hHeap=0xaf0000) returned 1 [0095.017] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ca20 [0095.017] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ca20 | out: hHeap=0xaf0000) returned 1 [0095.017] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcd30 [0095.017] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcec8 [0095.017] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fce80 [0095.017] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376cb20 [0095.018] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fce80 | out: hHeap=0xaf0000) returned 1 [0095.018] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cb20 | out: hHeap=0xaf0000) returned 1 [0095.018] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcec8 | out: hHeap=0xaf0000) returned 1 [0095.018] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ca20 [0095.018] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ca20 | out: hHeap=0xaf0000) returned 1 [0095.018] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcd90 [0095.018] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcf10 [0095.018] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fce08 [0095.018] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376cb20 [0095.018] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fce08 | out: hHeap=0xaf0000) returned 1 [0095.018] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cb20 | out: hHeap=0xaf0000) returned 1 [0095.018] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcf10 | out: hHeap=0xaf0000) returned 1 [0095.018] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376cab0 [0095.018] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cab0 | out: hHeap=0xaf0000) returned 1 [0095.018] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fce98 [0095.018] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcdc0 [0095.018] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fce08 [0095.018] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376cb20 [0095.018] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fce08 | out: hHeap=0xaf0000) returned 1 [0095.018] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cb20 | out: hHeap=0xaf0000) returned 1 [0095.018] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcdc0 | out: hHeap=0xaf0000) returned 1 [0095.018] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376cab0 [0095.018] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cab0 | out: hHeap=0xaf0000) returned 1 [0095.018] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcf70 [0095.019] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcfd0 [0095.019] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcfe8 [0095.019] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ca20 [0095.019] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcfe8 | out: hHeap=0xaf0000) returned 1 [0095.019] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ca20 | out: hHeap=0xaf0000) returned 1 [0095.019] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcfd0 | out: hHeap=0xaf0000) returned 1 [0095.019] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376cab0 [0095.019] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cab0 | out: hHeap=0xaf0000) returned 1 [0095.019] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcf10 [0095.019] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcdf0 [0095.019] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcee0 [0095.019] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376cab0 [0095.019] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcee0 | out: hHeap=0xaf0000) returned 1 [0095.019] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cab0 | out: hHeap=0xaf0000) returned 1 [0095.019] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcdf0 | out: hHeap=0xaf0000) returned 1 [0095.019] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376cab0 [0095.019] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cab0 | out: hHeap=0xaf0000) returned 1 [0095.019] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fce38 [0095.019] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcfd0 [0095.019] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcf40 [0095.019] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376cab0 [0095.019] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcf40 | out: hHeap=0xaf0000) returned 1 [0095.019] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cab0 | out: hHeap=0xaf0000) returned 1 [0095.019] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcfd0 | out: hHeap=0xaf0000) returned 1 [0095.019] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ca30 [0095.019] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ca30 | out: hHeap=0xaf0000) returned 1 [0095.019] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcf28 [0095.019] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcd18 [0095.019] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcdf0 [0095.020] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376cab0 [0095.020] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcdf0 | out: hHeap=0xaf0000) returned 1 [0095.020] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cab0 | out: hHeap=0xaf0000) returned 1 [0095.020] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcd18 | out: hHeap=0xaf0000) returned 1 [0095.020] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ca20 [0095.020] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ca20 | out: hHeap=0xaf0000) returned 1 [0095.020] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcfe8 [0095.020] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcf40 [0095.020] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcd48 [0095.020] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376cad0 [0095.020] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcd48 | out: hHeap=0xaf0000) returned 1 [0095.020] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cad0 | out: hHeap=0xaf0000) returned 1 [0095.020] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcf40 | out: hHeap=0xaf0000) returned 1 [0095.020] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ca20 [0095.020] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ca20 | out: hHeap=0xaf0000) returned 1 [0095.020] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcfd0 [0095.020] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fd000 [0095.020] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcd18 [0095.020] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c950 [0095.020] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcd18 | out: hHeap=0xaf0000) returned 1 [0095.020] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c950 | out: hHeap=0xaf0000) returned 1 [0095.020] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd000 | out: hHeap=0xaf0000) returned 1 [0095.020] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376cab0 [0095.020] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cab0 | out: hHeap=0xaf0000) returned 1 [0095.020] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcd78 [0095.020] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcf58 [0095.020] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fce50 [0095.020] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376cab0 [0095.021] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fce50 | out: hHeap=0xaf0000) returned 1 [0095.021] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cab0 | out: hHeap=0xaf0000) returned 1 [0095.021] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcf58 | out: hHeap=0xaf0000) returned 1 [0095.021] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ca50 [0095.021] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ca50 | out: hHeap=0xaf0000) returned 1 [0095.021] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcda8 [0095.021] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fd000 [0095.021] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcee0 [0095.021] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376cb20 [0095.021] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcee0 | out: hHeap=0xaf0000) returned 1 [0095.021] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cb20 | out: hHeap=0xaf0000) returned 1 [0095.021] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd000 | out: hHeap=0xaf0000) returned 1 [0095.021] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ca50 [0095.021] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ca50 | out: hHeap=0xaf0000) returned 1 [0095.021] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcdc0 [0095.021] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fce20 [0095.021] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcdf0 [0095.021] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ca20 [0095.021] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcdf0 | out: hHeap=0xaf0000) returned 1 [0095.021] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ca20 | out: hHeap=0xaf0000) returned 1 [0095.021] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fce20 | out: hHeap=0xaf0000) returned 1 [0095.021] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376cb20 [0095.021] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cb20 | out: hHeap=0xaf0000) returned 1 [0095.021] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcf40 [0095.021] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fce80 [0095.021] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcf58 [0095.021] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ca20 [0095.021] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcf58 | out: hHeap=0xaf0000) returned 1 [0095.021] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ca20 | out: hHeap=0xaf0000) returned 1 [0095.022] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fce80 | out: hHeap=0xaf0000) returned 1 [0095.022] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376cb20 [0095.022] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cb20 | out: hHeap=0xaf0000) returned 1 [0095.022] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fd000 [0095.022] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fce80 [0095.022] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcdf0 [0095.022] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376cad0 [0095.022] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcdf0 | out: hHeap=0xaf0000) returned 1 [0095.022] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cad0 | out: hHeap=0xaf0000) returned 1 [0095.022] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fce80 | out: hHeap=0xaf0000) returned 1 [0095.022] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376cb20 [0095.022] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cb20 | out: hHeap=0xaf0000) returned 1 [0095.022] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcd18 [0095.022] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fceb0 [0095.022] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcf58 [0095.022] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376cab0 [0095.022] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcf58 | out: hHeap=0xaf0000) returned 1 [0095.022] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cab0 | out: hHeap=0xaf0000) returned 1 [0095.022] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fceb0 | out: hHeap=0xaf0000) returned 1 [0095.022] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376cad0 [0095.022] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cad0 | out: hHeap=0xaf0000) returned 1 [0095.022] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcdf0 [0095.022] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcd48 [0095.022] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcf58 [0095.022] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376cab0 [0095.022] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcf58 | out: hHeap=0xaf0000) returned 1 [0095.022] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cab0 | out: hHeap=0xaf0000) returned 1 [0095.022] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcd48 | out: hHeap=0xaf0000) returned 1 [0095.023] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c950 [0095.023] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c950 | out: hHeap=0xaf0000) returned 1 [0095.023] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcd48 [0095.023] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fce08 [0095.023] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fce20 [0095.023] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ca20 [0095.023] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fce20 | out: hHeap=0xaf0000) returned 1 [0095.023] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ca20 | out: hHeap=0xaf0000) returned 1 [0095.023] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fce08 | out: hHeap=0xaf0000) returned 1 [0095.023] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376cad0 [0095.023] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cad0 | out: hHeap=0xaf0000) returned 1 [0095.023] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fce08 [0095.023] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fce20 [0095.023] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fce80 [0095.023] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ca30 [0095.023] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fce80 | out: hHeap=0xaf0000) returned 1 [0095.023] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ca30 | out: hHeap=0xaf0000) returned 1 [0095.023] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fce20 | out: hHeap=0xaf0000) returned 1 [0095.023] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376cb30 [0095.023] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cb30 | out: hHeap=0xaf0000) returned 1 [0095.023] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fce80 [0095.023] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fceb0 [0095.023] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcf58 [0095.023] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376cb20 [0095.023] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcf58 | out: hHeap=0xaf0000) returned 1 [0095.023] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cb20 | out: hHeap=0xaf0000) returned 1 [0095.023] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fceb0 | out: hHeap=0xaf0000) returned 1 [0095.023] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376cad0 [0095.023] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cad0 | out: hHeap=0xaf0000) returned 1 [0095.023] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fce20 [0095.024] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fce50 [0095.024] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fceb0 [0095.024] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ca20 [0095.024] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fceb0 | out: hHeap=0xaf0000) returned 1 [0095.024] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ca20 | out: hHeap=0xaf0000) returned 1 [0095.024] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fce50 | out: hHeap=0xaf0000) returned 1 [0095.024] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ca20 [0095.024] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ca20 | out: hHeap=0xaf0000) returned 1 [0095.024] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fce50 [0095.024] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fceb0 [0095.024] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcec8 [0095.024] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ca20 [0095.024] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcec8 | out: hHeap=0xaf0000) returned 1 [0095.024] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ca20 | out: hHeap=0xaf0000) returned 1 [0095.024] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fceb0 | out: hHeap=0xaf0000) returned 1 [0095.024] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ca20 [0095.024] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ca20 | out: hHeap=0xaf0000) returned 1 [0095.024] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fceb0 [0095.024] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcec8 [0095.024] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcee0 [0095.024] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ca20 [0095.024] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcee0 | out: hHeap=0xaf0000) returned 1 [0095.024] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ca20 | out: hHeap=0xaf0000) returned 1 [0095.024] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcec8 | out: hHeap=0xaf0000) returned 1 [0095.024] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376cab0 [0095.024] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cab0 | out: hHeap=0xaf0000) returned 1 [0095.024] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcf58 [0095.024] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcec8 [0095.024] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcee0 [0095.025] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ca20 [0095.025] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcee0 | out: hHeap=0xaf0000) returned 1 [0095.025] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ca20 | out: hHeap=0xaf0000) returned 1 [0095.025] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcec8 | out: hHeap=0xaf0000) returned 1 [0095.025] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376cb20 [0095.025] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cb20 | out: hHeap=0xaf0000) returned 1 [0095.025] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcec8 [0095.025] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcee0 [0095.025] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fd288 [0095.025] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376cab0 [0095.025] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd288 | out: hHeap=0xaf0000) returned 1 [0095.025] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cab0 | out: hHeap=0xaf0000) returned 1 [0095.025] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fcee0 | out: hHeap=0xaf0000) returned 1 [0095.025] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376cb20 [0095.025] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cb20 | out: hHeap=0xaf0000) returned 1 [0095.025] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fcee0 [0095.025] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fd2e8 [0095.025] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fd300 [0095.025] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ca20 [0095.025] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd300 | out: hHeap=0xaf0000) returned 1 [0095.025] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ca20 | out: hHeap=0xaf0000) returned 1 [0095.025] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd2e8 | out: hHeap=0xaf0000) returned 1 [0095.025] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ca50 [0095.025] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ca50 | out: hHeap=0xaf0000) returned 1 [0095.025] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fd300 [0095.025] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fd228 [0095.025] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fd090 [0095.025] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376cab0 [0095.025] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd090 | out: hHeap=0xaf0000) returned 1 [0095.026] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cab0 | out: hHeap=0xaf0000) returned 1 [0095.026] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd228 | out: hHeap=0xaf0000) returned 1 [0095.026] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376cab0 [0095.026] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cab0 | out: hHeap=0xaf0000) returned 1 [0095.026] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fd060 [0095.026] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fd2b8 [0095.026] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fd1f8 [0095.026] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ca50 [0095.026] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd1f8 | out: hHeap=0xaf0000) returned 1 [0095.026] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ca50 | out: hHeap=0xaf0000) returned 1 [0095.026] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd2b8 | out: hHeap=0xaf0000) returned 1 [0095.026] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ca20 [0095.026] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ca20 | out: hHeap=0xaf0000) returned 1 [0095.026] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fd2d0 [0095.026] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fd1b0 [0095.026] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fd018 [0095.026] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376cab0 [0095.026] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd018 | out: hHeap=0xaf0000) returned 1 [0095.026] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cab0 | out: hHeap=0xaf0000) returned 1 [0095.026] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd1b0 | out: hHeap=0xaf0000) returned 1 [0095.026] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376cb20 [0095.026] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cb20 | out: hHeap=0xaf0000) returned 1 [0095.026] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fd2a0 [0095.026] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fd258 [0095.026] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fd0a8 [0095.026] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376cad0 [0095.026] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd0a8 | out: hHeap=0xaf0000) returned 1 [0095.026] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cad0 | out: hHeap=0xaf0000) returned 1 [0095.026] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd258 | out: hHeap=0xaf0000) returned 1 [0095.026] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ca20 [0095.027] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ca20 | out: hHeap=0xaf0000) returned 1 [0095.027] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fd078 [0095.027] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fd210 [0095.027] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37fd018 [0095.027] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376cad0 [0095.027] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd018 | out: hHeap=0xaf0000) returned 1 [0095.027] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cad0 | out: hHeap=0xaf0000) returned 1 [0095.027] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd210 | out: hHeap=0xaf0000) returned 1 [0095.027] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ca50 [0095.027] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ca50 | out: hHeap=0xaf0000) returned 1 [0095.027] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd1b0 | out: hHeap=0xaf0000) returned 1 [0095.027] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cab0 | out: hHeap=0xaf0000) returned 1 [0095.027] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd0f0 | out: hHeap=0xaf0000) returned 1 [0095.027] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ca20 | out: hHeap=0xaf0000) returned 1 [0095.027] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd048 | out: hHeap=0xaf0000) returned 1 [0095.027] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c950 | out: hHeap=0xaf0000) returned 1 [0095.027] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd030 | out: hHeap=0xaf0000) returned 1 [0095.027] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ca50 | out: hHeap=0xaf0000) returned 1 [0095.027] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd1f8 | out: hHeap=0xaf0000) returned 1 [0095.027] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cb30 | out: hHeap=0xaf0000) returned 1 [0095.027] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd1e0 | out: hHeap=0xaf0000) returned 1 [0095.027] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ca20 | out: hHeap=0xaf0000) returned 1 [0095.027] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd2e8 | out: hHeap=0xaf0000) returned 1 [0095.028] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ca20 | out: hHeap=0xaf0000) returned 1 [0095.028] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd2b8 | out: hHeap=0xaf0000) returned 1 [0095.028] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0095.028] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd0d8 | out: hHeap=0xaf0000) returned 1 [0095.028] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd1e0 | out: hHeap=0xaf0000) returned 1 [0095.028] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cb20 | out: hHeap=0xaf0000) returned 1 [0095.028] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd198 | out: hHeap=0xaf0000) returned 1 [0095.028] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cad0 | out: hHeap=0xaf0000) returned 1 [0095.028] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd1b0 | out: hHeap=0xaf0000) returned 1 [0095.028] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd030 | out: hHeap=0xaf0000) returned 1 [0095.028] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd0d8 | out: hHeap=0xaf0000) returned 1 [0095.028] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cad0 | out: hHeap=0xaf0000) returned 1 [0095.028] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ca20 | out: hHeap=0xaf0000) returned 1 [0095.028] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd0d8 | out: hHeap=0xaf0000) returned 1 [0095.028] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a2b8 | out: hHeap=0xaf0000) returned 1 [0095.028] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cb20 | out: hHeap=0xaf0000) returned 1 [0095.028] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd138 | out: hHeap=0xaf0000) returned 1 [0095.028] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ca20 | out: hHeap=0xaf0000) returned 1 [0095.028] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd1b0 | out: hHeap=0xaf0000) returned 1 [0095.028] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0095.028] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0095.028] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c950 | out: hHeap=0xaf0000) returned 1 [0095.028] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cb30 | out: hHeap=0xaf0000) returned 1 [0095.029] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd0f0 | out: hHeap=0xaf0000) returned 1 [0095.029] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779ea8 | out: hHeap=0xaf0000) returned 1 [0095.029] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cb20 | out: hHeap=0xaf0000) returned 1 [0095.029] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd138 | out: hHeap=0xaf0000) returned 1 [0095.029] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cb30 | out: hHeap=0xaf0000) returned 1 [0095.029] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd168 | out: hHeap=0xaf0000) returned 1 [0095.029] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0095.029] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0095.029] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c950 | out: hHeap=0xaf0000) returned 1 [0095.029] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ca30 | out: hHeap=0xaf0000) returned 1 [0095.029] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd0f0 | out: hHeap=0xaf0000) returned 1 [0095.029] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a178 | out: hHeap=0xaf0000) returned 1 [0095.029] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ca20 | out: hHeap=0xaf0000) returned 1 [0095.029] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd2b8 | out: hHeap=0xaf0000) returned 1 [0095.029] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cb20 | out: hHeap=0xaf0000) returned 1 [0095.029] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd138 | out: hHeap=0xaf0000) returned 1 [0095.029] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0095.029] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0095.029] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cb30 | out: hHeap=0xaf0000) returned 1 [0095.029] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ca20 | out: hHeap=0xaf0000) returned 1 [0095.029] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37fd0f0 | out: hHeap=0xaf0000) returned 1 [0095.029] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a268 | out: hHeap=0xaf0000) returned 1 [0095.030] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0095.030] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0095.030] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0095.031] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0095.031] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0095.031] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0095.031] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0095.031] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0095.031] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0095.031] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0095.031] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0095.032] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0095.032] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0095.032] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0095.032] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0095.032] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0095.033] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0095.033] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0095.033] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0095.033] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0095.033] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0095.033] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0095.033] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0095.033] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0095.033] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0095.034] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0095.034] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0095.034] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0095.034] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0095.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376ca50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0095.034] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0095.035] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0095.035] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0095.035] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0095.035] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0095.035] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0095.035] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0095.036] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0095.036] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0095.036] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0095.036] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0095.036] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0095.036] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0095.037] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0095.037] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0095.037] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0095.037] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0095.038] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0095.038] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0095.038] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0095.038] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0095.038] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0095.038] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0095.038] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0095.038] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0095.038] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0095.038] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0095.038] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0095.039] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0095.039] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0095.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c9d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0095.039] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0095.039] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0095.039] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0095.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c9b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0095.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c9d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0095.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c9b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0095.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376ca30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0095.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0095.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376cb40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0095.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376cb40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0095.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c990, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0095.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c990, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0095.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376ca50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0095.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376ca30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0095.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0095.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c9d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0095.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376caa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0095.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0095.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376cb20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0095.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376cb20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0095.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376cb20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0095.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c9b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0095.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376cad0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0095.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376cb30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0095.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376cab0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0095.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cad0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0095.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c950, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0095.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376cab0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0095.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376cb20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0095.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ca30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0095.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c9d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0095.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376cb20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0095.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376cab0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0095.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cb30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0095.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0095.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376ca50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0095.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376cb20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0095.159] TranslateMessage (lpMsg=0x7ddcb4) returned 0 [0095.159] DispatchMessageW (lpMsg=0x7ddcb4) returned 0x0 [0095.159] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0095.159] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0095.159] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0095.159] PeekMessageW (in: lpMsg=0x7ddcb4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7ddcb4) returned 0 [0095.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376ca20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0095.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376c9d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0095.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c990, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0095.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c9b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0095.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376caa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0095.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c990, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0095.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376caa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0095.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376cab0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0095.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376cab0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0095.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376cad0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0095.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376cad0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0095.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=2, lpMultiByteStr=0x376caa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 2 [0095.681] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0095.681] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785028 [0095.681] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc80 [0095.681] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbe0 [0095.681] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37851a8 [0095.681] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785028 | out: hHeap=0xaf0000) returned 1 [0095.681] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc80 | out: hHeap=0xaf0000) returned 1 [0095.681] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37851a8 | out: hHeap=0xaf0000) returned 1 [0095.681] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbe0 | out: hHeap=0xaf0000) returned 1 [0095.681] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x37799d0 [0095.681] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbb0 [0095.681] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785028 [0095.681] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbc0 [0095.681] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc60 [0095.681] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785040 [0095.681] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785028 | out: hHeap=0xaf0000) returned 1 [0095.681] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbc0 | out: hHeap=0xaf0000) returned 1 [0095.682] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785040 | out: hHeap=0xaf0000) returned 1 [0095.682] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc60 | out: hHeap=0xaf0000) returned 1 [0095.682] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbf0 [0095.682] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785100 [0095.682] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc80 [0095.682] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bca0 [0095.682] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785178 [0095.682] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785100 | out: hHeap=0xaf0000) returned 1 [0095.682] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc80 | out: hHeap=0xaf0000) returned 1 [0095.682] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785178 | out: hHeap=0xaf0000) returned 1 [0095.682] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bca0 | out: hHeap=0xaf0000) returned 1 [0095.682] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x761b0000 [0095.682] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37850a0 [0095.682] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbc0 [0095.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0095.682] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x14) returned 0xb5ecc8 [0095.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0xb5ecc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0095.683] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37850a0 | out: hHeap=0xaf0000) returned 1 [0095.683] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a20 [0095.683] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb5ecc8 | out: hHeap=0xaf0000) returned 1 [0095.683] GetProcAddress (hModule=0x761b0000, lpProcName="CryptReleaseContext") returned 0x761cfbc0 [0095.683] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a20 | out: hHeap=0xaf0000) returned 1 [0095.683] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbc0 | out: hHeap=0xaf0000) returned 1 [0095.683] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a20 [0095.683] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc80 [0095.683] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc30 [0095.683] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc80 | out: hHeap=0xaf0000) returned 1 [0095.683] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc30 | out: hHeap=0xaf0000) returned 1 [0095.683] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a20 | out: hHeap=0xaf0000) returned 1 [0095.683] CryptReleaseContext (hProv=0x365de90, dwFlags=0x0) returned 1 [0095.683] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb00 [0095.683] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x214) returned 0xb5fb98 [0095.683] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784f68 [0095.684] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785100 [0095.684] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785028 [0095.684] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785178 [0095.684] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba90 [0095.684] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785178 | out: hHeap=0xaf0000) returned 1 [0095.684] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba90 | out: hHeap=0xaf0000) returned 1 [0095.684] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785028 | out: hHeap=0xaf0000) returned 1 [0095.684] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37850a0 [0095.684] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784f98 [0095.684] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785028 [0095.684] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb10 [0095.684] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785028 | out: hHeap=0xaf0000) returned 1 [0095.684] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb10 | out: hHeap=0xaf0000) returned 1 [0095.684] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784f98 | out: hHeap=0xaf0000) returned 1 [0095.684] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785118 [0095.684] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785178 [0095.684] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785190 [0095.684] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376baf0 [0095.684] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785190 | out: hHeap=0xaf0000) returned 1 [0095.684] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376baf0 | out: hHeap=0xaf0000) returned 1 [0095.684] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785178 | out: hHeap=0xaf0000) returned 1 [0095.684] FreeLibrary (hLibModule=0x761b0000) returned 1 [0095.684] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbb0 | out: hHeap=0xaf0000) returned 1 [0095.684] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbf0 | out: hHeap=0xaf0000) returned 1 [0095.684] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37799d0 | out: hHeap=0xaf0000) returned 1 [0095.684] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785010 | out: hHeap=0xaf0000) returned 1 [0095.685] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb90 | out: hHeap=0xaf0000) returned 1 [0095.685] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784fb0 | out: hHeap=0xaf0000) returned 1 [0095.685] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785088 | out: hHeap=0xaf0000) returned 1 [0095.685] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37850d0 | out: hHeap=0xaf0000) returned 1 [0095.685] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784f80 | out: hHeap=0xaf0000) returned 1 [0095.685] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37850e8 | out: hHeap=0xaf0000) returned 1 [0095.685] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784f08 | out: hHeap=0xaf0000) returned 1 [0095.685] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784f20 | out: hHeap=0xaf0000) returned 1 [0095.685] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37850b8 | out: hHeap=0xaf0000) returned 1 [0095.685] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785148 | out: hHeap=0xaf0000) returned 1 [0095.685] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785160 | out: hHeap=0xaf0000) returned 1 [0095.685] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785058 | out: hHeap=0xaf0000) returned 1 [0095.685] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ff8 | out: hHeap=0xaf0000) returned 1 [0095.685] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785070 | out: hHeap=0xaf0000) returned 1 [0095.685] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779db8 | out: hHeap=0xaf0000) returned 1 [0095.685] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd00 | out: hHeap=0xaf0000) returned 1 [0095.685] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784c08 | out: hHeap=0xaf0000) returned 1 [0095.685] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784bf0 | out: hHeap=0xaf0000) returned 1 [0095.685] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3805b10 | out: hHeap=0xaf0000) returned 1 [0095.685] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bba0 | out: hHeap=0xaf0000) returned 1 [0095.685] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784db8 | out: hHeap=0xaf0000) returned 1 [0095.685] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ce0 | out: hHeap=0xaf0000) returned 1 [0095.685] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784dd0 | out: hHeap=0xaf0000) returned 1 [0095.685] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784cf8 | out: hHeap=0xaf0000) returned 1 [0095.685] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd30 | out: hHeap=0xaf0000) returned 1 [0095.685] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e90 | out: hHeap=0xaf0000) returned 1 [0095.685] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e78 | out: hHeap=0xaf0000) returned 1 [0095.686] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d10 | out: hHeap=0xaf0000) returned 1 [0095.686] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a7f8 | out: hHeap=0xaf0000) returned 1 [0095.686] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd40 | out: hHeap=0xaf0000) returned 1 [0095.686] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d28 | out: hHeap=0xaf0000) returned 1 [0095.686] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784c68 | out: hHeap=0xaf0000) returned 1 [0095.686] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d40 | out: hHeap=0xaf0000) returned 1 [0095.686] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d58 | out: hHeap=0xaf0000) returned 1 [0095.686] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc70 | out: hHeap=0xaf0000) returned 1 [0095.686] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d70 | out: hHeap=0xaf0000) returned 1 [0095.686] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e48 | out: hHeap=0xaf0000) returned 1 [0095.686] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d88 | out: hHeap=0xaf0000) returned 1 [0095.686] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a408 | out: hHeap=0xaf0000) returned 1 [0095.686] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc90 | out: hHeap=0xaf0000) returned 1 [0095.686] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ec0 | out: hHeap=0xaf0000) returned 1 [0095.686] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ea8 | out: hHeap=0xaf0000) returned 1 [0095.686] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784c80 | out: hHeap=0xaf0000) returned 1 [0095.686] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784de8 | out: hHeap=0xaf0000) returned 1 [0095.686] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb80 | out: hHeap=0xaf0000) returned 1 [0095.686] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784c98 | out: hHeap=0xaf0000) returned 1 [0095.686] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e18 | out: hHeap=0xaf0000) returned 1 [0095.686] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e00 | out: hHeap=0xaf0000) returned 1 [0095.686] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784c38 | out: hHeap=0xaf0000) returned 1 [0095.686] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784c50 | out: hHeap=0xaf0000) returned 1 [0095.686] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bce0 | out: hHeap=0xaf0000) returned 1 [0095.686] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e30 | out: hHeap=0xaf0000) returned 1 [0095.686] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ed8 | out: hHeap=0xaf0000) returned 1 [0095.686] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784cb0 | out: hHeap=0xaf0000) returned 1 [0095.686] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e60 | out: hHeap=0xaf0000) returned 1 [0095.686] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc50 | out: hHeap=0xaf0000) returned 1 [0095.687] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784fc8 | out: hHeap=0xaf0000) returned 1 [0095.687] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784cc8 | out: hHeap=0xaf0000) returned 1 [0095.687] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784c20 | out: hHeap=0xaf0000) returned 1 [0095.687] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784fe0 | out: hHeap=0xaf0000) returned 1 [0095.687] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x365d830 | out: hHeap=0xaf0000) returned 1 [0095.687] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36060a0 | out: hHeap=0xaf0000) returned 1 [0095.687] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c9e0 | out: hHeap=0xaf0000) returned 1 [0095.687] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784da0 | out: hHeap=0xaf0000) returned 1 [0095.687] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784920 | out: hHeap=0xaf0000) returned 1 [0095.687] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779cc8 | out: hHeap=0xaf0000) returned 1 [0095.687] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784b48 | out: hHeap=0xaf0000) returned 1 [0095.687] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37848f0 | out: hHeap=0xaf0000) returned 1 [0095.687] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ad0 | out: hHeap=0xaf0000) returned 1 [0095.687] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784908 | out: hHeap=0xaf0000) returned 1 [0095.687] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784950 | out: hHeap=0xaf0000) returned 1 [0095.687] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784a28 | out: hHeap=0xaf0000) returned 1 [0095.687] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784b30 | out: hHeap=0xaf0000) returned 1 [0095.687] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784b00 | out: hHeap=0xaf0000) returned 1 [0095.687] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784968 | out: hHeap=0xaf0000) returned 1 [0095.687] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784a58 | out: hHeap=0xaf0000) returned 1 [0095.687] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ba8 | out: hHeap=0xaf0000) returned 1 [0095.687] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ab8 | out: hHeap=0xaf0000) returned 1 [0095.687] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784b90 | out: hHeap=0xaf0000) returned 1 [0095.687] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784998 | out: hHeap=0xaf0000) returned 1 [0095.687] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784a70 | out: hHeap=0xaf0000) returned 1 [0095.687] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37849f8 | out: hHeap=0xaf0000) returned 1 [0095.687] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784938 | out: hHeap=0xaf0000) returned 1 [0095.688] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37849c8 | out: hHeap=0xaf0000) returned 1 [0095.688] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784b78 | out: hHeap=0xaf0000) returned 1 [0095.688] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784b18 | out: hHeap=0xaf0000) returned 1 [0095.688] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784a88 | out: hHeap=0xaf0000) returned 1 [0095.688] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3449130 | out: hHeap=0xaf0000) returned 1 [0095.688] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcc0 | out: hHeap=0xaf0000) returned 1 [0095.688] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785100 | out: hHeap=0xaf0000) returned 1 [0095.688] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37850a0 | out: hHeap=0xaf0000) returned 1 [0095.688] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785118 | out: hHeap=0xaf0000) returned 1 [0095.688] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784f68 | out: hHeap=0xaf0000) returned 1 [0095.688] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb5fb98 | out: hHeap=0xaf0000) returned 1 [0095.688] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb00 | out: hHeap=0xaf0000) returned 1 [0095.688] PeekMessageW (in: lpMsg=0x7df454, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df454) returned 0 [0095.688] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b9c0 [0095.688] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x48) returned 0x34496d0 [0095.688] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37850e8 [0095.688] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784fb0 [0095.688] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37850b8 [0095.688] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3785088 [0095.688] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3785100 [0095.688] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785010 [0095.688] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3785148 [0095.688] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3785118 [0095.688] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37850d0 [0095.688] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3785040 [0095.688] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3785130 [0095.688] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784ef0 [0095.688] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784fc8 [0095.689] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37850a0 [0095.689] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784fe0 [0095.689] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37851c0 [0095.689] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785160 [0095.689] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784f20 [0095.689] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3785178 [0095.689] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784f38 [0095.689] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3785190 [0095.689] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37851d8 [0095.689] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784f08 [0095.689] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37850b8 | out: hHeap=0xaf0000) returned 1 [0095.689] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x37799d0 [0095.689] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37851a8 [0095.689] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376b9e0 [0095.689] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x48) returned 0x3449810 [0095.689] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3785028 [0095.689] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784f50 [0095.689] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3785058 [0095.689] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784f68 [0095.689] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784f80 [0095.689] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37850b8 [0095.689] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784f98 [0095.689] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785070 [0095.689] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784ff8 [0095.689] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3782fa0 [0095.689] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783138 [0095.689] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37831c8 [0095.689] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783378 [0095.690] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783300 [0095.690] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783258 [0095.690] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37832e8 [0095.690] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783108 [0095.690] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783390 [0095.690] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37833a8 [0095.690] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783240 [0095.690] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37831b0 [0095.690] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783330 [0095.690] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784f80 | out: hHeap=0xaf0000) returned 1 [0095.690] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779db8 [0095.690] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784f80 [0095.690] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba50 [0095.690] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bac0 [0095.690] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779cc8 [0095.690] CharUpperBuffW (in: lpsz="JQXMCPOPKZCY", cchLength=0xc | out: lpsz="JQXMCPOPKZCY") returned 0xc [0095.690] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779cc8 | out: hHeap=0xaf0000) returned 1 [0095.690] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bac0 | out: hHeap=0xaf0000) returned 1 [0095.691] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779cc8 [0095.691] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x1) returned 0x376ba00 [0095.691] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a20 [0095.691] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783348 [0095.691] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba80 [0095.691] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba20 [0095.691] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a9f0 [0095.691] CharUpperBuffW (in: lpsz="BPDGWSEZEULTROICPVKS", cchLength=0x14 | out: lpsz="BPDGWSEZEULTROICPVKS") returned 0x14 [0095.691] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a9f0 | out: hHeap=0xaf0000) returned 1 [0095.691] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0095.691] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783120 [0095.691] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x40) returned 0x37368e8 [0095.691] PeekMessageW (in: lpMsg=0x7de7bc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de7bc) returned 0 [0095.691] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779ae8 [0095.691] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783360 [0095.691] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376baf0 [0095.691] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783360 | out: hHeap=0xaf0000) returned 1 [0095.691] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a3d0 [0095.691] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783270 [0095.691] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783288 [0095.691] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb30 [0095.691] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37832a0 [0095.691] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb30 | out: hHeap=0xaf0000) returned 1 [0095.691] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783288 | out: hHeap=0xaf0000) returned 1 [0095.691] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba60 [0095.691] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x214) returned 0xb60888 [0095.692] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x118) returned 0xb01358 [0095.692] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37832a0 | out: hHeap=0xaf0000) returned 1 [0095.692] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb00 [0095.692] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb00 | out: hHeap=0xaf0000) returned 1 [0095.692] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783360 [0095.692] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37833c0 [0095.692] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37833d8 [0095.692] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba70 [0095.692] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37833d8 | out: hHeap=0xaf0000) returned 1 [0095.692] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba70 | out: hHeap=0xaf0000) returned 1 [0095.692] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37833c0 | out: hHeap=0xaf0000) returned 1 [0095.692] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba20 [0095.692] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0095.692] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37831e0 [0095.692] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783180 [0095.692] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783198 [0095.692] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba20 [0095.692] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783198 | out: hHeap=0xaf0000) returned 1 [0095.692] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0095.692] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783180 | out: hHeap=0xaf0000) returned 1 [0095.692] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba20 [0095.692] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0095.692] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783210 [0095.692] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37831f8 [0095.692] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783228 [0095.692] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba40 [0095.692] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783228 | out: hHeap=0xaf0000) returned 1 [0095.693] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0095.693] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37831f8 | out: hHeap=0xaf0000) returned 1 [0095.693] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba20 [0095.693] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0095.693] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37832d0 [0095.693] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37833c0 [0095.693] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37833d8 [0095.693] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba20 [0095.693] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37833d8 | out: hHeap=0xaf0000) returned 1 [0095.693] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0095.693] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37833c0 | out: hHeap=0xaf0000) returned 1 [0095.693] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba20 [0095.693] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0095.693] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37833c0 [0095.693] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783150 [0095.693] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783228 [0095.693] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb00 [0095.693] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783228 | out: hHeap=0xaf0000) returned 1 [0095.693] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb00 | out: hHeap=0xaf0000) returned 1 [0095.693] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783150 | out: hHeap=0xaf0000) returned 1 [0095.693] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba90 [0095.693] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba90 | out: hHeap=0xaf0000) returned 1 [0095.693] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37833d8 [0095.693] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37831f8 [0095.693] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37830f0 [0095.693] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb40 [0095.693] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37830f0 | out: hHeap=0xaf0000) returned 1 [0095.694] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb40 | out: hHeap=0xaf0000) returned 1 [0095.694] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37831f8 | out: hHeap=0xaf0000) returned 1 [0095.694] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba20 [0095.694] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0095.694] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783288 [0095.694] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37830f0 [0095.694] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783150 [0095.694] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba20 [0095.694] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783150 | out: hHeap=0xaf0000) returned 1 [0095.694] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0095.694] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37830f0 | out: hHeap=0xaf0000) returned 1 [0095.694] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba90 [0095.694] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba90 | out: hHeap=0xaf0000) returned 1 [0095.694] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37832b8 [0095.694] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783150 [0095.694] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37830f0 [0095.694] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba90 [0095.694] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37830f0 | out: hHeap=0xaf0000) returned 1 [0095.694] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba90 | out: hHeap=0xaf0000) returned 1 [0095.694] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783150 | out: hHeap=0xaf0000) returned 1 [0095.694] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba40 [0095.694] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0095.694] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783150 [0095.694] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37830f0 [0095.694] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37832a0 [0095.694] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb40 [0095.694] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37832a0 | out: hHeap=0xaf0000) returned 1 [0095.694] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb40 | out: hHeap=0xaf0000) returned 1 [0095.694] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37830f0 | out: hHeap=0xaf0000) returned 1 [0095.695] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba90 [0095.695] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba90 | out: hHeap=0xaf0000) returned 1 [0095.695] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37830f0 [0095.695] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783168 [0095.695] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783180 [0095.695] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba20 [0095.695] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783180 | out: hHeap=0xaf0000) returned 1 [0095.695] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0095.695] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783168 | out: hHeap=0xaf0000) returned 1 [0095.695] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bac0 [0095.695] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bac0 | out: hHeap=0xaf0000) returned 1 [0095.695] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783168 [0095.695] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783180 [0095.695] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783198 [0095.695] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba20 [0095.695] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783198 | out: hHeap=0xaf0000) returned 1 [0095.695] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0095.695] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783180 | out: hHeap=0xaf0000) returned 1 [0095.695] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb00 [0095.695] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb00 | out: hHeap=0xaf0000) returned 1 [0095.695] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37832a0 [0095.695] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783180 [0095.695] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37831f8 [0095.695] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba70 [0095.695] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37831f8 | out: hHeap=0xaf0000) returned 1 [0095.695] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba70 | out: hHeap=0xaf0000) returned 1 [0095.695] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783180 | out: hHeap=0xaf0000) returned 1 [0095.696] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba70 [0095.696] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba70 | out: hHeap=0xaf0000) returned 1 [0095.696] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37831f8 [0095.696] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783180 [0095.696] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783198 [0095.696] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba20 [0095.696] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783198 | out: hHeap=0xaf0000) returned 1 [0095.696] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0095.696] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783180 | out: hHeap=0xaf0000) returned 1 [0095.696] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba20 [0095.696] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0095.696] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783180 [0095.696] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783228 [0095.696] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783198 [0095.696] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba90 [0095.696] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783198 | out: hHeap=0xaf0000) returned 1 [0095.696] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba90 | out: hHeap=0xaf0000) returned 1 [0095.696] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783228 | out: hHeap=0xaf0000) returned 1 [0095.696] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb30 [0095.696] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb30 | out: hHeap=0xaf0000) returned 1 [0095.696] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783228 [0095.696] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783198 [0095.696] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783678 [0095.696] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb00 [0095.696] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783678 | out: hHeap=0xaf0000) returned 1 [0095.696] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb00 | out: hHeap=0xaf0000) returned 1 [0095.696] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783198 | out: hHeap=0xaf0000) returned 1 [0095.696] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba20 [0095.697] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0095.697] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783198 [0095.697] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37834b0 [0095.697] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37835b8 [0095.697] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb30 [0095.697] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37835b8 | out: hHeap=0xaf0000) returned 1 [0095.697] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb30 | out: hHeap=0xaf0000) returned 1 [0095.697] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37834b0 | out: hHeap=0xaf0000) returned 1 [0095.697] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba20 [0095.697] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0095.697] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37834e0 [0095.697] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783540 [0095.697] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37835b8 [0095.697] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba40 [0095.697] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37835b8 | out: hHeap=0xaf0000) returned 1 [0095.697] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0095.697] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783540 | out: hHeap=0xaf0000) returned 1 [0095.697] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb00 [0095.697] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb00 | out: hHeap=0xaf0000) returned 1 [0095.697] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783480 [0095.697] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783660 [0095.697] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37835b8 [0095.697] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba70 [0095.697] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37835b8 | out: hHeap=0xaf0000) returned 1 [0095.697] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba70 | out: hHeap=0xaf0000) returned 1 [0095.697] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783660 | out: hHeap=0xaf0000) returned 1 [0095.697] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba90 [0095.697] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba90 | out: hHeap=0xaf0000) returned 1 [0095.698] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783498 [0095.698] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783408 [0095.698] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37834b0 [0095.698] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb00 [0095.698] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37834b0 | out: hHeap=0xaf0000) returned 1 [0095.698] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb00 | out: hHeap=0xaf0000) returned 1 [0095.698] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783408 | out: hHeap=0xaf0000) returned 1 [0095.698] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb10 [0095.698] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb10 | out: hHeap=0xaf0000) returned 1 [0095.698] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37834b0 [0095.698] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783438 [0095.698] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37835b8 [0095.698] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba70 [0095.698] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37835b8 | out: hHeap=0xaf0000) returned 1 [0095.698] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba70 | out: hHeap=0xaf0000) returned 1 [0095.698] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783438 | out: hHeap=0xaf0000) returned 1 [0095.698] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba20 [0095.698] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0095.698] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37834c8 [0095.698] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783600 [0095.698] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783438 [0095.698] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb00 [0095.698] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783438 | out: hHeap=0xaf0000) returned 1 [0095.698] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb00 | out: hHeap=0xaf0000) returned 1 [0095.698] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783600 | out: hHeap=0xaf0000) returned 1 [0095.698] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba20 [0095.698] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0095.699] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783540 [0095.699] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37836c0 [0095.699] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783630 [0095.699] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba40 [0095.699] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783630 | out: hHeap=0xaf0000) returned 1 [0095.699] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0095.699] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37836c0 | out: hHeap=0xaf0000) returned 1 [0095.699] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba20 [0095.699] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0095.699] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37835b8 [0095.699] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783600 [0095.699] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783618 [0095.699] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba20 [0095.699] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783618 | out: hHeap=0xaf0000) returned 1 [0095.699] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0095.699] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783600 | out: hHeap=0xaf0000) returned 1 [0095.699] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba20 [0095.699] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0095.699] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37836d8 [0095.699] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783600 [0095.699] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783678 [0095.699] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb10 [0095.699] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783678 | out: hHeap=0xaf0000) returned 1 [0095.699] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb10 | out: hHeap=0xaf0000) returned 1 [0095.699] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783600 | out: hHeap=0xaf0000) returned 1 [0095.699] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba70 [0095.699] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba70 | out: hHeap=0xaf0000) returned 1 [0095.700] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783660 [0095.700] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783600 [0095.700] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783618 [0095.700] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb10 [0095.700] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783618 | out: hHeap=0xaf0000) returned 1 [0095.700] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb10 | out: hHeap=0xaf0000) returned 1 [0095.700] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783600 | out: hHeap=0xaf0000) returned 1 [0095.700] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ba90 [0095.700] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba90 | out: hHeap=0xaf0000) returned 1 [0095.700] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783408 [0095.700] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783438 [0095.700] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783600 [0095.700] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba90 [0095.700] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783600 | out: hHeap=0xaf0000) returned 1 [0095.700] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba90 | out: hHeap=0xaf0000) returned 1 [0095.700] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783438 | out: hHeap=0xaf0000) returned 1 [0095.700] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb00 [0095.700] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb00 | out: hHeap=0xaf0000) returned 1 [0095.700] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783438 [0095.700] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783678 [0095.700] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783600 [0095.700] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba20 [0095.700] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783600 | out: hHeap=0xaf0000) returned 1 [0095.700] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0095.700] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783678 | out: hHeap=0xaf0000) returned 1 [0095.700] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376baa0 [0095.700] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376baa0 | out: hHeap=0xaf0000) returned 1 [0095.701] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783678 | out: hHeap=0xaf0000) returned 1 [0095.701] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0095.701] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783618 | out: hHeap=0xaf0000) returned 1 [0095.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376be00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0095.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=2, lpMultiByteStr=0x376bd60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|", lpUsedDefaultChar=0x0) returned 2 [0095.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376be50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0095.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376be90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0095.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376beb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0095.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=2, lpMultiByteStr=0x376bea0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 2 [0095.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376beb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0095.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x376be30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A", lpUsedDefaultChar=0x0) returned 2 [0095.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376bf40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0095.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376bef0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0095.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bd90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0095.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bd90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0095.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376be00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0095.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=2, lpMultiByteStr=0x376beb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 2 [0095.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bd50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0095.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x376bf20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="<", lpUsedDefaultChar=0x0) returned 2 [0095.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376be00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0095.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bee0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0095.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bf10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0095.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376be30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0095.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376bf00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0095.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376be00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0095.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376be30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0095.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376bee0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0095.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376be20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0095.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bf40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0095.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376beb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0095.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376bf10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0095.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376be60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0095.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bed0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0095.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376bea0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0095.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x376be00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A", lpUsedDefaultChar=0x0) returned 2 [0095.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bd70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0095.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=2, lpMultiByteStr=0x376be80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 2 [0095.751] SHGetFolderPathW (in: hwnd=0x0, csidl=26, hToken=0x0, dwFlags=0x0, pszPath=0x7df0b8 | out: pszPath="C:\\Users\\FD1HVy\\AppData\\Roaming") returned 0x0 [0095.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bba0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0095.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376bc40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0095.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bc00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0095.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bb80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0095.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0095.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bd40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0095.759] timeGetTime () returned 0x2daa6 [0095.759] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0095.759] Sleep (dwMilliseconds=0xa) [0095.784] timeGetTime () returned 0x2dac5 [0095.784] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0095.784] Sleep (dwMilliseconds=0xa) [0095.799] timeGetTime () returned 0x2dad4 [0095.799] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0095.799] Sleep (dwMilliseconds=0xa) [0095.815] timeGetTime () returned 0x2dae4 [0095.815] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0095.815] Sleep (dwMilliseconds=0xa) [0095.830] timeGetTime () returned 0x2daf4 [0095.830] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0095.830] Sleep (dwMilliseconds=0xa) [0095.846] timeGetTime () returned 0x2db03 [0095.846] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0095.846] Sleep (dwMilliseconds=0xa) [0095.862] timeGetTime () returned 0x2db13 [0095.862] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0095.862] Sleep (dwMilliseconds=0xa) [0095.878] timeGetTime () returned 0x2db22 [0095.878] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0095.878] Sleep (dwMilliseconds=0xa) [0095.893] timeGetTime () returned 0x2db32 [0095.893] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0095.893] Sleep (dwMilliseconds=0xa) [0095.909] timeGetTime () returned 0x2db42 [0095.909] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0095.909] Sleep (dwMilliseconds=0xa) [0095.925] timeGetTime () returned 0x2db51 [0095.925] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 1 [0095.925] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0095.925] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0095.925] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0095.925] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0095.925] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0095.925] Sleep (dwMilliseconds=0xa) [0095.952] timeGetTime () returned 0x2db61 [0095.952] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0095.952] Sleep (dwMilliseconds=0xa) [0095.971] timeGetTime () returned 0x2db80 [0095.971] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0095.971] Sleep (dwMilliseconds=0xa) [0095.987] timeGetTime () returned 0x2db90 [0095.987] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0095.987] Sleep (dwMilliseconds=0xa) [0096.002] timeGetTime () returned 0x2db9f [0096.002] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0096.002] Sleep (dwMilliseconds=0xa) [0096.018] timeGetTime () returned 0x2dbaf [0096.018] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0096.018] Sleep (dwMilliseconds=0xa) [0096.034] timeGetTime () returned 0x2dbbf [0096.034] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0096.034] Sleep (dwMilliseconds=0xa) [0096.066] timeGetTime () returned 0x2dbdf [0096.066] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0096.066] Sleep (dwMilliseconds=0xa) [0096.080] timeGetTime () returned 0x2dbee [0096.080] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0096.080] Sleep (dwMilliseconds=0xa) [0096.096] timeGetTime () returned 0x2dbfd [0096.096] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0096.096] Sleep (dwMilliseconds=0xa) [0096.112] timeGetTime () returned 0x2dc0d [0096.112] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0096.112] Sleep (dwMilliseconds=0xa) [0096.127] timeGetTime () returned 0x2dc1c [0096.127] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0096.127] Sleep (dwMilliseconds=0xa) [0096.143] timeGetTime () returned 0x2dc2c [0096.143] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0096.143] Sleep (dwMilliseconds=0xa) [0096.158] timeGetTime () returned 0x2dc3c [0096.159] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0096.159] Sleep (dwMilliseconds=0xa) [0096.174] timeGetTime () returned 0x2dc4b [0096.174] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0096.174] Sleep (dwMilliseconds=0xa) [0096.201] timeGetTime () returned 0x2dc5b [0096.201] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0096.201] Sleep (dwMilliseconds=0xa) [0096.221] timeGetTime () returned 0x2dc7a [0096.221] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0096.221] Sleep (dwMilliseconds=0xa) [0096.237] timeGetTime () returned 0x2dc8a [0096.237] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0096.237] Sleep (dwMilliseconds=0xa) [0096.252] timeGetTime () returned 0x2dc99 [0096.252] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0096.252] Sleep (dwMilliseconds=0xa) [0096.268] timeGetTime () returned 0x2dca9 [0096.268] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0096.268] Sleep (dwMilliseconds=0xa) [0096.284] timeGetTime () returned 0x2dcb9 [0096.284] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0096.284] Sleep (dwMilliseconds=0xa) [0096.299] timeGetTime () returned 0x2dcc8 [0096.299] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0096.299] Sleep (dwMilliseconds=0xa) [0096.315] timeGetTime () returned 0x2dcd8 [0096.315] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0096.315] Sleep (dwMilliseconds=0xa) [0096.332] timeGetTime () returned 0x2dce8 [0096.332] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0096.332] Sleep (dwMilliseconds=0xa) [0096.346] timeGetTime () returned 0x2dcf7 [0096.346] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0096.346] Sleep (dwMilliseconds=0xa) [0096.362] timeGetTime () returned 0x2dd07 [0096.362] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0096.362] Sleep (dwMilliseconds=0xa) [0096.377] timeGetTime () returned 0x2dd16 [0096.377] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0096.378] Sleep (dwMilliseconds=0xa) [0096.395] timeGetTime () returned 0x2dd26 [0096.395] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0096.395] Sleep (dwMilliseconds=0xa) [0096.408] timeGetTime () returned 0x2dd36 [0096.409] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0096.409] Sleep (dwMilliseconds=0xa) [0096.424] timeGetTime () returned 0x2dd45 [0096.424] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0096.424] Sleep (dwMilliseconds=0xa) [0096.440] timeGetTime () returned 0x2dd55 [0096.440] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0096.440] Sleep (dwMilliseconds=0xa) [0096.455] timeGetTime () returned 0x2dd65 [0096.455] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0096.455] Sleep (dwMilliseconds=0xa) [0096.471] timeGetTime () returned 0x2dd74 [0096.471] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0096.471] Sleep (dwMilliseconds=0xa) [0096.487] timeGetTime () returned 0x2dd84 [0096.487] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0096.487] Sleep (dwMilliseconds=0xa) [0096.509] timeGetTime () returned 0x2dd93 [0096.509] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0096.509] Sleep (dwMilliseconds=0xa) [0096.583] timeGetTime () returned 0x2dde2 [0096.583] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0096.583] Sleep (dwMilliseconds=0xa) [0096.596] timeGetTime () returned 0x2ddf1 [0096.596] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0096.596] Sleep (dwMilliseconds=0xa) [0096.612] timeGetTime () returned 0x2de01 [0096.612] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0096.612] Sleep (dwMilliseconds=0xa) [0096.627] timeGetTime () returned 0x2de10 [0096.627] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0096.627] Sleep (dwMilliseconds=0xa) [0096.643] timeGetTime () returned 0x2de20 [0096.643] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0096.643] Sleep (dwMilliseconds=0xa) [0096.659] timeGetTime () returned 0x2de30 [0096.659] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0096.659] Sleep (dwMilliseconds=0xa) [0096.674] timeGetTime () returned 0x2de3f [0096.674] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0096.674] Sleep (dwMilliseconds=0xa) [0096.690] timeGetTime () returned 0x2de4f [0096.690] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 1 [0096.690] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0096.690] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0096.690] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0096.691] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0096.691] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0096.691] Sleep (dwMilliseconds=0xa) [0096.705] timeGetTime () returned 0x2de5f [0096.705] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0096.705] Sleep (dwMilliseconds=0xa) [0096.721] timeGetTime () returned 0x2de6e [0096.721] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0096.721] Sleep (dwMilliseconds=0xa) [0096.737] timeGetTime () returned 0x2de7e [0096.737] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0096.737] Sleep (dwMilliseconds=0xa) [0096.752] timeGetTime () returned 0x2de8e [0096.752] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0096.752] Sleep (dwMilliseconds=0xa) [0096.781] timeGetTime () returned 0x2de9d [0096.781] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0096.781] Sleep (dwMilliseconds=0xa) [0096.799] timeGetTime () returned 0x2debc [0096.799] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0096.799] Sleep (dwMilliseconds=0xa) [0096.815] timeGetTime () returned 0x2decc [0096.815] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0096.815] Sleep (dwMilliseconds=0xa) [0096.830] timeGetTime () returned 0x2dedc [0096.830] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0096.831] Sleep (dwMilliseconds=0xa) [0096.846] timeGetTime () returned 0x2deeb [0096.846] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0096.846] Sleep (dwMilliseconds=0xa) [0096.862] timeGetTime () returned 0x2defb [0096.862] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0096.862] Sleep (dwMilliseconds=0xa) [0096.877] timeGetTime () returned 0x2df0a [0096.877] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0096.877] Sleep (dwMilliseconds=0xa) [0096.896] timeGetTime () returned 0x2df1a [0096.896] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0096.896] Sleep (dwMilliseconds=0xa) [0096.909] timeGetTime () returned 0x2df2a [0096.909] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0096.909] Sleep (dwMilliseconds=0xa) [0096.924] timeGetTime () returned 0x2df39 [0096.924] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0096.924] Sleep (dwMilliseconds=0xa) [0096.940] timeGetTime () returned 0x2df49 [0096.940] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0096.940] Sleep (dwMilliseconds=0xa) [0096.955] timeGetTime () returned 0x2df59 [0096.955] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0096.955] Sleep (dwMilliseconds=0xa) [0096.972] timeGetTime () returned 0x2df68 [0096.972] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0096.972] Sleep (dwMilliseconds=0xa) [0096.988] timeGetTime () returned 0x2df78 [0096.988] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0096.988] Sleep (dwMilliseconds=0xa) [0097.002] timeGetTime () returned 0x2df88 [0097.002] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0097.002] Sleep (dwMilliseconds=0xa) [0097.018] timeGetTime () returned 0x2df97 [0097.018] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0097.018] Sleep (dwMilliseconds=0xa) [0097.034] timeGetTime () returned 0x2dfa7 [0097.034] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0097.034] Sleep (dwMilliseconds=0xa) [0097.049] timeGetTime () returned 0x2dfb6 [0097.049] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0097.049] Sleep (dwMilliseconds=0xa) [0097.071] timeGetTime () returned 0x2dfc6 [0097.071] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0097.072] Sleep (dwMilliseconds=0xa) [0097.097] timeGetTime () returned 0x2dfe5 [0097.097] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0097.097] Sleep (dwMilliseconds=0xa) [0097.122] timeGetTime () returned 0x2dffe [0097.122] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0097.122] Sleep (dwMilliseconds=0xa) [0097.144] timeGetTime () returned 0x2e014 [0097.144] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0097.144] Sleep (dwMilliseconds=0xa) [0097.159] timeGetTime () returned 0x2e024 [0097.159] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0097.159] Sleep (dwMilliseconds=0xa) [0097.174] timeGetTime () returned 0x2e033 [0097.174] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0097.174] Sleep (dwMilliseconds=0xa) [0097.190] timeGetTime () returned 0x2e043 [0097.190] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0097.190] Sleep (dwMilliseconds=0xa) [0097.205] timeGetTime () returned 0x2e053 [0097.205] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0097.205] Sleep (dwMilliseconds=0xa) [0097.221] timeGetTime () returned 0x2e062 [0097.221] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0097.221] Sleep (dwMilliseconds=0xa) [0097.237] timeGetTime () returned 0x2e072 [0097.237] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0097.237] Sleep (dwMilliseconds=0xa) [0097.252] timeGetTime () returned 0x2e081 [0097.252] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0097.252] Sleep (dwMilliseconds=0xa) [0097.268] timeGetTime () returned 0x2e091 [0097.268] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0097.268] Sleep (dwMilliseconds=0xa) [0097.284] timeGetTime () returned 0x2e0a1 [0097.284] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0097.284] Sleep (dwMilliseconds=0xa) [0097.300] timeGetTime () returned 0x2e0b0 [0097.300] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0097.300] Sleep (dwMilliseconds=0xa) [0097.315] timeGetTime () returned 0x2e0c0 [0097.315] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0097.315] Sleep (dwMilliseconds=0xa) [0097.330] timeGetTime () returned 0x2e0d0 [0097.331] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0097.331] Sleep (dwMilliseconds=0xa) [0097.346] timeGetTime () returned 0x2e0df [0097.346] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0097.346] Sleep (dwMilliseconds=0xa) [0097.362] timeGetTime () returned 0x2e0ef [0097.362] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0097.362] Sleep (dwMilliseconds=0xa) [0097.377] timeGetTime () returned 0x2e0fe [0097.377] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0097.377] Sleep (dwMilliseconds=0xa) [0097.394] timeGetTime () returned 0x2e10e [0097.394] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0097.394] Sleep (dwMilliseconds=0xa) [0097.409] timeGetTime () returned 0x2e11e [0097.409] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0097.409] Sleep (dwMilliseconds=0xa) [0097.424] timeGetTime () returned 0x2e12d [0097.424] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0097.424] Sleep (dwMilliseconds=0xa) [0097.440] timeGetTime () returned 0x2e13d [0097.440] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0097.440] Sleep (dwMilliseconds=0xa) [0097.467] timeGetTime () returned 0x2e14d [0097.467] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 1 [0097.468] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0097.468] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0097.468] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0097.468] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0097.468] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0097.468] Sleep (dwMilliseconds=0xa) [0097.488] timeGetTime () returned 0x2e16c [0097.488] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0097.488] Sleep (dwMilliseconds=0xa) [0097.509] timeGetTime () returned 0x2e17b [0097.509] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0097.509] Sleep (dwMilliseconds=0xa) [0097.572] timeGetTime () returned 0x2e1ba [0097.572] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0097.572] Sleep (dwMilliseconds=0xa) [0097.596] timeGetTime () returned 0x2e1d9 [0097.596] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0097.596] Sleep (dwMilliseconds=0xa) [0097.612] timeGetTime () returned 0x2e1e9 [0097.612] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0097.612] Sleep (dwMilliseconds=0xa) [0097.627] timeGetTime () returned 0x2e1f8 [0097.627] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0097.627] Sleep (dwMilliseconds=0xa) [0097.643] timeGetTime () returned 0x2e208 [0097.643] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0097.643] Sleep (dwMilliseconds=0xa) [0097.659] timeGetTime () returned 0x2e218 [0097.659] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0097.659] Sleep (dwMilliseconds=0xa) [0097.674] timeGetTime () returned 0x2e227 [0097.674] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0097.674] Sleep (dwMilliseconds=0xa) [0097.690] timeGetTime () returned 0x2e237 [0097.690] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0097.690] Sleep (dwMilliseconds=0xa) [0097.706] timeGetTime () returned 0x2e247 [0097.706] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0097.706] Sleep (dwMilliseconds=0xa) [0097.722] timeGetTime () returned 0x2e256 [0097.722] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0097.722] Sleep (dwMilliseconds=0xa) [0097.737] timeGetTime () returned 0x2e266 [0097.737] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0097.737] Sleep (dwMilliseconds=0xa) [0097.753] timeGetTime () returned 0x2e275 [0097.753] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0097.753] Sleep (dwMilliseconds=0xa) [0097.768] timeGetTime () returned 0x2e285 [0097.768] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0097.768] Sleep (dwMilliseconds=0xa) [0097.784] timeGetTime () returned 0x2e295 [0097.784] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0097.784] Sleep (dwMilliseconds=0xa) [0097.799] timeGetTime () returned 0x2e2a4 [0097.799] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0097.799] Sleep (dwMilliseconds=0xa) [0097.815] timeGetTime () returned 0x2e2b4 [0097.815] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0097.815] Sleep (dwMilliseconds=0xa) [0097.831] timeGetTime () returned 0x2e2c4 [0097.831] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0097.831] Sleep (dwMilliseconds=0xa) [0097.846] timeGetTime () returned 0x2e2d3 [0097.846] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0097.846] Sleep (dwMilliseconds=0xa) [0097.862] timeGetTime () returned 0x2e2e3 [0097.862] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0097.862] Sleep (dwMilliseconds=0xa) [0097.877] timeGetTime () returned 0x2e2f2 [0097.877] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0097.877] Sleep (dwMilliseconds=0xa) [0097.893] timeGetTime () returned 0x2e302 [0097.893] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0097.893] Sleep (dwMilliseconds=0xa) [0097.909] timeGetTime () returned 0x2e312 [0097.909] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0097.909] Sleep (dwMilliseconds=0xa) [0097.924] timeGetTime () returned 0x2e321 [0097.924] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0097.924] Sleep (dwMilliseconds=0xa) [0097.940] timeGetTime () returned 0x2e331 [0097.940] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0097.940] Sleep (dwMilliseconds=0xa) [0097.955] timeGetTime () returned 0x2e341 [0097.955] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0097.955] Sleep (dwMilliseconds=0xa) [0097.971] timeGetTime () returned 0x2e350 [0097.971] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0097.971] Sleep (dwMilliseconds=0xa) [0097.987] timeGetTime () returned 0x2e360 [0097.987] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0097.987] Sleep (dwMilliseconds=0xa) [0098.004] timeGetTime () returned 0x2e36f [0098.004] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0098.004] Sleep (dwMilliseconds=0xa) [0098.022] timeGetTime () returned 0x2e37f [0098.022] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0098.022] Sleep (dwMilliseconds=0xa) [0098.033] timeGetTime () returned 0x2e38f [0098.034] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0098.034] Sleep (dwMilliseconds=0xa) [0098.059] timeGetTime () returned 0x2e3a7 [0098.059] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0098.059] Sleep (dwMilliseconds=0xa) [0098.086] timeGetTime () returned 0x2e3be [0098.086] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0098.086] Sleep (dwMilliseconds=0xa) [0098.112] timeGetTime () returned 0x2e3dd [0098.112] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0098.112] Sleep (dwMilliseconds=0xa) [0098.127] timeGetTime () returned 0x2e3ed [0098.127] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0098.127] Sleep (dwMilliseconds=0xa) [0098.143] timeGetTime () returned 0x2e3fc [0098.143] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0098.143] Sleep (dwMilliseconds=0xa) [0098.158] timeGetTime () returned 0x2e40c [0098.158] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0098.159] Sleep (dwMilliseconds=0xa) [0098.174] timeGetTime () returned 0x2e41b [0098.174] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0098.174] Sleep (dwMilliseconds=0xa) [0098.190] timeGetTime () returned 0x2e42b [0098.190] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0098.190] Sleep (dwMilliseconds=0xa) [0098.206] timeGetTime () returned 0x2e43b [0098.206] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0098.206] Sleep (dwMilliseconds=0xa) [0098.221] timeGetTime () returned 0x2e44a [0098.221] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 1 [0098.221] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0098.221] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0098.221] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0098.222] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0098.222] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0098.222] Sleep (dwMilliseconds=0xa) [0098.237] timeGetTime () returned 0x2e45a [0098.237] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0098.237] Sleep (dwMilliseconds=0xa) [0098.252] timeGetTime () returned 0x2e469 [0098.252] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0098.252] Sleep (dwMilliseconds=0xa) [0098.269] timeGetTime () returned 0x2e479 [0098.269] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0098.269] Sleep (dwMilliseconds=0xa) [0098.284] timeGetTime () returned 0x2e489 [0098.284] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0098.284] Sleep (dwMilliseconds=0xa) [0098.299] timeGetTime () returned 0x2e498 [0098.299] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0098.299] Sleep (dwMilliseconds=0xa) [0098.315] timeGetTime () returned 0x2e4a8 [0098.315] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0098.315] Sleep (dwMilliseconds=0xa) [0098.330] timeGetTime () returned 0x2e4b8 [0098.330] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0098.330] Sleep (dwMilliseconds=0xa) [0098.346] timeGetTime () returned 0x2e4c7 [0098.346] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0098.346] Sleep (dwMilliseconds=0xa) [0098.362] timeGetTime () returned 0x2e4d7 [0098.362] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0098.362] Sleep (dwMilliseconds=0xa) [0098.377] timeGetTime () returned 0x2e4e7 [0098.377] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0098.377] Sleep (dwMilliseconds=0xa) [0098.393] timeGetTime () returned 0x2e4f6 [0098.393] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0098.393] Sleep (dwMilliseconds=0xa) [0098.410] timeGetTime () returned 0x2e506 [0098.410] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0098.410] Sleep (dwMilliseconds=0xa) [0098.424] timeGetTime () returned 0x2e515 [0098.424] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0098.424] Sleep (dwMilliseconds=0xa) [0098.440] timeGetTime () returned 0x2e525 [0098.440] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0098.440] Sleep (dwMilliseconds=0xa) [0098.455] timeGetTime () returned 0x2e535 [0098.455] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0098.455] Sleep (dwMilliseconds=0xa) [0098.473] timeGetTime () returned 0x2e544 [0098.473] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0098.473] Sleep (dwMilliseconds=0xa) [0098.492] timeGetTime () returned 0x2e554 [0098.493] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0098.493] Sleep (dwMilliseconds=0xa) [0098.518] timeGetTime () returned 0x2e573 [0098.518] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0098.518] Sleep (dwMilliseconds=0xa) [0098.616] timeGetTime () returned 0x2e5d1 [0098.616] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0098.616] Sleep (dwMilliseconds=0xa) [0098.632] timeGetTime () returned 0x2e5e0 [0098.632] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0098.632] Sleep (dwMilliseconds=0xa) [0098.643] timeGetTime () returned 0x2e5f0 [0098.643] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0098.643] Sleep (dwMilliseconds=0xa) [0098.665] timeGetTime () returned 0x2e600 [0098.665] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0098.665] Sleep (dwMilliseconds=0xa) [0098.686] timeGetTime () returned 0x2e61c [0098.686] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0098.686] Sleep (dwMilliseconds=0xa) [0098.698] timeGetTime () returned 0x2e627 [0098.698] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0098.698] Sleep (dwMilliseconds=0xa) [0098.728] timeGetTime () returned 0x2e636 [0098.728] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0098.728] Sleep (dwMilliseconds=0xa) [0098.744] timeGetTime () returned 0x2e655 [0098.744] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0098.744] Sleep (dwMilliseconds=0xa) [0098.760] timeGetTime () returned 0x2e665 [0098.760] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0098.760] Sleep (dwMilliseconds=0xa) [0098.779] timeGetTime () returned 0x2e675 [0098.779] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0098.779] Sleep (dwMilliseconds=0xa) [0098.795] timeGetTime () returned 0x2e684 [0098.795] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0098.795] Sleep (dwMilliseconds=0xa) [0098.807] timeGetTime () returned 0x2e694 [0098.807] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0098.807] Sleep (dwMilliseconds=0xa) [0098.822] timeGetTime () returned 0x2e6a4 [0098.822] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0098.822] Sleep (dwMilliseconds=0xa) [0098.838] timeGetTime () returned 0x2e6b3 [0098.838] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0098.838] Sleep (dwMilliseconds=0xa) [0098.862] timeGetTime () returned 0x2e6c3 [0098.862] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0098.862] Sleep (dwMilliseconds=0xa) [0098.885] timeGetTime () returned 0x2e6e2 [0098.885] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0098.885] Sleep (dwMilliseconds=0xa) [0098.901] timeGetTime () returned 0x2e6f2 [0098.901] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0098.901] Sleep (dwMilliseconds=0xa) [0098.917] timeGetTime () returned 0x2e701 [0098.917] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0098.917] Sleep (dwMilliseconds=0xa) [0098.932] timeGetTime () returned 0x2e711 [0098.932] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0098.932] Sleep (dwMilliseconds=0xa) [0098.947] timeGetTime () returned 0x2e721 [0098.947] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0098.947] Sleep (dwMilliseconds=0xa) [0098.963] timeGetTime () returned 0x2e730 [0098.963] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0098.963] Sleep (dwMilliseconds=0xa) [0098.979] timeGetTime () returned 0x2e740 [0098.979] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 1 [0098.979] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0098.979] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0098.979] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0098.979] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0098.979] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0098.979] Sleep (dwMilliseconds=0xa) [0098.994] timeGetTime () returned 0x2e750 [0098.994] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0098.994] Sleep (dwMilliseconds=0xa) [0099.010] timeGetTime () returned 0x2e75f [0099.010] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0099.010] Sleep (dwMilliseconds=0xa) [0099.025] timeGetTime () returned 0x2e76f [0099.026] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0099.026] Sleep (dwMilliseconds=0xa) [0099.041] timeGetTime () returned 0x2e77e [0099.041] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0099.041] Sleep (dwMilliseconds=0xa) [0099.057] timeGetTime () returned 0x2e78e [0099.057] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0099.057] Sleep (dwMilliseconds=0xa) [0099.072] timeGetTime () returned 0x2e79e [0099.072] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0099.072] Sleep (dwMilliseconds=0xa) [0099.088] timeGetTime () returned 0x2e7ad [0099.088] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0099.088] Sleep (dwMilliseconds=0xa) [0099.104] timeGetTime () returned 0x2e7bd [0099.104] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0099.104] Sleep (dwMilliseconds=0xa) [0099.119] timeGetTime () returned 0x2e7cc [0099.119] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0099.119] Sleep (dwMilliseconds=0xa) [0099.135] timeGetTime () returned 0x2e7dc [0099.135] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0099.135] Sleep (dwMilliseconds=0xa) [0099.151] timeGetTime () returned 0x2e7ec [0099.151] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0099.151] Sleep (dwMilliseconds=0xa) [0099.166] timeGetTime () returned 0x2e7fb [0099.166] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0099.166] Sleep (dwMilliseconds=0xa) [0099.182] timeGetTime () returned 0x2e80b [0099.182] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0099.182] Sleep (dwMilliseconds=0xa) [0099.197] timeGetTime () returned 0x2e81b [0099.197] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0099.197] Sleep (dwMilliseconds=0xa) [0099.213] timeGetTime () returned 0x2e82a [0099.213] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0099.213] Sleep (dwMilliseconds=0xa) [0099.229] timeGetTime () returned 0x2e83a [0099.229] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0099.229] Sleep (dwMilliseconds=0xa) [0099.249] timeGetTime () returned 0x2e849 [0099.249] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0099.249] Sleep (dwMilliseconds=0xa) [0099.260] timeGetTime () returned 0x2e859 [0099.260] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0099.260] Sleep (dwMilliseconds=0xa) [0099.276] timeGetTime () returned 0x2e869 [0099.276] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0099.276] Sleep (dwMilliseconds=0xa) [0099.291] timeGetTime () returned 0x2e878 [0099.291] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0099.291] Sleep (dwMilliseconds=0xa) [0099.310] timeGetTime () returned 0x2e888 [0099.310] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0099.311] Sleep (dwMilliseconds=0xa) [0099.329] timeGetTime () returned 0x2e898 [0099.329] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0099.329] Sleep (dwMilliseconds=0xa) [0099.354] timeGetTime () returned 0x2e8b7 [0099.354] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0099.354] Sleep (dwMilliseconds=0xa) [0099.369] timeGetTime () returned 0x2e8c7 [0099.369] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0099.369] Sleep (dwMilliseconds=0xa) [0099.389] timeGetTime () returned 0x2e8d6 [0099.389] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0099.389] Sleep (dwMilliseconds=0xa) [0099.408] timeGetTime () returned 0x2e8e6 [0099.408] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0099.408] Sleep (dwMilliseconds=0xa) [0099.432] timeGetTime () returned 0x2e905 [0099.432] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0099.432] Sleep (dwMilliseconds=0xa) [0099.447] timeGetTime () returned 0x2e915 [0099.447] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0099.448] Sleep (dwMilliseconds=0xa) [0099.467] timeGetTime () returned 0x2e924 [0099.467] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0099.467] Sleep (dwMilliseconds=0xa) [0099.486] timeGetTime () returned 0x2e934 [0099.486] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0099.486] Sleep (dwMilliseconds=0xa) [0099.510] timeGetTime () returned 0x2e953 [0099.510] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0099.510] Sleep (dwMilliseconds=0xa) [0099.526] timeGetTime () returned 0x2e963 [0099.526] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0099.526] Sleep (dwMilliseconds=0xa) [0099.650] timeGetTime () returned 0x2e9d0 [0099.650] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0099.650] Sleep (dwMilliseconds=0xa) [0099.666] timeGetTime () returned 0x2e9ef [0099.666] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0099.666] Sleep (dwMilliseconds=0xa) [0099.682] timeGetTime () returned 0x2e9ff [0099.682] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0099.682] Sleep (dwMilliseconds=0xa) [0099.699] timeGetTime () returned 0x2ea10 [0099.699] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0099.699] Sleep (dwMilliseconds=0xa) [0099.729] timeGetTime () returned 0x2ea2e [0099.729] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0099.729] Sleep (dwMilliseconds=0xa) [0099.744] timeGetTime () returned 0x2ea3d [0099.744] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 1 [0099.744] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0099.745] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0099.745] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0099.745] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0099.745] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0099.745] Sleep (dwMilliseconds=0xa) [0099.760] timeGetTime () returned 0x2ea4d [0099.760] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0099.760] Sleep (dwMilliseconds=0xa) [0099.776] timeGetTime () returned 0x2ea5d [0099.776] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0099.776] Sleep (dwMilliseconds=0xa) [0099.791] timeGetTime () returned 0x2ea6c [0099.791] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0099.791] Sleep (dwMilliseconds=0xa) [0099.807] timeGetTime () returned 0x2ea7c [0099.807] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0099.807] Sleep (dwMilliseconds=0xa) [0099.822] timeGetTime () returned 0x2ea8c [0099.822] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0099.822] Sleep (dwMilliseconds=0xa) [0099.838] timeGetTime () returned 0x2ea9b [0099.838] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0099.838] Sleep (dwMilliseconds=0xa) [0099.854] timeGetTime () returned 0x2eaab [0099.854] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0099.854] Sleep (dwMilliseconds=0xa) [0099.869] timeGetTime () returned 0x2eaba [0099.869] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0099.869] Sleep (dwMilliseconds=0xa) [0099.885] timeGetTime () returned 0x2eaca [0099.885] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0099.885] Sleep (dwMilliseconds=0xa) [0099.901] timeGetTime () returned 0x2eada [0099.901] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0099.901] Sleep (dwMilliseconds=0xa) [0099.924] timeGetTime () returned 0x2eae9 [0099.924] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0099.924] Sleep (dwMilliseconds=0xa) [0099.953] timeGetTime () returned 0x2eb09 [0099.953] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0099.953] Sleep (dwMilliseconds=0xa) [0099.979] timeGetTime () returned 0x2eb28 [0099.979] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0099.979] Sleep (dwMilliseconds=0xa) [0099.994] timeGetTime () returned 0x2eb38 [0099.994] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0099.994] Sleep (dwMilliseconds=0xa) [0100.013] timeGetTime () returned 0x2eb47 [0100.013] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0100.013] Sleep (dwMilliseconds=0xa) [0100.027] timeGetTime () returned 0x2eb57 [0100.027] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0100.027] Sleep (dwMilliseconds=0xa) [0100.041] timeGetTime () returned 0x2eb66 [0100.041] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0100.041] Sleep (dwMilliseconds=0xa) [0100.057] timeGetTime () returned 0x2eb76 [0100.057] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0100.057] Sleep (dwMilliseconds=0xa) [0100.080] timeGetTime () returned 0x2eb86 [0100.080] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0100.080] Sleep (dwMilliseconds=0xa) [0100.104] timeGetTime () returned 0x2eba5 [0100.104] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0100.104] Sleep (dwMilliseconds=0xa) [0100.119] timeGetTime () returned 0x2ebb4 [0100.119] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0100.119] Sleep (dwMilliseconds=0xa) [0100.136] timeGetTime () returned 0x2ebc5 [0100.136] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0100.136] Sleep (dwMilliseconds=0xa) [0100.166] timeGetTime () returned 0x2ebe3 [0100.166] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0100.166] Sleep (dwMilliseconds=0xa) [0100.182] timeGetTime () returned 0x2ebf3 [0100.182] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0100.182] Sleep (dwMilliseconds=0xa) [0100.197] timeGetTime () returned 0x2ec03 [0100.197] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0100.198] Sleep (dwMilliseconds=0xa) [0100.219] timeGetTime () returned 0x2ec12 [0100.219] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0100.219] Sleep (dwMilliseconds=0xa) [0100.245] timeGetTime () returned 0x2ec32 [0100.245] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0100.245] Sleep (dwMilliseconds=0xa) [0100.279] timeGetTime () returned 0x2ec51 [0100.279] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0100.279] Sleep (dwMilliseconds=0xa) [0100.293] timeGetTime () returned 0x2ec60 [0100.293] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0100.293] Sleep (dwMilliseconds=0xa) [0100.307] timeGetTime () returned 0x2ec70 [0100.307] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0100.307] Sleep (dwMilliseconds=0xa) [0100.322] timeGetTime () returned 0x2ec80 [0100.322] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0100.323] Sleep (dwMilliseconds=0xa) [0100.338] timeGetTime () returned 0x2ec8f [0100.338] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0100.338] Sleep (dwMilliseconds=0xa) [0100.354] timeGetTime () returned 0x2ec9f [0100.354] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0100.354] Sleep (dwMilliseconds=0xa) [0100.371] timeGetTime () returned 0x2ecaf [0100.372] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0100.372] Sleep (dwMilliseconds=0xa) [0100.385] timeGetTime () returned 0x2ecbe [0100.385] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0100.385] Sleep (dwMilliseconds=0xa) [0100.401] timeGetTime () returned 0x2ecce [0100.401] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0100.401] Sleep (dwMilliseconds=0xa) [0100.416] timeGetTime () returned 0x2ecdd [0100.416] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0100.416] Sleep (dwMilliseconds=0xa) [0100.432] timeGetTime () returned 0x2eced [0100.432] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0100.432] Sleep (dwMilliseconds=0xa) [0100.448] timeGetTime () returned 0x2ecfd [0100.448] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0100.448] Sleep (dwMilliseconds=0xa) [0100.463] timeGetTime () returned 0x2ed0c [0100.463] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0100.463] Sleep (dwMilliseconds=0xa) [0100.480] timeGetTime () returned 0x2ed1c [0100.480] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0100.480] Sleep (dwMilliseconds=0xa) [0100.494] timeGetTime () returned 0x2ed2b [0100.494] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0100.494] Sleep (dwMilliseconds=0xa) [0100.510] timeGetTime () returned 0x2ed3b [0100.510] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 1 [0100.510] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0100.510] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0100.511] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0100.511] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0100.511] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0100.511] Sleep (dwMilliseconds=0xa) [0100.526] timeGetTime () returned 0x2ed4b [0100.526] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0100.526] Sleep (dwMilliseconds=0xa) [0100.717] timeGetTime () returned 0x2ee06 [0100.717] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0100.717] Sleep (dwMilliseconds=0xa) [0100.729] timeGetTime () returned 0x2ee16 [0100.729] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0100.729] Sleep (dwMilliseconds=0xa) [0100.746] timeGetTime () returned 0x2ee25 [0100.746] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0100.746] Sleep (dwMilliseconds=0xa) [0100.760] timeGetTime () returned 0x2ee35 [0100.760] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0100.760] Sleep (dwMilliseconds=0xa) [0100.776] timeGetTime () returned 0x2ee45 [0100.776] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0100.776] Sleep (dwMilliseconds=0xa) [0100.791] timeGetTime () returned 0x2ee54 [0100.791] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0100.791] Sleep (dwMilliseconds=0xa) [0100.807] timeGetTime () returned 0x2ee64 [0100.807] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0100.807] Sleep (dwMilliseconds=0xa) [0100.822] timeGetTime () returned 0x2ee74 [0100.822] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0100.822] Sleep (dwMilliseconds=0xa) [0100.838] timeGetTime () returned 0x2ee83 [0100.838] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0100.838] Sleep (dwMilliseconds=0xa) [0100.854] timeGetTime () returned 0x2ee93 [0100.854] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0100.854] Sleep (dwMilliseconds=0xa) [0100.869] timeGetTime () returned 0x2eea3 [0100.869] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0100.869] Sleep (dwMilliseconds=0xa) [0100.885] timeGetTime () returned 0x2eeb2 [0100.885] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0100.885] Sleep (dwMilliseconds=0xa) [0100.900] timeGetTime () returned 0x2eec2 [0100.901] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0100.901] Sleep (dwMilliseconds=0xa) [0100.916] timeGetTime () returned 0x2eed1 [0100.916] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0100.916] Sleep (dwMilliseconds=0xa) [0100.932] timeGetTime () returned 0x2eee1 [0100.932] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0100.932] Sleep (dwMilliseconds=0xa) [0100.948] timeGetTime () returned 0x2eef1 [0100.948] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0100.948] Sleep (dwMilliseconds=0xa) [0100.963] timeGetTime () returned 0x2ef00 [0100.963] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0100.963] Sleep (dwMilliseconds=0xa) [0100.981] timeGetTime () returned 0x2ef12 [0100.981] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0100.981] Sleep (dwMilliseconds=0xa) [0101.010] timeGetTime () returned 0x2ef2f [0101.010] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0101.010] Sleep (dwMilliseconds=0xa) [0101.026] timeGetTime () returned 0x2ef3f [0101.026] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0101.026] Sleep (dwMilliseconds=0xa) [0101.041] timeGetTime () returned 0x2ef4e [0101.041] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0101.041] Sleep (dwMilliseconds=0xa) [0101.057] timeGetTime () returned 0x2ef5e [0101.057] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0101.057] Sleep (dwMilliseconds=0xa) [0101.080] timeGetTime () returned 0x2ef6e [0101.080] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0101.080] Sleep (dwMilliseconds=0xa) [0101.104] timeGetTime () returned 0x2ef8d [0101.104] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0101.104] Sleep (dwMilliseconds=0xa) [0101.119] timeGetTime () returned 0x2ef9c [0101.119] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0101.119] Sleep (dwMilliseconds=0xa) [0101.135] timeGetTime () returned 0x2efac [0101.135] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0101.135] Sleep (dwMilliseconds=0xa) [0101.151] timeGetTime () returned 0x2efbc [0101.151] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0101.151] Sleep (dwMilliseconds=0xa) [0101.166] timeGetTime () returned 0x2efcb [0101.166] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0101.167] Sleep (dwMilliseconds=0xa) [0101.184] timeGetTime () returned 0x2efdb [0101.184] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0101.184] Sleep (dwMilliseconds=0xa) [0101.197] timeGetTime () returned 0x2efeb [0101.197] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0101.197] Sleep (dwMilliseconds=0xa) [0101.213] timeGetTime () returned 0x2effa [0101.213] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0101.213] Sleep (dwMilliseconds=0xa) [0101.232] timeGetTime () returned 0x2f00a [0101.232] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0101.232] Sleep (dwMilliseconds=0xa) [0101.251] timeGetTime () returned 0x2f019 [0101.251] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0101.251] Sleep (dwMilliseconds=0xa) [0101.276] timeGetTime () returned 0x2f039 [0101.276] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 1 [0101.276] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0101.276] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0101.276] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0101.276] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0101.276] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0101.276] Sleep (dwMilliseconds=0xa) [0101.291] timeGetTime () returned 0x2f048 [0101.291] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0101.291] Sleep (dwMilliseconds=0xa) [0101.314] timeGetTime () returned 0x2f05a [0101.314] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0101.314] Sleep (dwMilliseconds=0xa) [0101.338] timeGetTime () returned 0x2f077 [0101.338] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0101.338] Sleep (dwMilliseconds=0xa) [0101.354] timeGetTime () returned 0x2f087 [0101.354] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0101.354] Sleep (dwMilliseconds=0xa) [0101.369] timeGetTime () returned 0x2f096 [0101.369] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0101.369] Sleep (dwMilliseconds=0xa) [0101.385] timeGetTime () returned 0x2f0a6 [0101.385] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0101.385] Sleep (dwMilliseconds=0xa) [0101.401] timeGetTime () returned 0x2f0b6 [0101.401] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0101.401] Sleep (dwMilliseconds=0xa) [0101.416] timeGetTime () returned 0x2f0c5 [0101.416] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0101.416] Sleep (dwMilliseconds=0xa) [0101.433] timeGetTime () returned 0x2f0d5 [0101.433] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0101.433] Sleep (dwMilliseconds=0xa) [0101.448] timeGetTime () returned 0x2f0e5 [0101.448] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0101.448] Sleep (dwMilliseconds=0xa) [0101.463] timeGetTime () returned 0x2f0f4 [0101.463] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0101.463] Sleep (dwMilliseconds=0xa) [0101.479] timeGetTime () returned 0x2f104 [0101.479] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0101.479] Sleep (dwMilliseconds=0xa) [0101.497] timeGetTime () returned 0x2f113 [0101.497] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0101.497] Sleep (dwMilliseconds=0xa) [0101.510] timeGetTime () returned 0x2f123 [0101.510] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0101.510] Sleep (dwMilliseconds=0xa) [0101.526] timeGetTime () returned 0x2f133 [0101.526] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0101.526] Sleep (dwMilliseconds=0xa) [0101.739] timeGetTime () returned 0x2f1fe [0101.739] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0101.739] Sleep (dwMilliseconds=0xa) [0101.760] timeGetTime () returned 0x2f21d [0101.760] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0101.760] Sleep (dwMilliseconds=0xa) [0101.777] timeGetTime () returned 0x2f22d [0101.777] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0101.777] Sleep (dwMilliseconds=0xa) [0101.791] timeGetTime () returned 0x2f23c [0101.791] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0101.791] Sleep (dwMilliseconds=0xa) [0101.807] timeGetTime () returned 0x2f24c [0101.807] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0101.807] Sleep (dwMilliseconds=0xa) [0101.822] timeGetTime () returned 0x2f25c [0101.822] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0101.822] Sleep (dwMilliseconds=0xa) [0101.840] timeGetTime () returned 0x2f26b [0101.840] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0101.840] Sleep (dwMilliseconds=0xa) [0101.854] timeGetTime () returned 0x2f27b [0101.854] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0101.854] Sleep (dwMilliseconds=0xa) [0101.869] timeGetTime () returned 0x2f28a [0101.869] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0101.869] Sleep (dwMilliseconds=0xa) [0101.885] timeGetTime () returned 0x2f29a [0101.885] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0101.885] Sleep (dwMilliseconds=0xa) [0101.901] timeGetTime () returned 0x2f2aa [0101.901] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0101.901] Sleep (dwMilliseconds=0xa) [0101.916] timeGetTime () returned 0x2f2b9 [0101.916] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0101.916] Sleep (dwMilliseconds=0xa) [0101.932] timeGetTime () returned 0x2f2c9 [0101.932] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0101.932] Sleep (dwMilliseconds=0xa) [0101.947] timeGetTime () returned 0x2f2d9 [0101.947] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0101.947] Sleep (dwMilliseconds=0xa) [0101.964] timeGetTime () returned 0x2f2e8 [0101.964] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0101.964] Sleep (dwMilliseconds=0xa) [0101.979] timeGetTime () returned 0x2f2f8 [0101.979] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0101.979] Sleep (dwMilliseconds=0xa) [0101.994] timeGetTime () returned 0x2f308 [0101.994] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0101.994] Sleep (dwMilliseconds=0xa) [0102.010] timeGetTime () returned 0x2f317 [0102.010] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0102.010] Sleep (dwMilliseconds=0xa) [0102.027] timeGetTime () returned 0x2f327 [0102.027] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0102.027] Sleep (dwMilliseconds=0xa) [0102.041] timeGetTime () returned 0x2f336 [0102.041] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 1 [0102.041] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0102.041] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0102.042] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0102.042] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0102.042] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0102.042] Sleep (dwMilliseconds=0xa) [0102.057] timeGetTime () returned 0x2f346 [0102.057] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0102.057] Sleep (dwMilliseconds=0xa) [0102.091] timeGetTime () returned 0x2f365 [0102.091] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0102.091] Sleep (dwMilliseconds=0xa) [0102.114] timeGetTime () returned 0x2f375 [0102.114] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0102.114] Sleep (dwMilliseconds=0xa) [0102.135] timeGetTime () returned 0x2f394 [0102.135] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0102.135] Sleep (dwMilliseconds=0xa) [0102.150] timeGetTime () returned 0x2f3a4 [0102.150] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0102.151] Sleep (dwMilliseconds=0xa) [0102.167] timeGetTime () returned 0x2f3b3 [0102.167] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0102.167] Sleep (dwMilliseconds=0xa) [0102.182] timeGetTime () returned 0x2f3c3 [0102.182] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0102.182] Sleep (dwMilliseconds=0xa) [0102.197] timeGetTime () returned 0x2f3d3 [0102.198] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0102.198] Sleep (dwMilliseconds=0xa) [0102.213] timeGetTime () returned 0x2f3e2 [0102.213] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0102.213] Sleep (dwMilliseconds=0xa) [0102.232] timeGetTime () returned 0x2f3f2 [0102.232] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0102.232] Sleep (dwMilliseconds=0xa) [0102.251] timeGetTime () returned 0x2f401 [0102.251] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0102.251] Sleep (dwMilliseconds=0xa) [0102.276] timeGetTime () returned 0x2f421 [0102.276] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0102.276] Sleep (dwMilliseconds=0xa) [0102.291] timeGetTime () returned 0x2f430 [0102.291] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0102.291] Sleep (dwMilliseconds=0xa) [0102.310] timeGetTime () returned 0x2f440 [0102.310] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0102.310] Sleep (dwMilliseconds=0xa) [0102.323] timeGetTime () returned 0x2f450 [0102.323] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0102.323] Sleep (dwMilliseconds=0xa) [0102.339] timeGetTime () returned 0x2f45f [0102.339] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0102.339] Sleep (dwMilliseconds=0xa) [0102.354] timeGetTime () returned 0x2f46f [0102.354] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0102.354] Sleep (dwMilliseconds=0xa) [0102.369] timeGetTime () returned 0x2f47f [0102.369] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0102.369] Sleep (dwMilliseconds=0xa) [0102.385] timeGetTime () returned 0x2f48e [0102.385] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0102.385] Sleep (dwMilliseconds=0xa) [0102.401] timeGetTime () returned 0x2f49e [0102.401] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0102.401] Sleep (dwMilliseconds=0xa) [0102.416] timeGetTime () returned 0x2f4ad [0102.416] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0102.416] Sleep (dwMilliseconds=0xa) [0102.432] timeGetTime () returned 0x2f4bd [0102.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0102.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bc30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0102.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0102.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376bcf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0102.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0102.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bbc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0102.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0102.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bba0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0102.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0102.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bcf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0102.816] TranslateMessage (lpMsg=0x7de2dc) returned 0 [0102.816] DispatchMessageW (lpMsg=0x7de2dc) returned 0x0 [0102.816] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0102.816] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0102.816] PeekMessageW (in: lpMsg=0x7de2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2dc) returned 0 [0102.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0102.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376bcf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0102.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0102.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bc20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0102.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0102.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bc30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0102.829] timeGetTime () returned 0x2f644 [0102.830] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0102.830] Sleep (dwMilliseconds=0xa) [0102.854] timeGetTime () returned 0x2f663 [0102.854] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0102.854] Sleep (dwMilliseconds=0xa) [0102.871] timeGetTime () returned 0x2f675 [0102.872] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0102.872] Sleep (dwMilliseconds=0xa) [0102.901] timeGetTime () returned 0x2f692 [0102.901] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0102.901] Sleep (dwMilliseconds=0xa) [0102.916] timeGetTime () returned 0x2f6a1 [0102.916] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0102.916] Sleep (dwMilliseconds=0xa) [0102.932] timeGetTime () returned 0x2f6b1 [0102.932] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0102.932] Sleep (dwMilliseconds=0xa) [0102.947] timeGetTime () returned 0x2f6c1 [0102.947] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0102.947] Sleep (dwMilliseconds=0xa) [0102.963] timeGetTime () returned 0x2f6d0 [0102.963] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0102.963] Sleep (dwMilliseconds=0xa) [0102.985] timeGetTime () returned 0x2f6e0 [0102.985] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0102.985] Sleep (dwMilliseconds=0xa) [0103.010] timeGetTime () returned 0x2f6ff [0103.010] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0103.010] Sleep (dwMilliseconds=0xa) [0103.026] timeGetTime () returned 0x2f70f [0103.026] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0103.026] Sleep (dwMilliseconds=0xa) [0103.041] timeGetTime () returned 0x2f71e [0103.041] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0103.041] Sleep (dwMilliseconds=0xa) [0103.057] timeGetTime () returned 0x2f72e [0103.057] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0103.057] Sleep (dwMilliseconds=0xa) [0103.079] timeGetTime () returned 0x2f73e [0103.079] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0103.079] Sleep (dwMilliseconds=0xa) [0103.104] timeGetTime () returned 0x2f75d [0103.104] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0103.104] Sleep (dwMilliseconds=0xa) [0103.120] timeGetTime () returned 0x2f76d [0103.121] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0103.121] Sleep (dwMilliseconds=0xa) [0103.135] timeGetTime () returned 0x2f77c [0103.135] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0103.135] Sleep (dwMilliseconds=0xa) [0103.151] timeGetTime () returned 0x2f78c [0103.151] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0103.151] Sleep (dwMilliseconds=0xa) [0103.166] timeGetTime () returned 0x2f79b [0103.166] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0103.166] Sleep (dwMilliseconds=0xa) [0103.182] timeGetTime () returned 0x2f7ab [0103.182] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0103.182] Sleep (dwMilliseconds=0xa) [0103.202] timeGetTime () returned 0x2f7bb [0103.202] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0103.202] Sleep (dwMilliseconds=0xa) [0103.213] timeGetTime () returned 0x2f7ca [0103.213] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0103.213] Sleep (dwMilliseconds=0xa) [0103.229] timeGetTime () returned 0x2f7da [0103.229] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0103.229] Sleep (dwMilliseconds=0xa) [0103.244] timeGetTime () returned 0x2f7ea [0103.244] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0103.244] Sleep (dwMilliseconds=0xa) [0103.260] timeGetTime () returned 0x2f7f9 [0103.260] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0103.260] Sleep (dwMilliseconds=0xa) [0103.276] timeGetTime () returned 0x2f809 [0103.276] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0103.276] Sleep (dwMilliseconds=0xa) [0103.291] timeGetTime () returned 0x2f818 [0103.291] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0103.291] Sleep (dwMilliseconds=0xa) [0103.307] timeGetTime () returned 0x2f828 [0103.308] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0103.308] Sleep (dwMilliseconds=0xa) [0103.323] timeGetTime () returned 0x2f838 [0103.323] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0103.323] Sleep (dwMilliseconds=0xa) [0103.338] timeGetTime () returned 0x2f847 [0103.338] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0103.338] Sleep (dwMilliseconds=0xa) [0103.363] timeGetTime () returned 0x2f857 [0103.363] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0103.363] Sleep (dwMilliseconds=0xa) [0103.385] timeGetTime () returned 0x2f876 [0103.385] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0103.385] Sleep (dwMilliseconds=0xa) [0103.401] timeGetTime () returned 0x2f886 [0103.401] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0103.401] Sleep (dwMilliseconds=0xa) [0103.416] timeGetTime () returned 0x2f895 [0103.416] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0103.416] Sleep (dwMilliseconds=0xa) [0103.432] timeGetTime () returned 0x2f8a5 [0103.432] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0103.432] Sleep (dwMilliseconds=0xa) [0103.447] timeGetTime () returned 0x2f8b5 [0103.447] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0103.447] Sleep (dwMilliseconds=0xa) [0103.463] timeGetTime () returned 0x2f8c4 [0103.463] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0103.463] Sleep (dwMilliseconds=0xa) [0103.479] timeGetTime () returned 0x2f8d4 [0103.479] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0103.479] Sleep (dwMilliseconds=0xa) [0103.495] timeGetTime () returned 0x2f8e4 [0103.495] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0103.495] Sleep (dwMilliseconds=0xa) [0103.510] timeGetTime () returned 0x2f8f3 [0103.510] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0103.510] Sleep (dwMilliseconds=0xa) [0103.535] timeGetTime () returned 0x2f903 [0103.535] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0103.535] Sleep (dwMilliseconds=0xa) [0103.631] timeGetTime () returned 0x2f961 [0103.631] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 1 [0103.631] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0103.631] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0103.631] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0103.631] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0103.631] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0103.631] Sleep (dwMilliseconds=0xa) [0103.651] timeGetTime () returned 0x2f980 [0103.651] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0103.651] Sleep (dwMilliseconds=0xa) [0103.666] timeGetTime () returned 0x2f98f [0103.666] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0103.666] Sleep (dwMilliseconds=0xa) [0103.682] timeGetTime () returned 0x2f99f [0103.682] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0103.682] Sleep (dwMilliseconds=0xa) [0103.698] timeGetTime () returned 0x2f9af [0103.698] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0103.698] Sleep (dwMilliseconds=0xa) [0103.713] timeGetTime () returned 0x2f9be [0103.713] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0103.713] Sleep (dwMilliseconds=0xa) [0103.728] timeGetTime () returned 0x2f9cd [0103.728] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0103.728] Sleep (dwMilliseconds=0xa) [0103.746] timeGetTime () returned 0x2f9df [0103.746] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0103.746] Sleep (dwMilliseconds=0xa) [0103.762] timeGetTime () returned 0x2f9ef [0103.762] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0103.762] Sleep (dwMilliseconds=0xa) [0103.777] timeGetTime () returned 0x2f9fe [0103.777] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0103.777] Sleep (dwMilliseconds=0xa) [0103.793] timeGetTime () returned 0x2fa0e [0103.793] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0103.793] Sleep (dwMilliseconds=0xa) [0103.808] timeGetTime () returned 0x2fa1d [0103.808] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0103.808] Sleep (dwMilliseconds=0xa) [0103.824] timeGetTime () returned 0x2fa2d [0103.824] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0103.824] Sleep (dwMilliseconds=0xa) [0103.839] timeGetTime () returned 0x2fa3d [0103.839] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0103.839] Sleep (dwMilliseconds=0xa) [0103.855] timeGetTime () returned 0x2fa4d [0103.855] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0103.856] Sleep (dwMilliseconds=0xa) [0103.871] timeGetTime () returned 0x2fa5c [0103.871] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0103.871] Sleep (dwMilliseconds=0xa) [0103.888] timeGetTime () returned 0x2fa6c [0103.888] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0103.888] Sleep (dwMilliseconds=0xa) [0103.902] timeGetTime () returned 0x2fa7b [0103.902] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0103.902] Sleep (dwMilliseconds=0xa) [0103.918] timeGetTime () returned 0x2fa8b [0103.918] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0103.918] Sleep (dwMilliseconds=0xa) [0103.933] timeGetTime () returned 0x2fa9b [0103.933] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0103.933] Sleep (dwMilliseconds=0xa) [0103.949] timeGetTime () returned 0x2faaa [0103.949] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0103.949] Sleep (dwMilliseconds=0xa) [0103.964] timeGetTime () returned 0x2faba [0103.965] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0103.965] Sleep (dwMilliseconds=0xa) [0103.980] timeGetTime () returned 0x2fac9 [0103.980] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0103.980] Sleep (dwMilliseconds=0xa) [0103.996] timeGetTime () returned 0x2fad9 [0103.997] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0103.997] Sleep (dwMilliseconds=0xa) [0104.011] timeGetTime () returned 0x2fae9 [0104.011] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0104.011] Sleep (dwMilliseconds=0xa) [0104.027] timeGetTime () returned 0x2faf8 [0104.027] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0104.027] Sleep (dwMilliseconds=0xa) [0104.043] timeGetTime () returned 0x2fb08 [0104.043] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0104.043] Sleep (dwMilliseconds=0xa) [0104.058] timeGetTime () returned 0x2fb18 [0104.058] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0104.058] Sleep (dwMilliseconds=0xa) [0104.081] timeGetTime () returned 0x2fb27 [0104.081] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0104.081] Sleep (dwMilliseconds=0xa) [0104.105] timeGetTime () returned 0x2fb46 [0104.105] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0104.105] Sleep (dwMilliseconds=0xa) [0104.121] timeGetTime () returned 0x2fb56 [0104.121] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0104.121] Sleep (dwMilliseconds=0xa) [0104.136] timeGetTime () returned 0x2fb66 [0104.136] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0104.136] Sleep (dwMilliseconds=0xa) [0104.152] timeGetTime () returned 0x2fb75 [0104.152] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0104.152] Sleep (dwMilliseconds=0xa) [0104.168] timeGetTime () returned 0x2fb85 [0104.168] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0104.168] Sleep (dwMilliseconds=0xa) [0104.184] timeGetTime () returned 0x2fb95 [0104.184] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0104.184] Sleep (dwMilliseconds=0xa) [0104.199] timeGetTime () returned 0x2fba4 [0104.199] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0104.199] Sleep (dwMilliseconds=0xa) [0104.215] timeGetTime () returned 0x2fbb4 [0104.215] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0104.215] Sleep (dwMilliseconds=0xa) [0104.241] timeGetTime () returned 0x2fbc3 [0104.241] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0104.241] Sleep (dwMilliseconds=0xa) [0104.261] timeGetTime () returned 0x2fbe3 [0104.261] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0104.261] Sleep (dwMilliseconds=0xa) [0104.277] timeGetTime () returned 0x2fbf2 [0104.277] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0104.277] Sleep (dwMilliseconds=0xa) [0104.293] timeGetTime () returned 0x2fc02 [0104.293] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0104.293] Sleep (dwMilliseconds=0xa) [0104.309] timeGetTime () returned 0x2fc12 [0104.309] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0104.309] Sleep (dwMilliseconds=0xa) [0104.324] timeGetTime () returned 0x2fc22 [0104.324] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0104.324] Sleep (dwMilliseconds=0xa) [0104.355] timeGetTime () returned 0x2fc40 [0104.355] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0104.355] Sleep (dwMilliseconds=0xa) [0104.371] timeGetTime () returned 0x2fc50 [0104.371] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 1 [0104.371] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0104.371] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0104.371] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0104.371] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0104.371] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0104.371] Sleep (dwMilliseconds=0xa) [0104.387] timeGetTime () returned 0x2fc60 [0104.387] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0104.387] Sleep (dwMilliseconds=0xa) [0104.402] timeGetTime () returned 0x2fc6f [0104.402] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0104.402] Sleep (dwMilliseconds=0xa) [0104.418] timeGetTime () returned 0x2fc7f [0104.418] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0104.418] Sleep (dwMilliseconds=0xa) [0104.439] timeGetTime () returned 0x2fc8f [0104.439] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0104.439] Sleep (dwMilliseconds=0xa) [0104.465] timeGetTime () returned 0x2fcae [0104.465] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0104.465] Sleep (dwMilliseconds=0xa) [0104.480] timeGetTime () returned 0x2fcbd [0104.480] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0104.480] Sleep (dwMilliseconds=0xa) [0104.496] timeGetTime () returned 0x2fccd [0104.496] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0104.496] Sleep (dwMilliseconds=0xa) [0104.512] timeGetTime () returned 0x2fcdd [0104.512] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0104.512] Sleep (dwMilliseconds=0xa) [0104.533] timeGetTime () returned 0x2fcec [0104.533] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0104.534] Sleep (dwMilliseconds=0xa) [0104.613] timeGetTime () returned 0x2fd3a [0104.613] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0104.613] Sleep (dwMilliseconds=0xa) [0104.636] timeGetTime () returned 0x2fd5a [0104.636] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0104.636] Sleep (dwMilliseconds=0xa) [0104.652] timeGetTime () returned 0x2fd69 [0104.652] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0104.652] Sleep (dwMilliseconds=0xa) [0104.668] timeGetTime () returned 0x2fd79 [0104.668] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0104.668] Sleep (dwMilliseconds=0xa) [0104.683] timeGetTime () returned 0x2fd88 [0104.683] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0104.683] Sleep (dwMilliseconds=0xa) [0104.705] timeGetTime () returned 0x2fd98 [0104.705] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0104.705] Sleep (dwMilliseconds=0xa) [0104.730] timeGetTime () returned 0x2fdb7 [0104.730] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0104.730] Sleep (dwMilliseconds=0xa) [0104.746] timeGetTime () returned 0x2fdc7 [0104.746] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0104.746] Sleep (dwMilliseconds=0xa) [0104.762] timeGetTime () returned 0x2fdd7 [0104.762] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0104.762] Sleep (dwMilliseconds=0xa) [0104.779] timeGetTime () returned 0x2fde6 [0104.779] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0104.780] Sleep (dwMilliseconds=0xa) [0104.797] timeGetTime () returned 0x2fdf6 [0104.797] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0104.798] Sleep (dwMilliseconds=0xa) [0104.808] timeGetTime () returned 0x2fe06 [0104.808] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0104.808] Sleep (dwMilliseconds=0xa) [0104.824] timeGetTime () returned 0x2fe15 [0104.824] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0104.824] Sleep (dwMilliseconds=0xa) [0104.840] timeGetTime () returned 0x2fe25 [0104.840] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0104.840] Sleep (dwMilliseconds=0xa) [0104.855] timeGetTime () returned 0x2fe34 [0104.855] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0104.856] Sleep (dwMilliseconds=0xa) [0104.879] timeGetTime () returned 0x2fe45 [0104.879] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0104.879] Sleep (dwMilliseconds=0xa) [0104.902] timeGetTime () returned 0x2fe63 [0104.902] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0104.902] Sleep (dwMilliseconds=0xa) [0104.918] timeGetTime () returned 0x2fe73 [0104.918] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0104.918] Sleep (dwMilliseconds=0xa) [0104.934] timeGetTime () returned 0x2fe83 [0104.934] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0104.934] Sleep (dwMilliseconds=0xa) [0104.948] timeGetTime () returned 0x2fe91 [0104.948] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0104.948] Sleep (dwMilliseconds=0xa) [0104.965] timeGetTime () returned 0x2fea2 [0104.965] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0104.965] Sleep (dwMilliseconds=0xa) [0104.981] timeGetTime () returned 0x2feb2 [0104.981] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0104.981] Sleep (dwMilliseconds=0xa) [0104.997] timeGetTime () returned 0x2fec2 [0104.997] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0104.997] Sleep (dwMilliseconds=0xa) [0105.013] timeGetTime () returned 0x2fed1 [0105.013] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0105.013] Sleep (dwMilliseconds=0xa) [0105.028] timeGetTime () returned 0x2fee1 [0105.028] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0105.028] Sleep (dwMilliseconds=0xa) [0105.050] timeGetTime () returned 0x2fef1 [0105.050] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0105.050] Sleep (dwMilliseconds=0xa) [0105.082] timeGetTime () returned 0x2ff17 [0105.082] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0105.082] Sleep (dwMilliseconds=0xa) [0105.096] timeGetTime () returned 0x2ff25 [0105.096] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0105.096] Sleep (dwMilliseconds=0xa) [0105.118] timeGetTime () returned 0x2ff3b [0105.118] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0105.118] Sleep (dwMilliseconds=0xa) [0105.134] timeGetTime () returned 0x2ff4b [0105.134] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 1 [0105.134] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0105.134] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0105.134] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0105.134] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0105.134] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0105.134] Sleep (dwMilliseconds=0xa) [0105.149] timeGetTime () returned 0x2ff5a [0105.149] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0105.149] Sleep (dwMilliseconds=0xa) [0105.165] timeGetTime () returned 0x2ff6a [0105.165] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0105.165] Sleep (dwMilliseconds=0xa) [0105.180] timeGetTime () returned 0x2ff7a [0105.180] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0105.180] Sleep (dwMilliseconds=0xa) [0105.196] timeGetTime () returned 0x2ff89 [0105.196] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0105.196] Sleep (dwMilliseconds=0xa) [0105.212] timeGetTime () returned 0x2ff99 [0105.212] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0105.212] Sleep (dwMilliseconds=0xa) [0105.227] timeGetTime () returned 0x2ffa8 [0105.227] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0105.227] Sleep (dwMilliseconds=0xa) [0105.243] timeGetTime () returned 0x2ffb8 [0105.243] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0105.243] Sleep (dwMilliseconds=0xa) [0105.261] timeGetTime () returned 0x2ffc8 [0105.261] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0105.261] Sleep (dwMilliseconds=0xa) [0105.274] timeGetTime () returned 0x2ffd7 [0105.274] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0105.274] Sleep (dwMilliseconds=0xa) [0105.290] timeGetTime () returned 0x2ffe7 [0105.290] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0105.290] Sleep (dwMilliseconds=0xa) [0105.308] timeGetTime () returned 0x2fff7 [0105.308] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0105.308] Sleep (dwMilliseconds=0xa) [0105.326] timeGetTime () returned 0x30006 [0105.327] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0105.327] Sleep (dwMilliseconds=0xa) [0105.352] timeGetTime () returned 0x30026 [0105.352] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0105.352] Sleep (dwMilliseconds=0xa) [0105.368] timeGetTime () returned 0x30035 [0105.368] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0105.368] Sleep (dwMilliseconds=0xa) [0105.387] timeGetTime () returned 0x30045 [0105.387] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0105.387] Sleep (dwMilliseconds=0xa) [0105.400] timeGetTime () returned 0x30054 [0105.400] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0105.400] Sleep (dwMilliseconds=0xa) [0105.415] timeGetTime () returned 0x30064 [0105.415] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0105.415] Sleep (dwMilliseconds=0xa) [0105.430] timeGetTime () returned 0x30074 [0105.430] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0105.430] Sleep (dwMilliseconds=0xa) [0105.446] timeGetTime () returned 0x30083 [0105.446] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0105.446] Sleep (dwMilliseconds=0xa) [0105.463] timeGetTime () returned 0x30093 [0105.463] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0105.463] Sleep (dwMilliseconds=0xa) [0105.479] timeGetTime () returned 0x300a3 [0105.479] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0105.479] Sleep (dwMilliseconds=0xa) [0105.493] timeGetTime () returned 0x300b2 [0105.493] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0105.493] Sleep (dwMilliseconds=0xa) [0105.509] timeGetTime () returned 0x300c2 [0105.509] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0105.509] Sleep (dwMilliseconds=0xa) [0105.525] timeGetTime () returned 0x300d1 [0105.525] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0105.525] Sleep (dwMilliseconds=0xa) [0105.540] timeGetTime () returned 0x300e1 [0105.540] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0105.540] Sleep (dwMilliseconds=0xa) [0105.580] timeGetTime () returned 0x30100 [0105.580] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0105.580] Sleep (dwMilliseconds=0xa) [0105.602] timeGetTime () returned 0x30120 [0105.602] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0105.602] Sleep (dwMilliseconds=0xa) [0105.618] timeGetTime () returned 0x3012f [0105.618] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0105.618] Sleep (dwMilliseconds=0xa) [0105.634] timeGetTime () returned 0x3013f [0105.634] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0105.634] Sleep (dwMilliseconds=0xa) [0105.649] timeGetTime () returned 0x3014e [0105.649] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0105.649] Sleep (dwMilliseconds=0xa) [0105.665] timeGetTime () returned 0x3015e [0105.665] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0105.665] Sleep (dwMilliseconds=0xa) [0105.680] timeGetTime () returned 0x3016e [0105.681] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0105.681] Sleep (dwMilliseconds=0xa) [0105.696] timeGetTime () returned 0x3017d [0105.696] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0105.696] Sleep (dwMilliseconds=0xa) [0105.712] timeGetTime () returned 0x3018d [0105.712] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0105.712] Sleep (dwMilliseconds=0xa) [0105.727] timeGetTime () returned 0x3019c [0105.727] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0105.727] Sleep (dwMilliseconds=0xa) [0105.743] timeGetTime () returned 0x301ac [0105.743] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0105.743] Sleep (dwMilliseconds=0xa) [0105.759] timeGetTime () returned 0x301bc [0105.759] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0105.759] Sleep (dwMilliseconds=0xa) [0105.774] timeGetTime () returned 0x301cb [0105.774] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0105.774] Sleep (dwMilliseconds=0xa) [0105.790] timeGetTime () returned 0x301db [0105.790] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0105.790] Sleep (dwMilliseconds=0xa) [0105.806] timeGetTime () returned 0x301eb [0105.806] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0105.806] Sleep (dwMilliseconds=0xa) [0105.821] timeGetTime () returned 0x301fa [0105.821] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0105.821] Sleep (dwMilliseconds=0xa) [0105.837] timeGetTime () returned 0x3020a [0105.837] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0105.837] Sleep (dwMilliseconds=0xa) [0105.852] timeGetTime () returned 0x30219 [0105.852] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0105.852] Sleep (dwMilliseconds=0xa) [0105.868] timeGetTime () returned 0x30229 [0105.868] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0105.868] Sleep (dwMilliseconds=0xa) [0105.884] timeGetTime () returned 0x30239 [0105.884] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 1 [0105.884] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0105.884] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0105.884] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0105.884] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0105.884] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0105.884] Sleep (dwMilliseconds=0xa) [0105.899] timeGetTime () returned 0x30248 [0105.899] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0105.899] Sleep (dwMilliseconds=0xa) [0105.922] timeGetTime () returned 0x30258 [0105.922] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0105.922] Sleep (dwMilliseconds=0xa) [0105.946] timeGetTime () returned 0x30277 [0105.946] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0105.946] Sleep (dwMilliseconds=0xa) [0105.962] timeGetTime () returned 0x30287 [0105.962] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0105.962] Sleep (dwMilliseconds=0xa) [0105.988] timeGetTime () returned 0x30297 [0105.988] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0105.988] Sleep (dwMilliseconds=0xa) [0106.009] timeGetTime () returned 0x302b6 [0106.009] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0106.009] Sleep (dwMilliseconds=0xa) [0106.025] timeGetTime () returned 0x302c5 [0106.025] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0106.025] Sleep (dwMilliseconds=0xa) [0106.040] timeGetTime () returned 0x302d5 [0106.040] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0106.040] Sleep (dwMilliseconds=0xa) [0106.055] timeGetTime () returned 0x302e5 [0106.055] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0106.056] Sleep (dwMilliseconds=0xa) [0106.071] timeGetTime () returned 0x302f4 [0106.071] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0106.071] Sleep (dwMilliseconds=0xa) [0106.093] timeGetTime () returned 0x30304 [0106.093] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0106.093] Sleep (dwMilliseconds=0xa) [0106.124] timeGetTime () returned 0x30323 [0106.124] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0106.124] Sleep (dwMilliseconds=0xa) [0106.149] timeGetTime () returned 0x30342 [0106.149] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0106.149] Sleep (dwMilliseconds=0xa) [0106.165] timeGetTime () returned 0x30352 [0106.165] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0106.165] Sleep (dwMilliseconds=0xa) [0106.180] timeGetTime () returned 0x30362 [0106.180] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0106.180] Sleep (dwMilliseconds=0xa) [0106.199] timeGetTime () returned 0x30371 [0106.199] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0106.199] Sleep (dwMilliseconds=0xa) [0106.212] timeGetTime () returned 0x30381 [0106.212] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0106.212] Sleep (dwMilliseconds=0xa) [0106.227] timeGetTime () returned 0x30390 [0106.227] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0106.227] Sleep (dwMilliseconds=0xa) [0106.243] timeGetTime () returned 0x303a0 [0106.243] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0106.243] Sleep (dwMilliseconds=0xa) [0106.259] timeGetTime () returned 0x303b0 [0106.259] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0106.259] Sleep (dwMilliseconds=0xa) [0106.274] timeGetTime () returned 0x303bf [0106.274] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0106.274] Sleep (dwMilliseconds=0xa) [0106.290] timeGetTime () returned 0x303cf [0106.290] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0106.290] Sleep (dwMilliseconds=0xa) [0106.306] timeGetTime () returned 0x303df [0106.306] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0106.306] Sleep (dwMilliseconds=0xa) [0106.321] timeGetTime () returned 0x303ee [0106.321] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0106.321] Sleep (dwMilliseconds=0xa) [0106.337] timeGetTime () returned 0x303fe [0106.337] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0106.337] Sleep (dwMilliseconds=0xa) [0106.352] timeGetTime () returned 0x3040e [0106.352] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0106.352] Sleep (dwMilliseconds=0xa) [0106.369] timeGetTime () returned 0x3041d [0106.369] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0106.369] Sleep (dwMilliseconds=0xa) [0106.393] timeGetTime () returned 0x3042d [0106.393] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0106.393] Sleep (dwMilliseconds=0xa) [0106.415] timeGetTime () returned 0x3044c [0106.415] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0106.415] Sleep (dwMilliseconds=0xa) [0106.432] timeGetTime () returned 0x3045c [0106.432] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0106.432] Sleep (dwMilliseconds=0xa) [0106.446] timeGetTime () returned 0x3046b [0106.446] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0106.446] Sleep (dwMilliseconds=0xa) [0106.462] timeGetTime () returned 0x3047b [0106.462] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0106.462] Sleep (dwMilliseconds=0xa) [0106.477] timeGetTime () returned 0x3048b [0106.477] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0106.477] Sleep (dwMilliseconds=0xa) [0106.493] timeGetTime () returned 0x3049a [0106.493] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0106.493] Sleep (dwMilliseconds=0xa) [0106.509] timeGetTime () returned 0x304aa [0106.509] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0106.509] Sleep (dwMilliseconds=0xa) [0106.525] timeGetTime () returned 0x304b9 [0106.525] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0106.525] Sleep (dwMilliseconds=0xa) [0106.544] timeGetTime () returned 0x304c9 [0106.544] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0106.544] Sleep (dwMilliseconds=0xa) [0106.591] timeGetTime () returned 0x304f8 [0106.591] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0106.591] Sleep (dwMilliseconds=0xa) [0106.602] timeGetTime () returned 0x30508 [0106.602] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0106.602] Sleep (dwMilliseconds=0xa) [0106.618] timeGetTime () returned 0x30517 [0106.618] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0106.618] Sleep (dwMilliseconds=0xa) [0106.634] timeGetTime () returned 0x30527 [0106.634] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0106.634] Sleep (dwMilliseconds=0xa) [0106.649] timeGetTime () returned 0x30536 [0106.649] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 1 [0106.649] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0106.650] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0106.650] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0106.650] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0106.650] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0106.650] Sleep (dwMilliseconds=0xa) [0106.675] timeGetTime () returned 0x30546 [0106.675] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0106.675] Sleep (dwMilliseconds=0xa) [0106.696] timeGetTime () returned 0x30565 [0106.696] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0106.696] Sleep (dwMilliseconds=0xa) [0106.712] timeGetTime () returned 0x30575 [0106.712] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0106.712] Sleep (dwMilliseconds=0xa) [0106.735] timeGetTime () returned 0x30584 [0106.735] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0106.735] Sleep (dwMilliseconds=0xa) [0106.759] timeGetTime () returned 0x305a4 [0106.759] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0106.759] Sleep (dwMilliseconds=0xa) [0106.776] timeGetTime () returned 0x305b3 [0106.776] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0106.776] Sleep (dwMilliseconds=0xa) [0106.790] timeGetTime () returned 0x305c3 [0106.790] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0106.790] Sleep (dwMilliseconds=0xa) [0106.805] timeGetTime () returned 0x305d3 [0106.805] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0106.805] Sleep (dwMilliseconds=0xa) [0106.825] timeGetTime () returned 0x305e2 [0106.825] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0106.825] Sleep (dwMilliseconds=0xa) [0106.837] timeGetTime () returned 0x305f2 [0106.837] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0106.837] Sleep (dwMilliseconds=0xa) [0106.852] timeGetTime () returned 0x30602 [0106.852] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0106.852] Sleep (dwMilliseconds=0xa) [0106.868] timeGetTime () returned 0x30611 [0106.868] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0106.868] Sleep (dwMilliseconds=0xa) [0106.884] timeGetTime () returned 0x30621 [0106.884] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0106.884] Sleep (dwMilliseconds=0xa) [0106.899] timeGetTime () returned 0x30630 [0106.899] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0106.899] Sleep (dwMilliseconds=0xa) [0106.915] timeGetTime () returned 0x30640 [0106.915] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0106.915] Sleep (dwMilliseconds=0xa) [0106.931] timeGetTime () returned 0x30650 [0106.931] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0106.931] Sleep (dwMilliseconds=0xa) [0106.946] timeGetTime () returned 0x3065f [0106.946] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0106.946] Sleep (dwMilliseconds=0xa) [0106.962] timeGetTime () returned 0x3066f [0106.962] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0106.962] Sleep (dwMilliseconds=0xa) [0106.982] timeGetTime () returned 0x3067f [0106.982] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0106.982] Sleep (dwMilliseconds=0xa) [0106.993] timeGetTime () returned 0x3068e [0106.993] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0106.993] Sleep (dwMilliseconds=0xa) [0107.009] timeGetTime () returned 0x3069e [0107.009] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0107.009] Sleep (dwMilliseconds=0xa) [0107.025] timeGetTime () returned 0x306ad [0107.025] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0107.025] Sleep (dwMilliseconds=0xa) [0107.040] timeGetTime () returned 0x306bd [0107.040] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0107.040] Sleep (dwMilliseconds=0xa) [0107.055] timeGetTime () returned 0x306cd [0107.055] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0107.056] Sleep (dwMilliseconds=0xa) [0107.071] timeGetTime () returned 0x306dc [0107.071] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0107.071] Sleep (dwMilliseconds=0xa) [0107.102] timeGetTime () returned 0x306ec [0107.102] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0107.102] Sleep (dwMilliseconds=0xa) [0107.118] timeGetTime () returned 0x3070b [0107.118] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0107.118] Sleep (dwMilliseconds=0xa) [0107.134] timeGetTime () returned 0x3071b [0107.134] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0107.134] Sleep (dwMilliseconds=0xa) [0107.149] timeGetTime () returned 0x3072a [0107.149] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0107.149] Sleep (dwMilliseconds=0xa) [0107.165] timeGetTime () returned 0x3073a [0107.165] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0107.165] Sleep (dwMilliseconds=0xa) [0107.183] timeGetTime () returned 0x3074a [0107.183] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0107.183] Sleep (dwMilliseconds=0xa) [0107.196] timeGetTime () returned 0x30759 [0107.196] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0107.196] Sleep (dwMilliseconds=0xa) [0107.212] timeGetTime () returned 0x30769 [0107.212] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0107.212] Sleep (dwMilliseconds=0xa) [0107.227] timeGetTime () returned 0x30779 [0107.227] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0107.227] Sleep (dwMilliseconds=0xa) [0107.243] timeGetTime () returned 0x30788 [0107.243] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0107.243] Sleep (dwMilliseconds=0xa) [0107.259] timeGetTime () returned 0x30798 [0107.259] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0107.259] Sleep (dwMilliseconds=0xa) [0107.274] timeGetTime () returned 0x307a7 [0107.274] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0107.274] Sleep (dwMilliseconds=0xa) [0107.290] timeGetTime () returned 0x307b7 [0107.290] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0107.290] Sleep (dwMilliseconds=0xa) [0107.305] timeGetTime () returned 0x307c7 [0107.305] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0107.305] Sleep (dwMilliseconds=0xa) [0107.321] timeGetTime () returned 0x307d6 [0107.321] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0107.321] Sleep (dwMilliseconds=0xa) [0107.339] timeGetTime () returned 0x307e6 [0107.339] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0107.339] Sleep (dwMilliseconds=0xa) [0107.352] timeGetTime () returned 0x307f6 [0107.352] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0107.352] Sleep (dwMilliseconds=0xa) [0107.374] timeGetTime () returned 0x30805 [0107.374] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0107.374] Sleep (dwMilliseconds=0xa) [0107.405] timeGetTime () returned 0x30824 [0107.405] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 1 [0107.405] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0107.405] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0107.405] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0107.405] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0107.406] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0107.406] Sleep (dwMilliseconds=0xa) [0107.434] timeGetTime () returned 0x30844 [0107.434] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0107.434] Sleep (dwMilliseconds=0xa) [0107.446] timeGetTime () returned 0x30853 [0107.446] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0107.446] Sleep (dwMilliseconds=0xa) [0107.463] timeGetTime () returned 0x30863 [0107.463] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0107.463] Sleep (dwMilliseconds=0xa) [0107.477] timeGetTime () returned 0x30873 [0107.477] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0107.477] Sleep (dwMilliseconds=0xa) [0107.498] timeGetTime () returned 0x30882 [0107.498] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0107.498] Sleep (dwMilliseconds=0xa) [0107.526] timeGetTime () returned 0x308a1 [0107.526] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0107.526] Sleep (dwMilliseconds=0xa) [0107.546] timeGetTime () returned 0x308b1 [0107.546] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0107.546] Sleep (dwMilliseconds=0xa) [0107.579] timeGetTime () returned 0x308d0 [0107.579] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0107.579] Sleep (dwMilliseconds=0xa) [0107.607] timeGetTime () returned 0x308f0 [0107.607] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0107.607] Sleep (dwMilliseconds=0xa) [0107.618] timeGetTime () returned 0x308ff [0107.618] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0107.618] Sleep (dwMilliseconds=0xa) [0107.634] timeGetTime () returned 0x3090f [0107.634] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0107.634] Sleep (dwMilliseconds=0xa) [0107.656] timeGetTime () returned 0x3091e [0107.656] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0107.656] Sleep (dwMilliseconds=0xa) [0107.682] timeGetTime () returned 0x3093e [0107.682] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0107.682] Sleep (dwMilliseconds=0xa) [0107.696] timeGetTime () returned 0x3094d [0107.696] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0107.696] Sleep (dwMilliseconds=0xa) [0107.712] timeGetTime () returned 0x3095d [0107.712] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0107.712] Sleep (dwMilliseconds=0xa) [0107.727] timeGetTime () returned 0x3096d [0107.727] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0107.727] Sleep (dwMilliseconds=0xa) [0107.743] timeGetTime () returned 0x3097c [0107.743] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0107.743] Sleep (dwMilliseconds=0xa) [0107.762] timeGetTime () returned 0x3098c [0107.762] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0107.762] Sleep (dwMilliseconds=0xa) [0107.774] timeGetTime () returned 0x3099b [0107.774] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0107.774] Sleep (dwMilliseconds=0xa) [0107.791] timeGetTime () returned 0x309ab [0107.791] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0107.791] Sleep (dwMilliseconds=0xa) [0107.805] timeGetTime () returned 0x309bb [0107.805] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0107.805] Sleep (dwMilliseconds=0xa) [0107.821] timeGetTime () returned 0x309ca [0107.821] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0107.821] Sleep (dwMilliseconds=0xa) [0107.837] timeGetTime () returned 0x309da [0107.837] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0107.837] Sleep (dwMilliseconds=0xa) [0107.852] timeGetTime () returned 0x309e9 [0107.852] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0107.852] Sleep (dwMilliseconds=0xa) [0107.868] timeGetTime () returned 0x309f9 [0107.868] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0107.868] Sleep (dwMilliseconds=0xa) [0107.884] timeGetTime () returned 0x30a09 [0107.884] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0107.884] Sleep (dwMilliseconds=0xa) [0107.899] timeGetTime () returned 0x30a18 [0107.899] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0107.899] Sleep (dwMilliseconds=0xa) [0107.915] timeGetTime () returned 0x30a28 [0107.915] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0107.915] Sleep (dwMilliseconds=0xa) [0107.930] timeGetTime () returned 0x30a38 [0107.930] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0107.930] Sleep (dwMilliseconds=0xa) [0107.952] timeGetTime () returned 0x30a47 [0107.952] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0107.952] Sleep (dwMilliseconds=0xa) [0107.977] timeGetTime () returned 0x30a67 [0107.977] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0107.977] Sleep (dwMilliseconds=0xa) [0107.993] timeGetTime () returned 0x30a76 [0107.993] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0107.993] Sleep (dwMilliseconds=0xa) [0108.009] timeGetTime () returned 0x30a86 [0108.009] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0108.009] Sleep (dwMilliseconds=0xa) [0108.030] timeGetTime () returned 0x30a95 [0108.030] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0108.030] Sleep (dwMilliseconds=0xa) [0108.055] timeGetTime () returned 0x30ab5 [0108.055] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0108.055] Sleep (dwMilliseconds=0xa) [0108.074] timeGetTime () returned 0x30ac4 [0108.074] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0108.074] Sleep (dwMilliseconds=0xa) [0108.093] timeGetTime () returned 0x30ad4 [0108.093] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0108.093] Sleep (dwMilliseconds=0xa) [0108.118] timeGetTime () returned 0x30af3 [0108.118] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0108.118] Sleep (dwMilliseconds=0xa) [0108.133] timeGetTime () returned 0x30b03 [0108.134] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0108.134] Sleep (dwMilliseconds=0xa) [0108.149] timeGetTime () returned 0x30b12 [0108.149] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0108.149] Sleep (dwMilliseconds=0xa) [0108.165] timeGetTime () returned 0x30b22 [0108.165] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 1 [0108.165] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0108.165] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0108.165] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0108.165] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0108.165] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0108.165] Sleep (dwMilliseconds=0xa) [0108.180] timeGetTime () returned 0x30b32 [0108.180] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0108.180] Sleep (dwMilliseconds=0xa) [0108.196] timeGetTime () returned 0x30b41 [0108.196] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0108.196] Sleep (dwMilliseconds=0xa) [0108.212] timeGetTime () returned 0x30b51 [0108.212] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0108.212] Sleep (dwMilliseconds=0xa) [0108.233] timeGetTime () returned 0x30b61 [0108.233] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0108.233] Sleep (dwMilliseconds=0xa) [0108.258] timeGetTime () returned 0x30b80 [0108.259] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0108.259] Sleep (dwMilliseconds=0xa) [0108.274] timeGetTime () returned 0x30b8f [0108.274] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0108.274] Sleep (dwMilliseconds=0xa) [0108.290] timeGetTime () returned 0x30b9f [0108.290] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0108.290] Sleep (dwMilliseconds=0xa) [0108.310] timeGetTime () returned 0x30baf [0108.310] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0108.310] Sleep (dwMilliseconds=0xa) [0108.321] timeGetTime () returned 0x30bbe [0108.321] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0108.321] Sleep (dwMilliseconds=0xa) [0108.337] timeGetTime () returned 0x30bce [0108.337] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0108.337] Sleep (dwMilliseconds=0xa) [0108.354] timeGetTime () returned 0x30bde [0108.354] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0108.354] Sleep (dwMilliseconds=0xa) [0108.368] timeGetTime () returned 0x30bed [0108.368] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0108.368] Sleep (dwMilliseconds=0xa) [0108.383] timeGetTime () returned 0x30bfd [0108.384] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0108.384] Sleep (dwMilliseconds=0xa) [0108.400] timeGetTime () returned 0x30c0c [0108.400] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0108.400] Sleep (dwMilliseconds=0xa) [0108.415] timeGetTime () returned 0x30c1c [0108.415] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0108.415] Sleep (dwMilliseconds=0xa) [0108.430] timeGetTime () returned 0x30c2c [0108.430] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0108.430] Sleep (dwMilliseconds=0xa) [0108.446] timeGetTime () returned 0x30c3b [0108.446] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0108.446] Sleep (dwMilliseconds=0xa) [0108.462] timeGetTime () returned 0x30c4b [0108.462] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0108.462] Sleep (dwMilliseconds=0xa) [0108.477] timeGetTime () returned 0x30c5a [0108.477] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0108.477] Sleep (dwMilliseconds=0xa) [0108.494] timeGetTime () returned 0x30c6a [0108.494] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0108.494] Sleep (dwMilliseconds=0xa) [0108.509] timeGetTime () returned 0x30c7a [0108.509] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0108.509] Sleep (dwMilliseconds=0xa) [0108.524] timeGetTime () returned 0x30c89 [0108.524] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0108.524] Sleep (dwMilliseconds=0xa) [0108.540] timeGetTime () returned 0x30c99 [0108.540] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0108.540] Sleep (dwMilliseconds=0xa) [0108.576] timeGetTime () returned 0x30cb8 [0108.576] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0108.576] Sleep (dwMilliseconds=0xa) [0108.587] timeGetTime () returned 0x30cc8 [0108.587] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0108.587] Sleep (dwMilliseconds=0xa) [0108.609] timeGetTime () returned 0x30cd8 [0108.609] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0108.609] Sleep (dwMilliseconds=0xa) [0108.637] timeGetTime () returned 0x30cf7 [0108.637] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0108.637] Sleep (dwMilliseconds=0xa) [0108.650] timeGetTime () returned 0x30d06 [0108.650] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0108.650] Sleep (dwMilliseconds=0xa) [0108.665] timeGetTime () returned 0x30d16 [0108.665] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0108.665] Sleep (dwMilliseconds=0xa) [0108.680] timeGetTime () returned 0x30d26 [0108.680] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0108.680] Sleep (dwMilliseconds=0xa) [0108.696] timeGetTime () returned 0x30d35 [0108.696] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0108.696] Sleep (dwMilliseconds=0xa) [0108.712] timeGetTime () returned 0x30d45 [0108.712] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0108.712] Sleep (dwMilliseconds=0xa) [0108.735] timeGetTime () returned 0x30d55 [0108.735] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0108.735] Sleep (dwMilliseconds=0xa) [0108.760] timeGetTime () returned 0x30d75 [0108.760] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0108.760] Sleep (dwMilliseconds=0xa) [0108.781] timeGetTime () returned 0x30d84 [0108.781] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0108.781] Sleep (dwMilliseconds=0xa) [0108.811] timeGetTime () returned 0x30da4 [0108.811] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0108.811] Sleep (dwMilliseconds=0xa) [0108.822] timeGetTime () returned 0x30db3 [0108.822] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0108.822] Sleep (dwMilliseconds=0xa) [0108.838] timeGetTime () returned 0x30dc3 [0108.838] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0108.838] Sleep (dwMilliseconds=0xa) [0108.854] timeGetTime () returned 0x30dd2 [0108.854] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0108.854] Sleep (dwMilliseconds=0xa) [0108.869] timeGetTime () returned 0x30de2 [0108.869] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0108.869] Sleep (dwMilliseconds=0xa) [0108.884] timeGetTime () returned 0x30df2 [0108.884] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0108.884] Sleep (dwMilliseconds=0xa) [0108.900] timeGetTime () returned 0x30e01 [0108.900] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0108.900] Sleep (dwMilliseconds=0xa) [0108.918] timeGetTime () returned 0x30e11 [0108.918] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0108.918] Sleep (dwMilliseconds=0xa) [0108.931] timeGetTime () returned 0x30e21 [0108.931] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 1 [0108.932] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0108.932] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0108.932] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0108.932] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0108.932] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0108.932] Sleep (dwMilliseconds=0xa) [0108.947] timeGetTime () returned 0x30e30 [0108.947] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0108.947] Sleep (dwMilliseconds=0xa) [0108.963] timeGetTime () returned 0x30e40 [0108.963] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0108.963] Sleep (dwMilliseconds=0xa) [0108.979] timeGetTime () returned 0x30e4f [0108.979] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0108.979] Sleep (dwMilliseconds=0xa) [0108.994] timeGetTime () returned 0x30e5f [0108.994] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0108.994] Sleep (dwMilliseconds=0xa) [0109.011] timeGetTime () returned 0x30e6f [0109.011] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0109.011] Sleep (dwMilliseconds=0xa) [0109.026] timeGetTime () returned 0x30e7f [0109.026] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0109.026] Sleep (dwMilliseconds=0xa) [0109.046] timeGetTime () returned 0x30e8e [0109.046] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0109.046] Sleep (dwMilliseconds=0xa) [0109.056] timeGetTime () returned 0x30e9e [0109.056] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0109.056] Sleep (dwMilliseconds=0xa) [0109.082] timeGetTime () returned 0x30ead [0109.082] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0109.082] Sleep (dwMilliseconds=0xa) [0109.103] timeGetTime () returned 0x30ecc [0109.103] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0109.103] Sleep (dwMilliseconds=0xa) [0109.123] timeGetTime () returned 0x30edc [0109.123] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0109.123] Sleep (dwMilliseconds=0xa) [0109.134] timeGetTime () returned 0x30eec [0109.134] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0109.135] Sleep (dwMilliseconds=0xa) [0109.152] timeGetTime () returned 0x30efb [0109.152] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0109.152] Sleep (dwMilliseconds=0xa) [0109.166] timeGetTime () returned 0x30f0b [0109.166] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0109.166] Sleep (dwMilliseconds=0xa) [0109.181] timeGetTime () returned 0x30f1b [0109.181] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0109.181] Sleep (dwMilliseconds=0xa) [0109.197] timeGetTime () returned 0x30f2a [0109.197] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0109.197] Sleep (dwMilliseconds=0xa) [0109.213] timeGetTime () returned 0x30f3a [0109.213] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0109.213] Sleep (dwMilliseconds=0xa) [0109.236] timeGetTime () returned 0x30f49 [0109.236] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0109.236] Sleep (dwMilliseconds=0xa) [0109.264] timeGetTime () returned 0x30f69 [0109.264] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0109.264] Sleep (dwMilliseconds=0xa) [0109.275] timeGetTime () returned 0x30f78 [0109.275] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0109.275] Sleep (dwMilliseconds=0xa) [0109.291] timeGetTime () returned 0x30f88 [0109.291] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0109.291] Sleep (dwMilliseconds=0xa) [0109.306] timeGetTime () returned 0x30f98 [0109.306] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0109.306] Sleep (dwMilliseconds=0xa) [0109.322] timeGetTime () returned 0x30fa7 [0109.322] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0109.322] Sleep (dwMilliseconds=0xa) [0109.338] timeGetTime () returned 0x30fb7 [0109.338] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0109.338] Sleep (dwMilliseconds=0xa) [0109.356] timeGetTime () returned 0x30fc6 [0109.356] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0109.356] Sleep (dwMilliseconds=0xa) [0109.369] timeGetTime () returned 0x30fd6 [0109.369] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0109.369] Sleep (dwMilliseconds=0xa) [0109.384] timeGetTime () returned 0x30fe6 [0109.384] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0109.385] Sleep (dwMilliseconds=0xa) [0109.400] timeGetTime () returned 0x30ff5 [0109.400] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0109.400] Sleep (dwMilliseconds=0xa) [0109.416] timeGetTime () returned 0x31005 [0109.416] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0109.416] Sleep (dwMilliseconds=0xa) [0109.431] timeGetTime () returned 0x31015 [0109.431] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0109.431] Sleep (dwMilliseconds=0xa) [0109.452] timeGetTime () returned 0x31024 [0109.452] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0109.452] Sleep (dwMilliseconds=0xa) [0109.466] timeGetTime () returned 0x31034 [0109.466] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0109.466] Sleep (dwMilliseconds=0xa) [0109.478] timeGetTime () returned 0x31043 [0109.478] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0109.478] Sleep (dwMilliseconds=0xa) [0109.494] timeGetTime () returned 0x31053 [0109.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0109.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bbd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0109.661] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0109.662] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a70 [0109.662] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37847e8 [0109.662] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37847b8 [0109.662] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0109.662] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784878 [0109.662] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784620 [0109.662] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784848 [0109.662] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784878 | out: hHeap=0xaf0000) returned 1 [0109.662] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784650 [0109.662] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb90 [0109.662] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784800 [0109.662] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0109.662] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784758 [0109.662] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37847a0 [0109.662] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784860 [0109.662] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784758 | out: hHeap=0xaf0000) returned 1 [0109.662] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784758 [0109.662] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb50 [0109.662] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37846e0 [0109.662] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0109.662] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784668 [0109.662] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37846b0 [0109.662] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37846c8 [0109.663] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784668 | out: hHeap=0xaf0000) returned 1 [0109.663] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37847d0 [0109.663] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x40) returned 0x3736d20 [0109.663] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a70 | out: hHeap=0xaf0000) returned 1 [0109.663] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37848a8 [0109.663] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbc0 [0109.663] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a70 [0109.663] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37846f8 [0109.663] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbe0 [0109.663] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbe0 | out: hHeap=0xaf0000) returned 1 [0109.663] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784770 [0109.663] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc30 [0109.663] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc20 [0109.663] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x18) returned 0xb5ede8 [0109.663] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb5ede8 | out: hHeap=0xaf0000) returned 1 [0109.663] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc20 | out: hHeap=0xaf0000) returned 1 [0109.663] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc30 | out: hHeap=0xaf0000) returned 1 [0109.663] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37846f8 | out: hHeap=0xaf0000) returned 1 [0109.663] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784770 | out: hHeap=0xaf0000) returned 1 [0109.663] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a70 | out: hHeap=0xaf0000) returned 1 [0109.663] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbc0 | out: hHeap=0xaf0000) returned 1 [0109.663] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37847e8 | out: hHeap=0xaf0000) returned 1 [0109.663] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37847b8 | out: hHeap=0xaf0000) returned 1 [0109.663] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3806458 | out: hHeap=0xaf0000) returned 1 [0109.663] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb60 | out: hHeap=0xaf0000) returned 1 [0109.663] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784848 | out: hHeap=0xaf0000) returned 1 [0109.664] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784620 | out: hHeap=0xaf0000) returned 1 [0109.664] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784650 | out: hHeap=0xaf0000) returned 1 [0109.664] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784800 | out: hHeap=0xaf0000) returned 1 [0109.664] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb90 | out: hHeap=0xaf0000) returned 1 [0109.664] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784860 | out: hHeap=0xaf0000) returned 1 [0109.664] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37847a0 | out: hHeap=0xaf0000) returned 1 [0109.664] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784758 | out: hHeap=0xaf0000) returned 1 [0109.664] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37846e0 | out: hHeap=0xaf0000) returned 1 [0109.664] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb50 | out: hHeap=0xaf0000) returned 1 [0109.664] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37846c8 | out: hHeap=0xaf0000) returned 1 [0109.664] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37846b0 | out: hHeap=0xaf0000) returned 1 [0109.664] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37847d0 | out: hHeap=0xaf0000) returned 1 [0109.664] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37848a8 | out: hHeap=0xaf0000) returned 1 [0109.664] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3736d20 | out: hHeap=0xaf0000) returned 1 [0109.664] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x30cd5d0 | out: hHeap=0xaf0000) returned 1 [0109.664] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbd0 | out: hHeap=0xaf0000) returned 1 [0109.664] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e90 | out: hHeap=0xaf0000) returned 1 [0109.664] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784470 | out: hHeap=0xaf0000) returned 1 [0109.664] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779ca0 | out: hHeap=0xaf0000) returned 1 [0109.664] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37844d0 | out: hHeap=0xaf0000) returned 1 [0109.664] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37844b8 | out: hHeap=0xaf0000) returned 1 [0109.664] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784560 | out: hHeap=0xaf0000) returned 1 [0109.664] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784488 | out: hHeap=0xaf0000) returned 1 [0109.664] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37843e0 | out: hHeap=0xaf0000) returned 1 [0109.664] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784338 | out: hHeap=0xaf0000) returned 1 [0109.664] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784308 | out: hHeap=0xaf0000) returned 1 [0109.664] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784500 | out: hHeap=0xaf0000) returned 1 [0109.664] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784578 | out: hHeap=0xaf0000) returned 1 [0109.665] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784458 | out: hHeap=0xaf0000) returned 1 [0109.665] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784428 | out: hHeap=0xaf0000) returned 1 [0109.665] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784368 | out: hHeap=0xaf0000) returned 1 [0109.665] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784548 | out: hHeap=0xaf0000) returned 1 [0109.665] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784410 | out: hHeap=0xaf0000) returned 1 [0109.665] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37845a8 | out: hHeap=0xaf0000) returned 1 [0109.665] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a910 | out: hHeap=0xaf0000) returned 1 [0109.665] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc10 | out: hHeap=0xaf0000) returned 1 [0109.665] PeekMessageW (in: lpMsg=0x7deeac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7deeac) returned 0 [0109.665] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x30cd150 | out: hHeap=0xaf0000) returned 1 [0109.665] PeekMessageW (in: lpMsg=0x7deeac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7deeac) returned 0 [0109.665] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc70 [0109.665] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779ca0 [0109.665] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784560 [0109.665] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc80 [0109.665] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc80 | out: hHeap=0xaf0000) returned 1 [0109.665] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784320 [0109.665] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37843e0 [0109.665] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb60 [0109.665] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784560 | out: hHeap=0xaf0000) returned 1 [0109.665] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779ca0 | out: hHeap=0xaf0000) returned 1 [0109.665] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc70 | out: hHeap=0xaf0000) returned 1 [0109.665] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb90 [0109.665] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37844b8 [0109.665] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37843e0 | out: hHeap=0xaf0000) returned 1 [0109.665] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb60 | out: hHeap=0xaf0000) returned 1 [0109.665] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784320 | out: hHeap=0xaf0000) returned 1 [0109.666] PeekMessageW (in: lpMsg=0x7deeac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7deeac) returned 0 [0109.666] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x30cd410 | out: hHeap=0xaf0000) returned 1 [0109.666] PeekMessageW (in: lpMsg=0x7deeac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7deeac) returned 0 [0109.666] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc30 [0109.666] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784578 [0109.666] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc30 | out: hHeap=0xaf0000) returned 1 [0109.666] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784428 [0109.666] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784578 | out: hHeap=0xaf0000) returned 1 [0109.666] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784368 [0109.666] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784428 | out: hHeap=0xaf0000) returned 1 [0109.666] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37368e8 | out: hHeap=0xaf0000) returned 1 [0109.666] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784158 | out: hHeap=0xaf0000) returned 1 [0109.666] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37842a8 | out: hHeap=0xaf0000) returned 1 [0109.666] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bca0 | out: hHeap=0xaf0000) returned 1 [0109.666] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37799a8 | out: hHeap=0xaf0000) returned 1 [0109.666] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784530 | out: hHeap=0xaf0000) returned 1 [0109.666] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784590 | out: hHeap=0xaf0000) returned 1 [0109.666] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd00 | out: hHeap=0xaf0000) returned 1 [0109.666] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779c28 | out: hHeap=0xaf0000) returned 1 [0109.666] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784008 | out: hHeap=0xaf0000) returned 1 [0109.666] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783ff0 | out: hHeap=0xaf0000) returned 1 [0109.666] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc50 | out: hHeap=0xaf0000) returned 1 [0109.666] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779d90 | out: hHeap=0xaf0000) returned 1 [0109.667] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784260 | out: hHeap=0xaf0000) returned 1 [0109.667] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784128 | out: hHeap=0xaf0000) returned 1 [0109.667] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a20 | out: hHeap=0xaf0000) returned 1 [0109.667] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd30 | out: hHeap=0xaf0000) returned 1 [0109.667] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37799d0 | out: hHeap=0xaf0000) returned 1 [0109.667] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784068 | out: hHeap=0xaf0000) returned 1 [0109.667] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37842d8 | out: hHeap=0xaf0000) returned 1 [0109.667] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779de0 | out: hHeap=0xaf0000) returned 1 [0109.667] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc00 | out: hHeap=0xaf0000) returned 1 [0109.667] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779c50 | out: hHeap=0xaf0000) returned 1 [0109.667] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37844a0 | out: hHeap=0xaf0000) returned 1 [0109.667] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37844e8 | out: hHeap=0xaf0000) returned 1 [0109.667] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc40 | out: hHeap=0xaf0000) returned 1 [0109.667] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a48 | out: hHeap=0xaf0000) returned 1 [0109.667] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37842c0 | out: hHeap=0xaf0000) returned 1 [0109.667] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784188 | out: hHeap=0xaf0000) returned 1 [0109.667] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd40 | out: hHeap=0xaf0000) returned 1 [0109.667] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779db8 | out: hHeap=0xaf0000) returned 1 [0109.667] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784440 | out: hHeap=0xaf0000) returned 1 [0109.667] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcb0 | out: hHeap=0xaf0000) returned 1 [0109.667] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb70 | out: hHeap=0xaf0000) returned 1 [0109.667] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784638 | out: hHeap=0xaf0000) returned 1 [0109.667] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784518 | out: hHeap=0xaf0000) returned 1 [0109.667] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcc0 | out: hHeap=0xaf0000) returned 1 [0109.667] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb60438 | out: hHeap=0xaf0000) returned 1 [0109.667] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb80 | out: hHeap=0xaf0000) returned 1 [0109.667] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784080 | out: hHeap=0xaf0000) returned 1 [0109.668] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784020 | out: hHeap=0xaf0000) returned 1 [0109.668] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbb0 | out: hHeap=0xaf0000) returned 1 [0109.668] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779d68 | out: hHeap=0xaf0000) returned 1 [0109.668] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784278 | out: hHeap=0xaf0000) returned 1 [0109.668] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784248 | out: hHeap=0xaf0000) returned 1 [0109.668] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784230 | out: hHeap=0xaf0000) returned 1 [0109.668] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bba0 | out: hHeap=0xaf0000) returned 1 [0109.668] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779e08 | out: hHeap=0xaf0000) returned 1 [0109.668] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784200 | out: hHeap=0xaf0000) returned 1 [0109.668] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc60 | out: hHeap=0xaf0000) returned 1 [0109.668] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbf0 | out: hHeap=0xaf0000) returned 1 [0109.668] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779ae8 | out: hHeap=0xaf0000) returned 1 [0109.668] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37841d0 | out: hHeap=0xaf0000) returned 1 [0109.668] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd10 | out: hHeap=0xaf0000) returned 1 [0109.668] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784140 | out: hHeap=0xaf0000) returned 1 [0109.668] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37840b0 | out: hHeap=0xaf0000) returned 1 [0109.668] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37841b8 | out: hHeap=0xaf0000) returned 1 [0109.668] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd20 | out: hHeap=0xaf0000) returned 1 [0109.668] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784290 | out: hHeap=0xaf0000) returned 1 [0109.668] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37841e8 | out: hHeap=0xaf0000) returned 1 [0109.668] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779c00 | out: hHeap=0xaf0000) returned 1 [0109.668] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcd0 | out: hHeap=0xaf0000) returned 1 [0109.668] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37841e8 [0109.668] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbf0 [0109.668] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bce0 [0109.668] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779c50 [0109.668] CharUpperBuffW (in: lpsz="JQXMCPOPKZCY", cchLength=0xc | out: lpsz="JQXMCPOPKZCY") returned 0xc [0109.669] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779c50 | out: hHeap=0xaf0000) returned 1 [0109.669] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bce0 | out: hHeap=0xaf0000) returned 1 [0109.669] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779bb0 [0109.669] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x1) returned 0x376bbc0 [0109.669] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779ae8 [0109.669] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784290 [0109.669] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcb0 [0109.669] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bce0 [0109.669] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a9f0 [0109.669] CharUpperBuffW (in: lpsz="OBHKJVGGKBWYONAZRXCN", cchLength=0x14 | out: lpsz="OBHKJVGGKBWYONAZRXCN") returned 0x14 [0109.669] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a9f0 | out: hHeap=0xaf0000) returned 1 [0109.669] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bce0 | out: hHeap=0xaf0000) returned 1 [0109.669] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784248 [0109.669] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x40) returned 0x37368e8 [0109.669] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0109.669] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779ca0 [0109.669] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784200 [0109.669] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbd0 [0109.669] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784200 | out: hHeap=0xaf0000) returned 1 [0109.669] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a7f8 [0109.669] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784188 [0109.669] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784200 [0109.669] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc10 [0109.669] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784260 [0109.670] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc10 | out: hHeap=0xaf0000) returned 1 [0109.670] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784200 | out: hHeap=0xaf0000) returned 1 [0109.670] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bcc0 [0109.670] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x214) returned 0xb60438 [0109.670] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779b60 [0109.670] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784260 | out: hHeap=0xaf0000) returned 1 [0109.670] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcd0 [0109.670] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcd0 | out: hHeap=0xaf0000) returned 1 [0109.670] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783ff0 [0109.670] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37840c8 [0109.670] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37841a0 [0109.670] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbe0 [0109.670] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37841a0 | out: hHeap=0xaf0000) returned 1 [0109.670] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbe0 | out: hHeap=0xaf0000) returned 1 [0109.670] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37840c8 | out: hHeap=0xaf0000) returned 1 [0109.670] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd30 [0109.670] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd30 | out: hHeap=0xaf0000) returned 1 [0109.670] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784200 [0109.670] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784020 [0109.670] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784230 [0109.670] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb80 [0109.670] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784230 | out: hHeap=0xaf0000) returned 1 [0109.670] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb80 | out: hHeap=0xaf0000) returned 1 [0109.670] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784020 | out: hHeap=0xaf0000) returned 1 [0109.670] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bce0 [0109.670] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bce0 | out: hHeap=0xaf0000) returned 1 [0109.670] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37842d8 [0109.671] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784008 [0109.671] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784020 [0109.671] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bca0 [0109.671] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784020 | out: hHeap=0xaf0000) returned 1 [0109.671] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bca0 | out: hHeap=0xaf0000) returned 1 [0109.671] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784008 | out: hHeap=0xaf0000) returned 1 [0109.671] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bba0 [0109.671] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bba0 | out: hHeap=0xaf0000) returned 1 [0109.671] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784230 [0109.671] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784128 [0109.671] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784260 [0109.671] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc40 [0109.671] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784260 | out: hHeap=0xaf0000) returned 1 [0109.671] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc40 | out: hHeap=0xaf0000) returned 1 [0109.671] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784128 | out: hHeap=0xaf0000) returned 1 [0109.671] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bba0 [0109.671] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bba0 | out: hHeap=0xaf0000) returned 1 [0109.671] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37842a8 [0109.671] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37841b8 [0109.671] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37842c0 [0109.671] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc40 [0109.671] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37842c0 | out: hHeap=0xaf0000) returned 1 [0109.671] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc40 | out: hHeap=0xaf0000) returned 1 [0109.671] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37841b8 | out: hHeap=0xaf0000) returned 1 [0109.671] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbe0 [0109.671] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbe0 | out: hHeap=0xaf0000) returned 1 [0109.671] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37840f8 [0109.672] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784068 [0109.672] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37840c8 [0109.672] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd00 [0109.672] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37840c8 | out: hHeap=0xaf0000) returned 1 [0109.672] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd00 | out: hHeap=0xaf0000) returned 1 [0109.672] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784068 | out: hHeap=0xaf0000) returned 1 [0109.672] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcd0 [0109.672] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcd0 | out: hHeap=0xaf0000) returned 1 [0109.672] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784158 [0109.672] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784260 [0109.672] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784008 [0109.672] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd00 [0109.672] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784008 | out: hHeap=0xaf0000) returned 1 [0109.672] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd00 | out: hHeap=0xaf0000) returned 1 [0109.672] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784260 | out: hHeap=0xaf0000) returned 1 [0109.672] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd20 [0109.672] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd20 | out: hHeap=0xaf0000) returned 1 [0109.672] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784140 [0109.672] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37840b0 [0109.672] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784260 [0109.672] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bcf0 [0109.672] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784260 | out: hHeap=0xaf0000) returned 1 [0109.672] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcf0 | out: hHeap=0xaf0000) returned 1 [0109.672] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37840b0 | out: hHeap=0xaf0000) returned 1 [0109.672] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0109.672] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779db8 [0109.672] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784170 [0109.672] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bcd0 [0109.673] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784170 | out: hHeap=0xaf0000) returned 1 [0109.673] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779cc8 [0109.673] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784260 [0109.673] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784068 [0109.673] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0109.673] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x37799a8 [0109.673] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784278 [0109.673] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc80 [0109.673] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784278 | out: hHeap=0xaf0000) returned 1 [0109.673] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779930 [0109.673] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784278 [0109.673] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb60 [0109.673] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784080 [0109.673] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb60 | out: hHeap=0xaf0000) returned 1 [0109.673] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37840e0 [0109.673] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bce0 [0109.673] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784080 | out: hHeap=0xaf0000) returned 1 [0109.673] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37842c0 [0109.673] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bce0 | out: hHeap=0xaf0000) returned 1 [0109.673] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784008 [0109.673] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37840e0 | out: hHeap=0xaf0000) returned 1 [0109.673] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784008 | out: hHeap=0xaf0000) returned 1 [0109.673] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37842c0 | out: hHeap=0xaf0000) returned 1 [0109.673] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x38) returned 0x30cd350 [0109.673] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0109.673] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc30 [0109.673] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779de0 [0109.674] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784170 [0109.674] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc50 [0109.674] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bce0 [0109.674] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bce0 | out: hHeap=0xaf0000) returned 1 [0109.674] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc50 | out: hHeap=0xaf0000) returned 1 [0109.674] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37842c0 [0109.674] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784008 [0109.674] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd00 [0109.674] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784170 | out: hHeap=0xaf0000) returned 1 [0109.674] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779de0 | out: hHeap=0xaf0000) returned 1 [0109.674] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc30 | out: hHeap=0xaf0000) returned 1 [0109.674] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd10 [0109.674] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37841a0 [0109.674] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784008 | out: hHeap=0xaf0000) returned 1 [0109.674] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd00 | out: hHeap=0xaf0000) returned 1 [0109.674] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37842c0 | out: hHeap=0xaf0000) returned 1 [0109.674] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0109.674] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0109.674] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbe0 [0109.674] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a70 [0109.674] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784080 [0109.674] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbb0 [0109.674] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb50 [0109.674] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb50 | out: hHeap=0xaf0000) returned 1 [0109.674] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbb0 | out: hHeap=0xaf0000) returned 1 [0109.674] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37840b0 [0109.674] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784110 [0109.674] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc00 [0109.675] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784080 | out: hHeap=0xaf0000) returned 1 [0109.675] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a70 | out: hHeap=0xaf0000) returned 1 [0109.675] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbe0 | out: hHeap=0xaf0000) returned 1 [0109.675] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784110 | out: hHeap=0xaf0000) returned 1 [0109.675] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc00 | out: hHeap=0xaf0000) returned 1 [0109.675] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37840b0 | out: hHeap=0xaf0000) returned 1 [0109.675] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0109.675] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0109.675] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc00 [0109.675] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779b88 [0109.675] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784008 [0109.675] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bca0 [0109.675] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bce0 [0109.675] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bce0 | out: hHeap=0xaf0000) returned 1 [0109.675] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bca0 | out: hHeap=0xaf0000) returned 1 [0109.675] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37842c0 [0109.675] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784080 [0109.675] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbb0 [0109.675] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784008 | out: hHeap=0xaf0000) returned 1 [0109.675] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779b88 | out: hHeap=0xaf0000) returned 1 [0109.675] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc00 | out: hHeap=0xaf0000) returned 1 [0109.675] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784080 | out: hHeap=0xaf0000) returned 1 [0109.675] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbb0 | out: hHeap=0xaf0000) returned 1 [0109.675] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37842c0 | out: hHeap=0xaf0000) returned 1 [0109.675] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0109.675] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0109.675] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd20 [0109.675] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x37799d0 [0109.676] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784128 [0109.676] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcf0 [0109.676] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bca0 [0109.676] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bca0 | out: hHeap=0xaf0000) returned 1 [0109.676] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcf0 | out: hHeap=0xaf0000) returned 1 [0109.676] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37842c0 [0109.676] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784110 [0109.676] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd30 [0109.676] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784128 | out: hHeap=0xaf0000) returned 1 [0109.676] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37799d0 | out: hHeap=0xaf0000) returned 1 [0109.676] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd20 | out: hHeap=0xaf0000) returned 1 [0109.676] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784110 | out: hHeap=0xaf0000) returned 1 [0109.676] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd30 | out: hHeap=0xaf0000) returned 1 [0109.676] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37842c0 | out: hHeap=0xaf0000) returned 1 [0109.676] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0109.676] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0109.676] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd40 [0109.676] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x37799d0 [0109.676] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784170 [0109.676] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb50 [0109.676] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bce0 [0109.676] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bce0 | out: hHeap=0xaf0000) returned 1 [0109.676] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb50 | out: hHeap=0xaf0000) returned 1 [0109.676] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784080 [0109.676] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37841d0 [0109.676] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bca0 [0109.676] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784170 | out: hHeap=0xaf0000) returned 1 [0109.677] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37799d0 | out: hHeap=0xaf0000) returned 1 [0109.677] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd40 | out: hHeap=0xaf0000) returned 1 [0109.677] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37841d0 | out: hHeap=0xaf0000) returned 1 [0109.677] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bca0 | out: hHeap=0xaf0000) returned 1 [0109.677] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784080 | out: hHeap=0xaf0000) returned 1 [0109.677] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0109.677] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0109.677] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb80 [0109.677] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779d90 [0109.677] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37841d0 [0109.677] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc40 [0109.677] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb60 [0109.677] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb60 | out: hHeap=0xaf0000) returned 1 [0109.677] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc40 | out: hHeap=0xaf0000) returned 1 [0109.677] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37842c0 [0109.677] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37841b8 [0109.677] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd40 [0109.677] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37841d0 | out: hHeap=0xaf0000) returned 1 [0109.677] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779d90 | out: hHeap=0xaf0000) returned 1 [0109.677] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb80 | out: hHeap=0xaf0000) returned 1 [0109.677] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37841b8 | out: hHeap=0xaf0000) returned 1 [0109.677] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd40 | out: hHeap=0xaf0000) returned 1 [0109.677] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37842c0 | out: hHeap=0xaf0000) returned 1 [0109.677] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0109.677] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0109.677] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bca0 [0109.677] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779d90 [0109.677] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37842c0 [0109.677] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bce0 [0109.678] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbb0 [0109.678] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbb0 | out: hHeap=0xaf0000) returned 1 [0109.678] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bce0 | out: hHeap=0xaf0000) returned 1 [0109.678] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784008 [0109.678] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784080 [0109.678] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bba0 [0109.678] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37842c0 | out: hHeap=0xaf0000) returned 1 [0109.678] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779d90 | out: hHeap=0xaf0000) returned 1 [0109.678] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bca0 | out: hHeap=0xaf0000) returned 1 [0109.678] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784080 | out: hHeap=0xaf0000) returned 1 [0109.678] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bba0 | out: hHeap=0xaf0000) returned 1 [0109.678] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784008 | out: hHeap=0xaf0000) returned 1 [0109.678] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0109.678] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0109.678] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bca0 [0109.678] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x37799d0 [0109.678] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37842c0 [0109.678] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc40 [0109.678] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc70 [0109.678] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc70 | out: hHeap=0xaf0000) returned 1 [0109.678] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc40 | out: hHeap=0xaf0000) returned 1 [0109.678] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37840c8 [0109.678] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37841b8 [0109.678] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc70 [0109.678] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37842c0 | out: hHeap=0xaf0000) returned 1 [0109.678] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37799d0 | out: hHeap=0xaf0000) returned 1 [0109.678] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bca0 | out: hHeap=0xaf0000) returned 1 [0109.679] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a590 [0109.679] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37841a0 | out: hHeap=0xaf0000) returned 1 [0109.679] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37841b8 | out: hHeap=0xaf0000) returned 1 [0109.679] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc70 | out: hHeap=0xaf0000) returned 1 [0109.679] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37840c8 | out: hHeap=0xaf0000) returned 1 [0109.679] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0109.679] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x30cd350 | out: hHeap=0xaf0000) returned 1 [0109.679] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0109.679] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bba0 [0109.679] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784008 [0109.679] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bba0 | out: hHeap=0xaf0000) returned 1 [0109.679] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784020 [0109.679] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784008 | out: hHeap=0xaf0000) returned 1 [0109.679] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784008 [0109.679] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784020 | out: hHeap=0xaf0000) returned 1 [0109.679] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37368e8 | out: hHeap=0xaf0000) returned 1 [0109.679] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784278 | out: hHeap=0xaf0000) returned 1 [0109.679] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779930 | out: hHeap=0xaf0000) returned 1 [0109.679] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc80 | out: hHeap=0xaf0000) returned 1 [0109.679] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37799a8 | out: hHeap=0xaf0000) returned 1 [0109.679] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x1) returned 0x376bc50 [0109.679] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37840e0 [0109.679] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc80 [0109.679] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bca0 [0109.679] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a3d0 [0109.680] CharUpperBuffW (in: lpsz="NVXXGKKVBVESWTMCJUOA", cchLength=0x14 | out: lpsz="NVXXGKKVBVESWTMCJUOA") returned 0x14 [0109.680] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37840f8 [0109.680] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x40) returned 0x3736d20 [0109.680] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0109.680] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779d68 [0109.680] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784278 [0109.680] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc00 [0109.680] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a3d0 [0109.680] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37840b0 [0109.680] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37841b8 [0109.680] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd30 [0109.680] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784068 [0109.680] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc10 [0109.680] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x214) returned 0xb5f970 [0109.680] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x18) returned 0xb5eda8 [0109.680] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc40 [0109.680] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784260 [0109.680] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784068 [0109.680] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784248 [0109.680] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc60 [0109.680] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc60 [0109.680] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37841d0 [0109.680] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784068 [0109.680] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784020 [0109.681] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bba0 [0109.681] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd00 [0109.681] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37842a8 [0109.681] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784068 [0109.681] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784020 [0109.681] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc70 [0109.681] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc60 [0109.681] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784110 [0109.681] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784068 [0109.681] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784200 [0109.681] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb80 [0109.681] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bce0 [0109.681] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784068 [0109.681] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37840c8 [0109.681] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37842c0 [0109.682] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bcd0 [0109.682] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc30 [0109.682] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784098 [0109.682] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784170 [0109.682] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784128 [0109.682] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bca0 [0109.682] TranslateMessage (lpMsg=0x7dec94) returned 0 [0109.682] DispatchMessageW (lpMsg=0x7dec94) returned 0x0 [0109.682] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0109.682] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0109.682] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0109.682] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779b10 [0109.682] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37840c8 [0109.682] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd40 [0109.682] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779b60 [0109.682] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784278 [0109.682] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37842c0 [0109.683] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0109.683] CharUpperBuffW (in: lpsz="YRGIRCXNFDTAZDOSYXDX", cchLength=0x14 | out: lpsz="YRGIRCXNFDTAZDOSYXDX") returned 0x14 [0109.713] CharUpperBuffW (in: lpsz="StringSplit", cchLength=0xb | out: lpsz="STRINGSPLIT") returned 0xb [0109.713] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0109.713] CharUpperBuffW (in: lpsz="RbGbYuXBsxhM", cchLength=0xc | out: lpsz="RBGBYUXBSXHM") returned 0xc [0109.713] CharUpperBuffW (in: lpsz="LPAHBBPOEZYXRVHWXPPE", cchLength=0x14 | out: lpsz="LPAHBBPOEZYXRVHWXPPE") returned 0x14 [0109.760] CharUpperBuffW (in: lpsz="StringLen", cchLength=0x9 | out: lpsz="STRINGLEN") returned 0x9 [0109.760] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0109.760] CharUpperBuffW (in: lpsz="mqBDBfQwyCZK", cchLength=0xc | out: lpsz="MQBDBFQWYCZK") returned 0xc [0109.760] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0109.760] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0109.760] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0109.807] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0109.807] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0109.807] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0109.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0109.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376bbb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0109.807] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0109.825] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0109.826] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0109.826] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0109.826] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0109.826] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0109.826] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0109.838] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0109.838] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0109.838] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0109.838] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0109.838] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0109.838] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0109.838] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0109.838] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0109.838] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0109.839] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0109.869] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0109.870] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0109.870] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0109.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0109.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bba0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0109.870] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0109.916] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0109.916] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0109.916] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0109.916] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0109.916] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0109.916] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0109.970] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0109.970] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0109.970] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0109.970] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0109.970] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0109.994] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0109.994] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0109.994] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0109.995] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0109.995] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0110.009] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0110.010] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0110.010] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0110.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0110.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bd40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0110.010] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0110.063] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0110.063] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0110.064] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0110.064] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0110.064] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0110.064] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0110.096] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0110.096] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0110.096] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0110.096] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0110.096] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0110.097] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0110.097] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0110.097] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0110.097] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0110.097] CharUpperBuffW (in: lpsz="JQXMCPOPKZCY", cchLength=0xc | out: lpsz="JQXMCPOPKZCY") returned 0xc [0110.097] CharUpperBuffW (in: lpsz="NNFDHUTFRGLYEPOLTGRL", cchLength=0x14 | out: lpsz="NNFDHUTFRGLYEPOLTGRL") returned 0x14 [0110.097] CharUpperBuffW (in: lpsz="JYKBQQDOWTQRTICBQGAZ", cchLength=0x14 | out: lpsz="JYKBQQDOWTQRTICBQGAZ") returned 0x14 [0110.097] CharUpperBuffW (in: lpsz="YRGIRCXNFDTAZDOSYXDX", cchLength=0x14 | out: lpsz="YRGIRCXNFDTAZDOSYXDX") returned 0x14 [0110.099] CharUpperBuffW (in: lpsz="StringSplit", cchLength=0xb | out: lpsz="STRINGSPLIT") returned 0xb [0110.099] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0110.099] CharUpperBuffW (in: lpsz="RbGbYuXBsxhM", cchLength=0xc | out: lpsz="RBGBYUXBSXHM") returned 0xc [0110.099] CharUpperBuffW (in: lpsz="LPAHBBPOEZYXRVHWXPPE", cchLength=0x14 | out: lpsz="LPAHBBPOEZYXRVHWXPPE") returned 0x14 [0110.099] CharUpperBuffW (in: lpsz="StringLen", cchLength=0x9 | out: lpsz="STRINGLEN") returned 0x9 [0110.099] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0110.100] CharUpperBuffW (in: lpsz="mqBDBfQwyCZK", cchLength=0xc | out: lpsz="MQBDBFQWYCZK") returned 0xc [0110.100] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0110.100] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0110.100] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0110.100] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0110.100] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0110.100] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0110.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0110.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bcf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0110.101] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0110.101] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0110.101] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0110.101] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0110.101] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0110.101] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0110.101] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0110.102] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0110.102] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0110.102] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0110.102] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0110.102] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0110.103] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0110.103] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0110.103] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0110.103] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0110.103] CharUpperBuffW (in: lpsz="JQXMCPOPKZCY", cchLength=0xc | out: lpsz="JQXMCPOPKZCY") returned 0xc [0110.103] CharUpperBuffW (in: lpsz="OBHKJVGGKBWYONAZRXCN", cchLength=0x14 | out: lpsz="OBHKJVGGKBWYONAZRXCN") returned 0x14 [0110.103] CharUpperBuffW (in: lpsz="NVXXGKKVBVESWTMCJUOA", cchLength=0x14 | out: lpsz="NVXXGKKVBVESWTMCJUOA") returned 0x14 [0110.103] CharUpperBuffW (in: lpsz="YRGIRCXNFDTAZDOSYXDX", cchLength=0x14 | out: lpsz="YRGIRCXNFDTAZDOSYXDX") returned 0x14 [0110.104] CharUpperBuffW (in: lpsz="StringSplit", cchLength=0xb | out: lpsz="STRINGSPLIT") returned 0xb [0110.104] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0110.104] CharUpperBuffW (in: lpsz="RbGbYuXBsxhM", cchLength=0xc | out: lpsz="RBGBYUXBSXHM") returned 0xc [0110.104] CharUpperBuffW (in: lpsz="LPAHBBPOEZYXRVHWXPPE", cchLength=0x14 | out: lpsz="LPAHBBPOEZYXRVHWXPPE") returned 0x14 [0110.119] CharUpperBuffW (in: lpsz="StringLen", cchLength=0x9 | out: lpsz="STRINGLEN") returned 0x9 [0110.119] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0110.119] CharUpperBuffW (in: lpsz="mqBDBfQwyCZK", cchLength=0xc | out: lpsz="MQBDBFQWYCZK") returned 0xc [0110.119] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0110.119] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0110.119] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0110.120] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0110.120] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0110.120] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0110.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0110.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376bcb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0110.121] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0110.121] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0110.121] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0110.121] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0110.121] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0110.121] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0110.121] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0110.121] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0110.121] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0110.121] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0110.122] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0110.122] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0110.122] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0110.122] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0110.122] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0110.122] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0110.122] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0110.122] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0110.122] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0110.122] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0110.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0110.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bc10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0110.122] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0110.134] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0110.135] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0110.135] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0110.135] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0110.135] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0110.135] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0110.138] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0110.138] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0110.138] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0110.138] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0110.138] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0110.140] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0110.140] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0110.140] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0110.141] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0110.141] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0110.141] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0110.141] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0110.141] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0110.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0110.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bc90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0110.141] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0110.141] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0110.142] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0110.142] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0110.142] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0110.142] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0110.142] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0110.142] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0110.143] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0110.143] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0110.143] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0110.143] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0110.143] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0110.144] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0110.144] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0110.144] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0110.144] timeGetTime () returned 0x312d4 [0110.144] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0110.144] Sleep (dwMilliseconds=0xa) [0110.166] timeGetTime () returned 0x312f3 [0110.166] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0110.166] Sleep (dwMilliseconds=0xa) [0110.181] timeGetTime () returned 0x31303 [0110.181] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0110.181] Sleep (dwMilliseconds=0xa) [0110.197] timeGetTime () returned 0x31312 [0110.197] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0110.197] Sleep (dwMilliseconds=0xa) [0110.213] timeGetTime () returned 0x31322 [0110.213] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0110.213] Sleep (dwMilliseconds=0xa) [0110.230] timeGetTime () returned 0x31333 [0110.230] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0110.230] Sleep (dwMilliseconds=0xa) [0110.260] timeGetTime () returned 0x31351 [0110.260] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0110.260] Sleep (dwMilliseconds=0xa) [0110.280] timeGetTime () returned 0x31360 [0110.280] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0110.280] Sleep (dwMilliseconds=0xa) [0110.291] timeGetTime () returned 0x31370 [0110.291] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0110.291] Sleep (dwMilliseconds=0xa) [0110.306] timeGetTime () returned 0x31380 [0110.307] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0110.307] Sleep (dwMilliseconds=0xa) [0110.322] timeGetTime () returned 0x3138f [0110.322] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0110.322] Sleep (dwMilliseconds=0xa) [0110.338] timeGetTime () returned 0x3139f [0110.338] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0110.359] Sleep (dwMilliseconds=0xa) [0110.388] timeGetTime () returned 0x313ce [0110.388] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0110.388] Sleep (dwMilliseconds=0xa) [0110.400] timeGetTime () returned 0x313dd [0110.400] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0110.400] Sleep (dwMilliseconds=0xa) [0110.417] timeGetTime () returned 0x313ed [0110.417] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0110.417] Sleep (dwMilliseconds=0xa) [0110.432] timeGetTime () returned 0x313fd [0110.432] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 1 [0110.432] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0110.432] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0110.432] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0110.432] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0110.432] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0110.432] Sleep (dwMilliseconds=0xa) [0110.447] timeGetTime () returned 0x3140c [0110.447] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0110.447] Sleep (dwMilliseconds=0xa) [0110.463] timeGetTime () returned 0x3141c [0110.463] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0110.463] Sleep (dwMilliseconds=0xa) [0110.478] timeGetTime () returned 0x3142b [0110.478] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0110.478] Sleep (dwMilliseconds=0xa) [0110.494] timeGetTime () returned 0x3143b [0110.494] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0110.494] Sleep (dwMilliseconds=0xa) [0110.511] timeGetTime () returned 0x3144b [0110.512] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0110.512] Sleep (dwMilliseconds=0xa) [0110.525] timeGetTime () returned 0x3145a [0110.525] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0110.525] Sleep (dwMilliseconds=0xa) [0110.548] timeGetTime () returned 0x3146a [0110.548] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0110.548] Sleep (dwMilliseconds=0xa) [0110.602] timeGetTime () returned 0x31499 [0110.602] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0110.602] Sleep (dwMilliseconds=0xa) [0110.619] timeGetTime () returned 0x314b8 [0110.619] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0110.619] Sleep (dwMilliseconds=0xa) [0110.637] timeGetTime () returned 0x314c8 [0110.637] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0110.637] Sleep (dwMilliseconds=0xa) [0110.650] timeGetTime () returned 0x314d7 [0110.650] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0110.650] Sleep (dwMilliseconds=0xa) [0110.673] timeGetTime () returned 0x314e7 [0110.673] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0110.673] Sleep (dwMilliseconds=0xa) [0110.714] timeGetTime () returned 0x31517 [0110.714] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0110.714] Sleep (dwMilliseconds=0xa) [0110.744] timeGetTime () returned 0x31535 [0110.744] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0110.744] Sleep (dwMilliseconds=0xa) [0110.760] timeGetTime () returned 0x31545 [0110.760] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0110.760] Sleep (dwMilliseconds=0xa) [0110.775] timeGetTime () returned 0x31554 [0110.775] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0110.775] Sleep (dwMilliseconds=0xa) [0110.791] timeGetTime () returned 0x31564 [0110.791] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0110.791] Sleep (dwMilliseconds=0xa) [0110.806] timeGetTime () returned 0x31574 [0110.806] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0110.806] Sleep (dwMilliseconds=0xa) [0110.822] timeGetTime () returned 0x31583 [0110.822] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0110.822] Sleep (dwMilliseconds=0xa) [0110.838] timeGetTime () returned 0x31593 [0110.838] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0110.838] Sleep (dwMilliseconds=0xa) [0110.853] timeGetTime () returned 0x315a2 [0110.853] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0110.854] Sleep (dwMilliseconds=0xa) [0110.875] timeGetTime () returned 0x315b2 [0110.875] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0110.875] Sleep (dwMilliseconds=0xa) [0110.904] timeGetTime () returned 0x315d1 [0110.904] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0110.904] Sleep (dwMilliseconds=0xa) [0110.916] timeGetTime () returned 0x315e1 [0110.916] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0110.916] Sleep (dwMilliseconds=0xa) [0110.934] timeGetTime () returned 0x315f1 [0110.934] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0110.934] Sleep (dwMilliseconds=0xa) [0110.947] timeGetTime () returned 0x31600 [0110.947] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0110.947] Sleep (dwMilliseconds=0xa) [0110.967] timeGetTime () returned 0x31610 [0110.967] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0110.967] Sleep (dwMilliseconds=0xa) [0110.978] timeGetTime () returned 0x3161f [0110.978] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0110.978] Sleep (dwMilliseconds=0xa) [0110.995] timeGetTime () returned 0x3162f [0110.995] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0110.995] Sleep (dwMilliseconds=0xa) [0111.009] timeGetTime () returned 0x3163f [0111.009] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0111.009] Sleep (dwMilliseconds=0xa) [0111.025] timeGetTime () returned 0x3164e [0111.025] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0111.025] Sleep (dwMilliseconds=0xa) [0111.041] timeGetTime () returned 0x3165e [0111.041] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0111.041] Sleep (dwMilliseconds=0xa) [0111.056] timeGetTime () returned 0x3166e [0111.056] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0111.056] Sleep (dwMilliseconds=0xa) [0111.072] timeGetTime () returned 0x3167d [0111.072] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0111.072] Sleep (dwMilliseconds=0xa) [0111.101] timeGetTime () returned 0x3168d [0111.101] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0111.101] Sleep (dwMilliseconds=0xa) [0111.119] timeGetTime () returned 0x316ac [0111.119] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0111.119] Sleep (dwMilliseconds=0xa) [0111.134] timeGetTime () returned 0x316bc [0111.134] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0111.135] Sleep (dwMilliseconds=0xa) [0111.150] timeGetTime () returned 0x316cb [0111.150] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0111.150] Sleep (dwMilliseconds=0xa) [0111.166] timeGetTime () returned 0x316db [0111.166] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0111.166] Sleep (dwMilliseconds=0xa) [0111.181] timeGetTime () returned 0x316eb [0111.182] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0111.182] Sleep (dwMilliseconds=0xa) [0111.197] timeGetTime () returned 0x316fa [0111.197] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 1 [0111.197] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0111.197] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0111.197] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0111.197] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0111.197] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0111.197] Sleep (dwMilliseconds=0xa) [0111.213] timeGetTime () returned 0x3170a [0111.213] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0111.213] Sleep (dwMilliseconds=0xa) [0111.228] timeGetTime () returned 0x31719 [0111.228] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0111.228] Sleep (dwMilliseconds=0xa) [0111.244] timeGetTime () returned 0x31729 [0111.244] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0111.244] Sleep (dwMilliseconds=0xa) [0111.259] timeGetTime () returned 0x31739 [0111.259] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0111.260] Sleep (dwMilliseconds=0xa) [0111.275] timeGetTime () returned 0x31748 [0111.275] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0111.275] Sleep (dwMilliseconds=0xa) [0111.291] timeGetTime () returned 0x31758 [0111.291] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0111.291] Sleep (dwMilliseconds=0xa) [0111.306] timeGetTime () returned 0x31768 [0111.306] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0111.306] Sleep (dwMilliseconds=0xa) [0111.329] timeGetTime () returned 0x31777 [0111.329] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0111.329] Sleep (dwMilliseconds=0xa) [0111.353] timeGetTime () returned 0x31796 [0111.353] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0111.353] Sleep (dwMilliseconds=0xa) [0111.386] timeGetTime () returned 0x317b7 [0111.386] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0111.386] Sleep (dwMilliseconds=0xa) [0111.416] timeGetTime () returned 0x317d5 [0111.416] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0111.416] Sleep (dwMilliseconds=0xa) [0111.432] timeGetTime () returned 0x317e5 [0111.432] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0111.432] Sleep (dwMilliseconds=0xa) [0111.463] timeGetTime () returned 0x31804 [0111.463] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0111.463] Sleep (dwMilliseconds=0xa) [0111.478] timeGetTime () returned 0x31813 [0111.478] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0111.478] Sleep (dwMilliseconds=0xa) [0111.497] timeGetTime () returned 0x31823 [0111.497] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0111.497] Sleep (dwMilliseconds=0xa) [0111.509] timeGetTime () returned 0x31833 [0111.509] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0111.509] Sleep (dwMilliseconds=0xa) [0111.530] timeGetTime () returned 0x31842 [0111.530] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0111.530] Sleep (dwMilliseconds=0xa) [0111.541] timeGetTime () returned 0x31852 [0111.541] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0111.541] Sleep (dwMilliseconds=0xa) [0111.556] timeGetTime () returned 0x31862 [0111.556] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0111.556] Sleep (dwMilliseconds=0xa) [0111.572] timeGetTime () returned 0x31871 [0111.572] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0111.572] Sleep (dwMilliseconds=0xa) [0111.588] timeGetTime () returned 0x31881 [0111.588] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0111.588] Sleep (dwMilliseconds=0xa) [0111.631] timeGetTime () returned 0x318a0 [0111.631] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0111.631] Sleep (dwMilliseconds=0xa) [0111.650] timeGetTime () returned 0x318bf [0111.650] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0111.650] Sleep (dwMilliseconds=0xa) [0111.666] timeGetTime () returned 0x318cf [0111.666] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0111.666] Sleep (dwMilliseconds=0xa) [0111.681] timeGetTime () returned 0x318df [0111.682] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0111.682] Sleep (dwMilliseconds=0xa) [0111.697] timeGetTime () returned 0x318ee [0111.697] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0111.697] Sleep (dwMilliseconds=0xa) [0111.718] timeGetTime () returned 0x318fe [0111.718] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0111.718] Sleep (dwMilliseconds=0xa) [0111.747] timeGetTime () returned 0x3191d [0111.747] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0111.747] Sleep (dwMilliseconds=0xa) [0111.759] timeGetTime () returned 0x3192d [0111.759] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0111.759] Sleep (dwMilliseconds=0xa) [0111.777] timeGetTime () returned 0x3193c [0111.777] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0111.777] Sleep (dwMilliseconds=0xa) [0111.791] timeGetTime () returned 0x3194c [0111.791] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0111.791] Sleep (dwMilliseconds=0xa) [0111.806] timeGetTime () returned 0x3195c [0111.806] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0111.806] Sleep (dwMilliseconds=0xa) [0111.831] timeGetTime () returned 0x3196c [0111.831] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0111.831] Sleep (dwMilliseconds=0xa) [0111.861] timeGetTime () returned 0x3198a [0111.861] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0111.861] Sleep (dwMilliseconds=0xa) [0111.890] timeGetTime () returned 0x319aa [0111.890] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0111.890] Sleep (dwMilliseconds=0xa) [0111.922] timeGetTime () returned 0x319c9 [0111.922] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0111.922] Sleep (dwMilliseconds=0xa) [0111.950] timeGetTime () returned 0x319e8 [0111.950] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0111.950] Sleep (dwMilliseconds=0xa) [0111.963] timeGetTime () returned 0x319f8 [0111.963] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 1 [0111.963] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0111.963] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0111.963] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0111.963] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0111.963] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0111.963] Sleep (dwMilliseconds=0xa) [0111.979] timeGetTime () returned 0x31a07 [0111.979] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0111.979] Sleep (dwMilliseconds=0xa) [0111.994] timeGetTime () returned 0x31a17 [0111.994] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0111.994] Sleep (dwMilliseconds=0xa) [0112.009] timeGetTime () returned 0x31a27 [0112.009] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0112.009] Sleep (dwMilliseconds=0xa) [0112.025] timeGetTime () returned 0x31a36 [0112.025] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0112.025] Sleep (dwMilliseconds=0xa) [0112.041] timeGetTime () returned 0x31a46 [0112.041] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0112.041] Sleep (dwMilliseconds=0xa) [0112.056] timeGetTime () returned 0x31a56 [0112.056] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0112.056] Sleep (dwMilliseconds=0xa) [0112.072] timeGetTime () returned 0x31a65 [0112.072] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0112.072] Sleep (dwMilliseconds=0xa) [0112.088] timeGetTime () returned 0x31a75 [0112.088] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0112.088] Sleep (dwMilliseconds=0xa) [0112.103] timeGetTime () returned 0x31a84 [0112.104] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0112.104] Sleep (dwMilliseconds=0xa) [0112.119] timeGetTime () returned 0x31a94 [0112.119] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0112.119] Sleep (dwMilliseconds=0xa) [0112.135] timeGetTime () returned 0x31aa4 [0112.135] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0112.135] Sleep (dwMilliseconds=0xa) [0112.150] timeGetTime () returned 0x31ab3 [0112.150] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0112.150] Sleep (dwMilliseconds=0xa) [0112.166] timeGetTime () returned 0x31ac3 [0112.166] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0112.166] Sleep (dwMilliseconds=0xa) [0112.181] timeGetTime () returned 0x31ad3 [0112.181] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0112.181] Sleep (dwMilliseconds=0xa) [0112.197] timeGetTime () returned 0x31ae2 [0112.197] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0112.197] Sleep (dwMilliseconds=0xa) [0112.213] timeGetTime () returned 0x31af2 [0112.213] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0112.213] Sleep (dwMilliseconds=0xa) [0112.228] timeGetTime () returned 0x31b01 [0112.228] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0112.228] Sleep (dwMilliseconds=0xa) [0112.244] timeGetTime () returned 0x31b11 [0112.244] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0112.244] Sleep (dwMilliseconds=0xa) [0112.259] timeGetTime () returned 0x31b21 [0112.259] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0112.259] Sleep (dwMilliseconds=0xa) [0112.275] timeGetTime () returned 0x31b30 [0112.275] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0112.275] Sleep (dwMilliseconds=0xa) [0112.291] timeGetTime () returned 0x31b40 [0112.291] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0112.291] Sleep (dwMilliseconds=0xa) [0112.306] timeGetTime () returned 0x31b50 [0112.306] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0112.306] Sleep (dwMilliseconds=0xa) [0112.322] timeGetTime () returned 0x31b5f [0112.322] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0112.322] Sleep (dwMilliseconds=0xa) [0112.338] timeGetTime () returned 0x31b6f [0112.338] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0112.338] Sleep (dwMilliseconds=0xa) [0112.354] timeGetTime () returned 0x31b7e [0112.354] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0112.354] Sleep (dwMilliseconds=0xa) [0112.369] timeGetTime () returned 0x31b8e [0112.369] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0112.369] Sleep (dwMilliseconds=0xa) [0112.391] timeGetTime () returned 0x31b9e [0112.391] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0112.391] Sleep (dwMilliseconds=0xa) [0112.420] timeGetTime () returned 0x31bbd [0112.420] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0112.420] Sleep (dwMilliseconds=0xa) [0112.432] timeGetTime () returned 0x31bcd [0112.432] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0112.432] Sleep (dwMilliseconds=0xa) [0112.450] timeGetTime () returned 0x31bdc [0112.450] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0112.450] Sleep (dwMilliseconds=0xa) [0112.463] timeGetTime () returned 0x31bec [0112.463] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0112.463] Sleep (dwMilliseconds=0xa) [0112.480] timeGetTime () returned 0x31bfb [0112.480] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0112.480] Sleep (dwMilliseconds=0xa) [0112.494] timeGetTime () returned 0x31c0b [0112.494] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0112.494] Sleep (dwMilliseconds=0xa) [0112.512] timeGetTime () returned 0x31c1b [0112.512] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0112.512] Sleep (dwMilliseconds=0xa) [0112.528] timeGetTime () returned 0x31c2a [0112.528] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0112.528] Sleep (dwMilliseconds=0xa) [0112.541] timeGetTime () returned 0x31c3a [0112.541] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0112.541] Sleep (dwMilliseconds=0xa) [0112.557] timeGetTime () returned 0x31c4a [0112.557] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0112.557] Sleep (dwMilliseconds=0xa) [0112.572] timeGetTime () returned 0x31c59 [0112.572] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0112.572] Sleep (dwMilliseconds=0xa) [0112.588] timeGetTime () returned 0x31c69 [0112.588] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0112.588] Sleep (dwMilliseconds=0xa) [0112.631] timeGetTime () returned 0x31c88 [0112.631] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0112.631] Sleep (dwMilliseconds=0xa) [0112.650] timeGetTime () returned 0x31ca7 [0112.650] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0112.650] Sleep (dwMilliseconds=0xa) [0112.668] timeGetTime () returned 0x31cb7 [0112.668] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0112.668] Sleep (dwMilliseconds=0xa) [0112.681] timeGetTime () returned 0x31cc7 [0112.682] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0112.682] Sleep (dwMilliseconds=0xa) [0112.697] timeGetTime () returned 0x31cd6 [0112.697] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0112.697] Sleep (dwMilliseconds=0xa) [0112.718] timeGetTime () returned 0x31ce6 [0112.718] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0112.718] Sleep (dwMilliseconds=0xa) [0112.728] timeGetTime () returned 0x31cf5 [0112.728] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 1 [0112.728] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0112.728] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0112.728] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0112.729] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0112.729] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0112.729] Sleep (dwMilliseconds=0xa) [0112.745] timeGetTime () returned 0x31d05 [0112.745] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0112.745] Sleep (dwMilliseconds=0xa) [0112.760] timeGetTime () returned 0x31d15 [0112.760] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0112.763] Sleep (dwMilliseconds=0xa) [0112.780] timeGetTime () returned 0x31d24 [0112.780] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0112.780] Sleep (dwMilliseconds=0xa) [0112.791] timeGetTime () returned 0x31d34 [0112.791] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0112.791] Sleep (dwMilliseconds=0xa) [0112.809] timeGetTime () returned 0x31d44 [0112.809] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0112.809] Sleep (dwMilliseconds=0xa) [0112.822] timeGetTime () returned 0x31d53 [0112.822] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0112.822] Sleep (dwMilliseconds=0xa) [0112.838] timeGetTime () returned 0x31d63 [0112.838] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0112.838] Sleep (dwMilliseconds=0xa) [0112.853] timeGetTime () returned 0x31d72 [0112.853] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0112.853] Sleep (dwMilliseconds=0xa) [0112.869] timeGetTime () returned 0x31d82 [0112.869] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0112.869] Sleep (dwMilliseconds=0xa) [0112.893] timeGetTime () returned 0x31d92 [0112.893] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0112.894] Sleep (dwMilliseconds=0xa) [0112.916] timeGetTime () returned 0x31db1 [0112.916] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0112.916] Sleep (dwMilliseconds=0xa) [0112.937] timeGetTime () returned 0x31dc1 [0112.937] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0112.937] Sleep (dwMilliseconds=0xa) [0112.947] timeGetTime () returned 0x31dd0 [0112.947] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0112.947] Sleep (dwMilliseconds=0xa) [0112.963] timeGetTime () returned 0x31de0 [0112.963] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0112.963] Sleep (dwMilliseconds=0xa) [0112.978] timeGetTime () returned 0x31def [0112.978] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0112.978] Sleep (dwMilliseconds=0xa) [0112.996] timeGetTime () returned 0x31e01 [0112.996] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0112.996] Sleep (dwMilliseconds=0xa) [0113.025] timeGetTime () returned 0x31e1e [0113.025] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0113.025] Sleep (dwMilliseconds=0xa) [0113.041] timeGetTime () returned 0x31e2e [0113.041] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0113.041] Sleep (dwMilliseconds=0xa) [0113.064] timeGetTime () returned 0x31e3e [0113.064] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0113.064] Sleep (dwMilliseconds=0xa) [0113.088] timeGetTime () returned 0x31e5d [0113.088] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0113.088] Sleep (dwMilliseconds=0xa) [0113.113] timeGetTime () returned 0x31e6c [0113.113] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0113.113] Sleep (dwMilliseconds=0xa) [0113.135] timeGetTime () returned 0x31e8c [0113.135] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0113.135] Sleep (dwMilliseconds=0xa) [0113.152] timeGetTime () returned 0x31e9b [0113.152] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0113.152] Sleep (dwMilliseconds=0xa) [0113.166] timeGetTime () returned 0x31eab [0113.166] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0113.166] Sleep (dwMilliseconds=0xa) [0113.191] timeGetTime () returned 0x31ebb [0113.191] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0113.191] Sleep (dwMilliseconds=0xa) [0113.213] timeGetTime () returned 0x31eda [0113.213] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0113.213] Sleep (dwMilliseconds=0xa) [0113.251] timeGetTime () returned 0x31efb [0113.251] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0113.251] Sleep (dwMilliseconds=0xa) [0113.275] timeGetTime () returned 0x31f18 [0113.275] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0113.275] Sleep (dwMilliseconds=0xa) [0113.291] timeGetTime () returned 0x31f28 [0113.291] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0113.291] Sleep (dwMilliseconds=0xa) [0113.306] timeGetTime () returned 0x31f38 [0113.306] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0113.306] Sleep (dwMilliseconds=0xa) [0113.322] timeGetTime () returned 0x31f47 [0113.322] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0113.322] Sleep (dwMilliseconds=0xa) [0113.338] timeGetTime () returned 0x31f57 [0113.338] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0113.338] Sleep (dwMilliseconds=0xa) [0113.353] timeGetTime () returned 0x31f66 [0113.353] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0113.353] Sleep (dwMilliseconds=0xa) [0113.369] timeGetTime () returned 0x31f76 [0113.369] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0113.369] Sleep (dwMilliseconds=0xa) [0113.390] timeGetTime () returned 0x31f88 [0113.390] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0113.390] Sleep (dwMilliseconds=0xa) [0113.416] timeGetTime () returned 0x31fa5 [0113.416] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0113.416] Sleep (dwMilliseconds=0xa) [0113.432] timeGetTime () returned 0x31fb5 [0113.432] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0113.432] Sleep (dwMilliseconds=0xa) [0113.447] timeGetTime () returned 0x31fc4 [0113.447] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0113.447] Sleep (dwMilliseconds=0xa) [0113.463] timeGetTime () returned 0x31fd4 [0113.463] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0113.463] Sleep (dwMilliseconds=0xa) [0113.478] timeGetTime () returned 0x31fe3 [0113.478] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0113.478] Sleep (dwMilliseconds=0xa) [0113.494] timeGetTime () returned 0x31ff3 [0113.494] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 1 [0113.494] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0113.494] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0113.494] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0113.494] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0113.494] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0113.494] Sleep (dwMilliseconds=0xa) [0113.509] timeGetTime () returned 0x32003 [0113.509] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0113.510] Sleep (dwMilliseconds=0xa) [0113.525] timeGetTime () returned 0x32012 [0113.525] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0113.525] Sleep (dwMilliseconds=0xa) [0113.546] timeGetTime () returned 0x32022 [0113.546] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0113.546] Sleep (dwMilliseconds=0xa) [0113.556] timeGetTime () returned 0x32032 [0113.556] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0113.556] Sleep (dwMilliseconds=0xa) [0113.572] timeGetTime () returned 0x32041 [0113.572] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0113.572] Sleep (dwMilliseconds=0xa) [0113.588] timeGetTime () returned 0x32051 [0113.588] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0113.588] Sleep (dwMilliseconds=0xa) [0113.603] timeGetTime () returned 0x32060 [0113.603] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0113.603] Sleep (dwMilliseconds=0xa) [0113.643] timeGetTime () returned 0x32080 [0113.643] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0113.643] Sleep (dwMilliseconds=0xa) [0113.666] timeGetTime () returned 0x3209f [0113.666] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0113.666] Sleep (dwMilliseconds=0xa) [0113.681] timeGetTime () returned 0x320af [0113.681] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0113.681] Sleep (dwMilliseconds=0xa) [0113.697] timeGetTime () returned 0x320be [0113.697] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0113.697] Sleep (dwMilliseconds=0xa) [0113.713] timeGetTime () returned 0x320ce [0113.713] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0113.713] Sleep (dwMilliseconds=0xa) [0113.728] timeGetTime () returned 0x320dd [0113.728] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0113.728] Sleep (dwMilliseconds=0xa) [0113.743] timeGetTime () returned 0x320ec [0113.743] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0113.743] Sleep (dwMilliseconds=0xa) [0113.762] timeGetTime () returned 0x320ff [0113.762] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0113.762] Sleep (dwMilliseconds=0xa) [0113.777] timeGetTime () returned 0x3210f [0113.777] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0113.778] Sleep (dwMilliseconds=0xa) [0113.793] timeGetTime () returned 0x3211e [0113.793] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0113.793] Sleep (dwMilliseconds=0xa) [0113.812] timeGetTime () returned 0x3212e [0113.812] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0113.813] Sleep (dwMilliseconds=0xa) [0113.824] timeGetTime () returned 0x3213e [0113.824] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0113.824] Sleep (dwMilliseconds=0xa) [0113.840] timeGetTime () returned 0x3214d [0113.840] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0113.840] Sleep (dwMilliseconds=0xa) [0113.856] timeGetTime () returned 0x3215d [0113.856] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0113.856] Sleep (dwMilliseconds=0xa) [0113.874] timeGetTime () returned 0x3216c [0113.874] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0113.874] Sleep (dwMilliseconds=0xa) [0113.893] timeGetTime () returned 0x3217c [0113.893] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0113.893] Sleep (dwMilliseconds=0xa) [0113.927] timeGetTime () returned 0x3219b [0113.927] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0113.927] Sleep (dwMilliseconds=0xa) [0113.958] timeGetTime () returned 0x321bb [0113.958] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0113.958] Sleep (dwMilliseconds=0xa) [0113.981] timeGetTime () returned 0x321da [0113.981] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0113.981] Sleep (dwMilliseconds=0xa) [0113.997] timeGetTime () returned 0x321e9 [0113.997] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0113.997] Sleep (dwMilliseconds=0xa) [0114.012] timeGetTime () returned 0x321f9 [0114.012] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0114.012] Sleep (dwMilliseconds=0xa) [0114.027] timeGetTime () returned 0x32209 [0114.028] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0114.028] Sleep (dwMilliseconds=0xa) [0114.065] timeGetTime () returned 0x32228 [0114.065] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0114.065] Sleep (dwMilliseconds=0xa) [0114.090] timeGetTime () returned 0x32247 [0114.090] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0114.090] Sleep (dwMilliseconds=0xa) [0114.114] timeGetTime () returned 0x32257 [0114.114] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0114.114] Sleep (dwMilliseconds=0xa) [0114.137] timeGetTime () returned 0x32276 [0114.137] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0114.137] Sleep (dwMilliseconds=0xa) [0114.157] timeGetTime () returned 0x32286 [0114.157] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0114.157] Sleep (dwMilliseconds=0xa) [0114.168] timeGetTime () returned 0x32295 [0114.168] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0114.168] Sleep (dwMilliseconds=0xa) [0114.188] timeGetTime () returned 0x322a5 [0114.188] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0114.188] Sleep (dwMilliseconds=0xa) [0114.199] timeGetTime () returned 0x322b5 [0114.199] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0114.199] Sleep (dwMilliseconds=0xa) [0114.221] timeGetTime () returned 0x322c4 [0114.221] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0114.221] Sleep (dwMilliseconds=0xa) [0114.246] timeGetTime () returned 0x322e3 [0114.246] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 1 [0114.246] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0114.246] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0114.246] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0114.246] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0114.247] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0114.247] Sleep (dwMilliseconds=0xa) [0114.266] timeGetTime () returned 0x322f3 [0114.266] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0114.266] Sleep (dwMilliseconds=0xa) [0114.277] timeGetTime () returned 0x32303 [0114.277] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0114.278] Sleep (dwMilliseconds=0xa) [0114.298] timeGetTime () returned 0x32312 [0114.298] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0114.298] Sleep (dwMilliseconds=0xa) [0114.309] timeGetTime () returned 0x32322 [0114.309] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0114.309] Sleep (dwMilliseconds=0xa) [0114.326] timeGetTime () returned 0x32333 [0114.326] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0114.326] Sleep (dwMilliseconds=0xa) [0114.356] timeGetTime () returned 0x32351 [0114.356] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0114.356] Sleep (dwMilliseconds=0xa) [0114.371] timeGetTime () returned 0x32360 [0114.371] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0114.371] Sleep (dwMilliseconds=0xa) [0114.387] timeGetTime () returned 0x32370 [0114.387] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0114.387] Sleep (dwMilliseconds=0xa) [0114.406] timeGetTime () returned 0x32380 [0114.406] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0114.406] Sleep (dwMilliseconds=0xa) [0114.418] timeGetTime () returned 0x3238f [0114.418] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0114.418] Sleep (dwMilliseconds=0xa) [0114.434] timeGetTime () returned 0x3239f [0114.434] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0114.434] Sleep (dwMilliseconds=0xa) [0114.450] timeGetTime () returned 0x323af [0114.450] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0114.450] Sleep (dwMilliseconds=0xa) [0114.465] timeGetTime () returned 0x323be [0114.465] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0114.465] Sleep (dwMilliseconds=0xa) [0114.481] timeGetTime () returned 0x323ce [0114.481] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0114.481] Sleep (dwMilliseconds=0xa) [0114.496] timeGetTime () returned 0x323dd [0114.496] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0114.496] Sleep (dwMilliseconds=0xa) [0114.512] timeGetTime () returned 0x323ed [0114.512] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0114.512] Sleep (dwMilliseconds=0xa) [0114.528] timeGetTime () returned 0x323fd [0114.528] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0114.528] Sleep (dwMilliseconds=0xa) [0114.544] timeGetTime () returned 0x3240c [0114.544] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0114.545] Sleep (dwMilliseconds=0xa) [0114.563] timeGetTime () returned 0x3241c [0114.563] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0114.563] Sleep (dwMilliseconds=0xa) [0114.574] timeGetTime () returned 0x3242c [0114.574] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0114.574] Sleep (dwMilliseconds=0xa) [0114.595] timeGetTime () returned 0x3243b [0114.595] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0114.595] Sleep (dwMilliseconds=0xa) [0114.606] timeGetTime () returned 0x3244b [0114.606] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0114.606] Sleep (dwMilliseconds=0xa) [0114.622] timeGetTime () returned 0x3245a [0114.622] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0114.622] Sleep (dwMilliseconds=0xa) [0114.713] timeGetTime () returned 0x324a9 [0114.713] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0114.714] Sleep (dwMilliseconds=0xa) [0114.731] timeGetTime () returned 0x324c8 [0114.731] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0114.731] Sleep (dwMilliseconds=0xa) [0114.746] timeGetTime () returned 0x324d7 [0114.746] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0114.746] Sleep (dwMilliseconds=0xa) [0114.763] timeGetTime () returned 0x324e8 [0114.763] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0114.763] Sleep (dwMilliseconds=0xa) [0114.789] timeGetTime () returned 0x324f8 [0114.789] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0114.789] Sleep (dwMilliseconds=0xa) [0114.819] timeGetTime () returned 0x32517 [0114.819] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0114.819] Sleep (dwMilliseconds=0xa) [0114.841] timeGetTime () returned 0x32536 [0114.841] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0114.841] Sleep (dwMilliseconds=0xa) [0114.867] timeGetTime () returned 0x32546 [0114.867] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0114.867] Sleep (dwMilliseconds=0xa) [0114.890] timeGetTime () returned 0x32567 [0114.890] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0114.890] Sleep (dwMilliseconds=0xa) [0114.918] timeGetTime () returned 0x32584 [0114.918] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0114.918] Sleep (dwMilliseconds=0xa) [0114.934] timeGetTime () returned 0x32593 [0114.934] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0114.934] Sleep (dwMilliseconds=0xa) [0114.950] timeGetTime () returned 0x325a3 [0114.950] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0114.950] Sleep (dwMilliseconds=0xa) [0114.982] timeGetTime () returned 0x325c2 [0114.982] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0114.982] Sleep (dwMilliseconds=0xa) [0115.002] timeGetTime () returned 0x325d2 [0115.002] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 1 [0115.002] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0115.002] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0115.002] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0115.002] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0115.002] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0115.002] Sleep (dwMilliseconds=0xa) [0115.028] timeGetTime () returned 0x325f1 [0115.028] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0115.028] Sleep (dwMilliseconds=0xa) [0115.048] timeGetTime () returned 0x32601 [0115.048] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0115.048] Sleep (dwMilliseconds=0xa) [0115.059] timeGetTime () returned 0x32610 [0115.059] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0115.059] Sleep (dwMilliseconds=0xa) [0115.078] timeGetTime () returned 0x32620 [0115.078] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0115.078] Sleep (dwMilliseconds=0xa) [0115.102] timeGetTime () returned 0x3263b [0115.102] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0115.102] Sleep (dwMilliseconds=0xa) [0115.125] timeGetTime () returned 0x3264f [0115.125] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0115.125] Sleep (dwMilliseconds=0xa) [0115.137] timeGetTime () returned 0x3265e [0115.137] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0115.137] Sleep (dwMilliseconds=0xa) [0115.153] timeGetTime () returned 0x3266e [0115.153] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0115.154] Sleep (dwMilliseconds=0xa) [0115.179] timeGetTime () returned 0x3267e [0115.179] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0115.179] Sleep (dwMilliseconds=0xa) [0115.200] timeGetTime () returned 0x3269d [0115.200] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0115.200] Sleep (dwMilliseconds=0xa) [0115.215] timeGetTime () returned 0x326ad [0115.215] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0115.215] Sleep (dwMilliseconds=0xa) [0115.231] timeGetTime () returned 0x326bc [0115.231] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0115.231] Sleep (dwMilliseconds=0xa) [0115.247] timeGetTime () returned 0x326cc [0115.247] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0115.247] Sleep (dwMilliseconds=0xa) [0115.273] timeGetTime () returned 0x326db [0115.273] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0115.273] Sleep (dwMilliseconds=0xa) [0115.301] timeGetTime () returned 0x326fb [0115.301] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0115.301] Sleep (dwMilliseconds=0xa) [0115.339] timeGetTime () returned 0x3271a [0115.339] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0115.339] Sleep (dwMilliseconds=0xa) [0115.386] timeGetTime () returned 0x32749 [0115.386] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0115.386] Sleep (dwMilliseconds=0xa) [0115.405] timeGetTime () returned 0x32768 [0115.405] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0115.405] Sleep (dwMilliseconds=0xa) [0115.424] timeGetTime () returned 0x32778 [0115.424] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0115.424] Sleep (dwMilliseconds=0xa) [0115.450] timeGetTime () returned 0x32797 [0115.450] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0115.450] Sleep (dwMilliseconds=0xa) [0115.470] timeGetTime () returned 0x327a7 [0115.470] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0115.470] Sleep (dwMilliseconds=0xa) [0115.481] timeGetTime () returned 0x327b6 [0115.481] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0115.481] Sleep (dwMilliseconds=0xa) [0115.497] timeGetTime () returned 0x327c6 [0115.497] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0115.497] Sleep (dwMilliseconds=0xa) [0115.515] timeGetTime () returned 0x327d5 [0115.515] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0115.515] Sleep (dwMilliseconds=0xa) [0115.534] timeGetTime () returned 0x327e5 [0115.534] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0115.534] Sleep (dwMilliseconds=0xa) [0115.559] timeGetTime () returned 0x32804 [0115.559] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0115.559] Sleep (dwMilliseconds=0xa) [0115.577] timeGetTime () returned 0x32814 [0115.577] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0115.577] Sleep (dwMilliseconds=0xa) [0115.590] timeGetTime () returned 0x32823 [0115.590] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0115.590] Sleep (dwMilliseconds=0xa) [0115.609] timeGetTime () returned 0x32833 [0115.609] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0115.609] Sleep (dwMilliseconds=0xa) [0115.626] timeGetTime () returned 0x32843 [0115.626] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0115.626] Sleep (dwMilliseconds=0xa) [0115.645] timeGetTime () returned 0x32852 [0115.645] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0115.645] Sleep (dwMilliseconds=0xa) [0115.723] timeGetTime () returned 0x328a1 [0115.723] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0115.723] Sleep (dwMilliseconds=0xa) [0115.747] timeGetTime () returned 0x328c0 [0115.747] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0115.747] Sleep (dwMilliseconds=0xa) [0115.762] timeGetTime () returned 0x328cf [0115.762] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 1 [0115.763] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0115.763] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0115.763] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0115.763] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0115.763] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0115.763] Sleep (dwMilliseconds=0xa) [0115.778] timeGetTime () returned 0x328df [0115.778] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0115.778] Sleep (dwMilliseconds=0xa) [0115.795] timeGetTime () returned 0x328ef [0115.795] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0115.795] Sleep (dwMilliseconds=0xa) [0115.810] timeGetTime () returned 0x328fe [0115.811] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0115.811] Sleep (dwMilliseconds=0xa) [0115.825] timeGetTime () returned 0x3290e [0115.825] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0115.825] Sleep (dwMilliseconds=0xa) [0115.840] timeGetTime () returned 0x3291e [0115.840] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0115.840] Sleep (dwMilliseconds=0xa) [0115.856] timeGetTime () returned 0x3292d [0115.856] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0115.856] Sleep (dwMilliseconds=0xa) [0115.876] timeGetTime () returned 0x3293d [0115.876] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0115.876] Sleep (dwMilliseconds=0xa) [0115.897] timeGetTime () returned 0x3294c [0115.897] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0115.897] Sleep (dwMilliseconds=0xa) [0115.918] timeGetTime () returned 0x3296c [0115.919] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0115.919] Sleep (dwMilliseconds=0xa) [0115.934] timeGetTime () returned 0x3297b [0115.934] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0115.934] Sleep (dwMilliseconds=0xa) [0115.950] timeGetTime () returned 0x3298b [0115.950] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0115.950] Sleep (dwMilliseconds=0xa) [0115.965] timeGetTime () returned 0x3299a [0115.965] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0115.965] Sleep (dwMilliseconds=0xa) [0115.981] timeGetTime () returned 0x329aa [0115.981] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0115.981] Sleep (dwMilliseconds=0xa) [0116.006] timeGetTime () returned 0x329ba [0116.006] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0116.006] Sleep (dwMilliseconds=0xa) [0116.030] timeGetTime () returned 0x329d9 [0116.030] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0116.030] Sleep (dwMilliseconds=0xa) [0116.052] timeGetTime () returned 0x329e9 [0116.052] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0116.052] Sleep (dwMilliseconds=0xa) [0116.075] timeGetTime () returned 0x32a08 [0116.075] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0116.075] Sleep (dwMilliseconds=0xa) [0116.090] timeGetTime () returned 0x32a17 [0116.090] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0116.090] Sleep (dwMilliseconds=0xa) [0116.112] timeGetTime () returned 0x32a27 [0116.113] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0116.113] Sleep (dwMilliseconds=0xa) [0116.137] timeGetTime () returned 0x32a46 [0116.137] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0116.138] Sleep (dwMilliseconds=0xa) [0116.162] timeGetTime () returned 0x32a56 [0116.162] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0116.162] Sleep (dwMilliseconds=0xa) [0116.184] timeGetTime () returned 0x32a75 [0116.184] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0116.184] Sleep (dwMilliseconds=0xa) [0116.200] timeGetTime () returned 0x32a85 [0116.200] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0116.200] Sleep (dwMilliseconds=0xa) [0116.215] timeGetTime () returned 0x32a94 [0116.215] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0116.215] Sleep (dwMilliseconds=0xa) [0116.235] timeGetTime () returned 0x32aa4 [0116.235] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0116.235] Sleep (dwMilliseconds=0xa) [0116.255] timeGetTime () returned 0x32ab4 [0116.255] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0116.255] Sleep (dwMilliseconds=0xa) [0116.283] timeGetTime () returned 0x32ad3 [0116.283] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0116.283] Sleep (dwMilliseconds=0xa) [0116.293] timeGetTime () returned 0x32ae3 [0116.293] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0116.294] Sleep (dwMilliseconds=0xa) [0116.339] timeGetTime () returned 0x32b02 [0116.339] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0116.339] Sleep (dwMilliseconds=0xa) [0116.356] timeGetTime () returned 0x32b21 [0116.356] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0116.356] Sleep (dwMilliseconds=0xa) [0116.371] timeGetTime () returned 0x32b31 [0116.371] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0116.372] Sleep (dwMilliseconds=0xa) [0116.388] timeGetTime () returned 0x32b40 [0116.388] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0116.388] Sleep (dwMilliseconds=0xa) [0116.413] timeGetTime () returned 0x32b50 [0116.413] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0116.413] Sleep (dwMilliseconds=0xa) [0116.434] timeGetTime () returned 0x32b6f [0116.434] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0116.434] Sleep (dwMilliseconds=0xa) [0116.450] timeGetTime () returned 0x32b7f [0116.450] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0116.450] Sleep (dwMilliseconds=0xa) [0116.467] timeGetTime () returned 0x32b8f [0116.467] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0116.467] Sleep (dwMilliseconds=0xa) [0116.483] timeGetTime () returned 0x32b9e [0116.483] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0116.483] Sleep (dwMilliseconds=0xa) [0116.504] timeGetTime () returned 0x32bae [0116.504] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0116.504] Sleep (dwMilliseconds=0xa) [0116.535] timeGetTime () returned 0x32bcd [0116.535] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 1 [0116.535] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0116.536] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0116.536] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0116.536] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0116.536] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0116.536] Sleep (dwMilliseconds=0xa) [0116.559] timeGetTime () returned 0x32bec [0116.559] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0116.559] Sleep (dwMilliseconds=0xa) [0116.575] timeGetTime () returned 0x32bfc [0116.575] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0116.575] Sleep (dwMilliseconds=0xa) [0116.593] timeGetTime () returned 0x32c0b [0116.593] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0116.593] Sleep (dwMilliseconds=0xa) [0116.613] timeGetTime () returned 0x32c1b [0116.613] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0116.613] Sleep (dwMilliseconds=0xa) [0116.637] timeGetTime () returned 0x32c3a [0116.637] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0116.637] Sleep (dwMilliseconds=0xa) [0116.724] timeGetTime () returned 0x32c89 [0116.724] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0116.724] Sleep (dwMilliseconds=0xa) [0116.750] timeGetTime () returned 0x32ca8 [0116.750] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0116.750] Sleep (dwMilliseconds=0xa) [0116.770] timeGetTime () returned 0x32cb7 [0116.770] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0116.770] Sleep (dwMilliseconds=0xa) [0116.793] timeGetTime () returned 0x32cd7 [0116.793] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0116.793] Sleep (dwMilliseconds=0xa) [0116.822] timeGetTime () returned 0x32cf0 [0116.822] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784500 | out: hHeap=0xaf0000) returned 1 [0116.822] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779c00 | out: hHeap=0xaf0000) returned 1 [0116.822] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784590 | out: hHeap=0xaf0000) returned 1 [0116.822] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784548 | out: hHeap=0xaf0000) returned 1 [0116.822] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784578 | out: hHeap=0xaf0000) returned 1 [0116.822] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784560 | out: hHeap=0xaf0000) returned 1 [0116.822] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784368 | out: hHeap=0xaf0000) returned 1 [0116.822] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784518 | out: hHeap=0xaf0000) returned 1 [0116.822] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37844e8 | out: hHeap=0xaf0000) returned 1 [0116.822] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37843b0 | out: hHeap=0xaf0000) returned 1 [0116.823] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37844b8 | out: hHeap=0xaf0000) returned 1 [0116.823] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779ae8 | out: hHeap=0xaf0000) returned 1 [0116.823] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbc0 | out: hHeap=0xaf0000) returned 1 [0116.823] PeekMessageW (in: lpMsg=0x7df72c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df72c) returned 0 [0116.823] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcb0 [0116.823] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x6c) returned 0xb5c478 [0116.823] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37843c8 [0116.823] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37844a0 [0116.823] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37843b0 [0116.823] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37845c0 [0116.823] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37844e8 [0116.823] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784320 [0116.823] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784518 [0116.823] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784338 [0116.823] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784548 [0116.823] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37842f0 [0116.823] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784308 [0116.823] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784350 [0116.823] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37844d0 [0116.823] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784368 [0116.823] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784530 [0116.823] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784428 [0116.823] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784500 [0116.823] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784458 [0116.823] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784380 [0116.823] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37845a8 [0116.824] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37844b8 [0116.824] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784590 [0116.824] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784470 [0116.824] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784398 [0116.824] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784410 [0116.824] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37843e0 [0116.824] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784440 [0116.824] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784578 [0116.824] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784560 [0116.824] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784488 [0116.824] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37847e8 [0116.824] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784608 [0116.824] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784878 [0116.824] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37848a8 [0116.824] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784740 [0116.824] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37844e8 | out: hHeap=0xaf0000) returned 1 [0116.824] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a70 [0116.824] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37844e8 [0116.824] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcf0 [0116.824] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd20 [0116.824] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779bb0 [0116.824] CharUpperBuffW (in: lpsz="JQXMCPOPKZCY", cchLength=0xc | out: lpsz="JQXMCPOPKZCY") returned 0xc [0116.824] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779bb0 | out: hHeap=0xaf0000) returned 1 [0116.824] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd20 | out: hHeap=0xaf0000) returned 1 [0116.825] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779ca0 [0116.825] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x1) returned 0x376bcc0 [0116.825] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779cc8 [0116.825] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784668 [0116.825] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb60 [0116.825] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bcd0 [0116.825] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a7f8 [0116.825] CharUpperBuffW (in: lpsz="NNFDHUTFRGLYEPOLTGRL", cchLength=0x14 | out: lpsz="NNFDHUTFRGLYEPOLTGRL") returned 0x14 [0116.825] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a7f8 | out: hHeap=0xaf0000) returned 1 [0116.825] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcd0 | out: hHeap=0xaf0000) returned 1 [0116.825] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37845f0 [0116.825] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x40) returned 0x3736d20 [0116.825] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0116.825] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x37799a8 [0116.825] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784680 [0116.825] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbf0 [0116.825] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784680 | out: hHeap=0xaf0000) returned 1 [0116.825] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a910 [0116.825] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784860 [0116.825] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37848c0 [0116.825] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc40 [0116.825] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784758 [0116.825] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc40 | out: hHeap=0xaf0000) returned 1 [0116.825] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37848c0 | out: hHeap=0xaf0000) returned 1 [0116.825] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd30 [0116.825] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x214) returned 0xb5fb98 [0116.826] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784770 [0116.826] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784758 | out: hHeap=0xaf0000) returned 1 [0116.826] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcd0 [0116.826] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcd0 | out: hHeap=0xaf0000) returned 1 [0116.826] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784890 [0116.826] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784818 [0116.826] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37848c0 [0116.826] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd00 [0116.826] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37848c0 | out: hHeap=0xaf0000) returned 1 [0116.826] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd00 | out: hHeap=0xaf0000) returned 1 [0116.826] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784818 | out: hHeap=0xaf0000) returned 1 [0116.826] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc60 [0116.826] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc60 | out: hHeap=0xaf0000) returned 1 [0116.826] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37846c8 [0116.826] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37846b0 [0116.826] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784680 [0116.826] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbb0 [0116.826] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784680 | out: hHeap=0xaf0000) returned 1 [0116.826] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbb0 | out: hHeap=0xaf0000) returned 1 [0116.826] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37846b0 | out: hHeap=0xaf0000) returned 1 [0116.826] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb50 [0116.826] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb50 | out: hHeap=0xaf0000) returned 1 [0116.826] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37846b0 [0116.826] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784710 [0116.826] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37846f8 [0116.826] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc00 [0116.826] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37846f8 | out: hHeap=0xaf0000) returned 1 [0116.827] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc00 | out: hHeap=0xaf0000) returned 1 [0116.827] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784710 | out: hHeap=0xaf0000) returned 1 [0116.827] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc40 [0116.827] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc40 | out: hHeap=0xaf0000) returned 1 [0116.827] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784620 [0116.827] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37847d0 [0116.827] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784818 [0116.827] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bca0 [0116.827] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784818 | out: hHeap=0xaf0000) returned 1 [0116.827] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bca0 | out: hHeap=0xaf0000) returned 1 [0116.827] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37847d0 | out: hHeap=0xaf0000) returned 1 [0116.827] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0116.827] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x37799d0 [0116.827] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784680 [0116.827] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd10 [0116.827] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784680 | out: hHeap=0xaf0000) returned 1 [0116.827] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a20 [0116.827] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784728 [0116.827] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37848c0 [0116.827] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0116.827] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779c50 [0116.827] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37848d8 [0116.827] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc00 [0116.827] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37848d8 | out: hHeap=0xaf0000) returned 1 [0116.827] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779de0 [0116.827] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37848d8 [0116.827] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb90 [0116.828] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784788 [0116.828] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb90 | out: hHeap=0xaf0000) returned 1 [0116.828] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784638 [0116.828] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcd0 [0116.828] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784788 | out: hHeap=0xaf0000) returned 1 [0116.828] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784680 [0116.828] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcd0 | out: hHeap=0xaf0000) returned 1 [0116.828] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37847d0 [0116.828] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784638 | out: hHeap=0xaf0000) returned 1 [0116.828] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37847d0 | out: hHeap=0xaf0000) returned 1 [0116.828] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784680 | out: hHeap=0xaf0000) returned 1 [0116.828] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x38) returned 0x30cd490 [0116.828] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0116.828] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb80 [0116.828] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779d90 [0116.828] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37847d0 [0116.828] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc40 [0116.828] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb70 [0116.828] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb70 | out: hHeap=0xaf0000) returned 1 [0116.828] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc40 | out: hHeap=0xaf0000) returned 1 [0116.828] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784638 [0116.828] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784788 [0116.828] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd40 [0116.828] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37847d0 | out: hHeap=0xaf0000) returned 1 [0116.828] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779d90 | out: hHeap=0xaf0000) returned 1 [0116.828] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb80 | out: hHeap=0xaf0000) returned 1 [0116.828] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc80 [0116.828] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784650 [0116.829] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784788 | out: hHeap=0xaf0000) returned 1 [0116.829] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd40 | out: hHeap=0xaf0000) returned 1 [0116.829] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784638 | out: hHeap=0xaf0000) returned 1 [0116.829] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0116.829] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0116.829] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd00 [0116.829] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779d40 [0116.829] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784680 [0116.829] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcd0 [0116.829] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb80 [0116.829] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb80 | out: hHeap=0xaf0000) returned 1 [0116.829] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcd0 | out: hHeap=0xaf0000) returned 1 [0116.829] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784698 [0116.829] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784800 [0116.829] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb50 [0116.829] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784680 | out: hHeap=0xaf0000) returned 1 [0116.829] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779d40 | out: hHeap=0xaf0000) returned 1 [0116.829] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd00 | out: hHeap=0xaf0000) returned 1 [0116.829] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784800 | out: hHeap=0xaf0000) returned 1 [0116.829] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb50 | out: hHeap=0xaf0000) returned 1 [0116.829] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784698 | out: hHeap=0xaf0000) returned 1 [0116.829] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0116.829] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0116.829] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcd0 [0116.829] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779b88 [0116.829] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37847a0 [0116.829] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbe0 [0116.829] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc60 [0116.830] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc60 | out: hHeap=0xaf0000) returned 1 [0116.830] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbe0 | out: hHeap=0xaf0000) returned 1 [0116.830] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37847b8 [0116.830] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37846e0 [0116.830] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bba0 [0116.830] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37847a0 | out: hHeap=0xaf0000) returned 1 [0116.830] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779b88 | out: hHeap=0xaf0000) returned 1 [0116.830] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcd0 | out: hHeap=0xaf0000) returned 1 [0116.830] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37846e0 | out: hHeap=0xaf0000) returned 1 [0116.830] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bba0 | out: hHeap=0xaf0000) returned 1 [0116.830] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37847b8 | out: hHeap=0xaf0000) returned 1 [0116.830] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0116.830] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0116.830] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb70 [0116.830] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a48 [0116.830] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784638 [0116.830] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc50 [0116.830] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc10 [0116.830] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc10 | out: hHeap=0xaf0000) returned 1 [0116.830] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc50 | out: hHeap=0xaf0000) returned 1 [0116.830] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37847b8 [0116.830] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37847d0 [0116.830] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd40 [0116.830] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784638 | out: hHeap=0xaf0000) returned 1 [0116.830] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a48 | out: hHeap=0xaf0000) returned 1 [0116.830] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb70 | out: hHeap=0xaf0000) returned 1 [0116.830] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37847d0 | out: hHeap=0xaf0000) returned 1 [0116.831] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd40 | out: hHeap=0xaf0000) returned 1 [0116.831] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37847b8 | out: hHeap=0xaf0000) returned 1 [0116.831] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0116.831] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x30cd490 | out: hHeap=0xaf0000) returned 1 [0116.831] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0116.831] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc10 [0116.831] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784800 [0116.831] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc10 | out: hHeap=0xaf0000) returned 1 [0116.831] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784638 [0116.831] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784800 | out: hHeap=0xaf0000) returned 1 [0116.831] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784680 [0116.831] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784638 | out: hHeap=0xaf0000) returned 1 [0116.831] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3736d20 | out: hHeap=0xaf0000) returned 1 [0116.831] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784890 | out: hHeap=0xaf0000) returned 1 [0116.831] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37846c8 | out: hHeap=0xaf0000) returned 1 [0116.831] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37846b0 | out: hHeap=0xaf0000) returned 1 [0116.831] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784620 | out: hHeap=0xaf0000) returned 1 [0116.831] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784770 | out: hHeap=0xaf0000) returned 1 [0116.831] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb5fb98 | out: hHeap=0xaf0000) returned 1 [0116.831] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd30 | out: hHeap=0xaf0000) returned 1 [0116.831] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784860 | out: hHeap=0xaf0000) returned 1 [0116.831] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a910 | out: hHeap=0xaf0000) returned 1 [0116.831] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbf0 | out: hHeap=0xaf0000) returned 1 [0116.831] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37799a8 | out: hHeap=0xaf0000) returned 1 [0116.831] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37848d8 | out: hHeap=0xaf0000) returned 1 [0116.831] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779de0 | out: hHeap=0xaf0000) returned 1 [0116.831] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc00 | out: hHeap=0xaf0000) returned 1 [0116.831] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779c50 | out: hHeap=0xaf0000) returned 1 [0116.832] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37848c0 | out: hHeap=0xaf0000) returned 1 [0116.832] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784728 | out: hHeap=0xaf0000) returned 1 [0116.832] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a20 | out: hHeap=0xaf0000) returned 1 [0116.832] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd10 | out: hHeap=0xaf0000) returned 1 [0116.832] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37799d0 | out: hHeap=0xaf0000) returned 1 [0116.832] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37845f0 | out: hHeap=0xaf0000) returned 1 [0116.832] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb60 | out: hHeap=0xaf0000) returned 1 [0116.832] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x1) returned 0x376bc00 [0116.832] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37848c0 [0116.832] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbd0 [0116.832] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc90 [0116.832] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a3d0 [0116.832] CharUpperBuffW (in: lpsz="JYKBQQDOWTQRTICBQGAZ", cchLength=0x14 | out: lpsz="JYKBQQDOWTQRTICBQGAZ") returned 0x14 [0116.832] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a3d0 | out: hHeap=0xaf0000) returned 1 [0116.832] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc90 | out: hHeap=0xaf0000) returned 1 [0116.832] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784698 [0116.832] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x40) returned 0x37368e8 [0116.832] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0116.832] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779b60 [0116.832] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37847a0 [0116.832] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc40 [0116.832] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37847a0 | out: hHeap=0xaf0000) returned 1 [0116.832] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a9f0 [0116.832] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37846b0 [0116.832] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784848 [0116.832] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc50 [0116.832] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784788 [0116.832] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc50 | out: hHeap=0xaf0000) returned 1 [0116.833] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784848 | out: hHeap=0xaf0000) returned 1 [0116.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc90 [0116.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x214) returned 0xb5f2f8 [0116.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x18) returned 0xb5ebc8 [0116.833] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784788 | out: hHeap=0xaf0000) returned 1 [0116.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bba0 [0116.833] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bba0 | out: hHeap=0xaf0000) returned 1 [0116.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784890 [0116.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37848d8 [0116.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37846c8 [0116.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb70 [0116.833] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37846c8 | out: hHeap=0xaf0000) returned 1 [0116.833] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb70 | out: hHeap=0xaf0000) returned 1 [0116.833] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37848d8 | out: hHeap=0xaf0000) returned 1 [0116.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc70 [0116.833] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc70 | out: hHeap=0xaf0000) returned 1 [0116.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784788 [0116.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784710 [0116.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37846c8 [0116.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bca0 [0116.833] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37846c8 | out: hHeap=0xaf0000) returned 1 [0116.833] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bca0 | out: hHeap=0xaf0000) returned 1 [0116.833] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784710 | out: hHeap=0xaf0000) returned 1 [0116.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb80 [0116.833] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb80 | out: hHeap=0xaf0000) returned 1 [0116.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784848 [0116.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784638 [0116.833] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37846c8 [0116.834] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd30 [0116.834] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37846c8 | out: hHeap=0xaf0000) returned 1 [0116.834] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd30 | out: hHeap=0xaf0000) returned 1 [0116.834] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784638 | out: hHeap=0xaf0000) returned 1 [0116.834] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcd0 [0116.834] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcd0 | out: hHeap=0xaf0000) returned 1 [0116.834] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784758 [0116.834] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37846c8 [0116.834] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784770 [0116.834] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbf0 [0116.834] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784770 | out: hHeap=0xaf0000) returned 1 [0116.834] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbf0 | out: hHeap=0xaf0000) returned 1 [0116.834] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37846c8 | out: hHeap=0xaf0000) returned 1 [0116.834] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bca0 [0116.834] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bca0 | out: hHeap=0xaf0000) returned 1 [0116.834] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37846c8 [0116.834] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37846e0 [0116.834] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37848d8 [0116.834] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbe0 [0116.834] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37848d8 | out: hHeap=0xaf0000) returned 1 [0116.834] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbe0 | out: hHeap=0xaf0000) returned 1 [0116.834] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37846e0 | out: hHeap=0xaf0000) returned 1 [0116.834] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd00 [0116.834] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd00 | out: hHeap=0xaf0000) returned 1 [0116.834] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37848d8 [0116.834] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37847a0 [0116.834] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784860 [0116.835] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbe0 [0116.835] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784860 | out: hHeap=0xaf0000) returned 1 [0116.835] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbe0 | out: hHeap=0xaf0000) returned 1 [0116.835] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37847a0 | out: hHeap=0xaf0000) returned 1 [0116.835] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0116.835] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a20 [0116.835] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37845f0 [0116.835] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bca0 [0116.835] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37845f0 | out: hHeap=0xaf0000) returned 1 [0116.835] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x37799a8 [0116.835] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784620 [0116.835] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784800 [0116.835] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0116.835] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779c28 [0116.835] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37845f0 [0116.835] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb70 [0116.835] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37845f0 | out: hHeap=0xaf0000) returned 1 [0116.835] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779d40 [0116.835] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784638 [0116.835] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb80 [0116.835] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784818 [0116.835] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb80 | out: hHeap=0xaf0000) returned 1 [0116.835] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784770 [0116.835] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc70 [0116.835] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784818 | out: hHeap=0xaf0000) returned 1 [0116.836] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784860 [0116.836] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc70 | out: hHeap=0xaf0000) returned 1 [0116.836] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37847a0 [0116.836] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784770 | out: hHeap=0xaf0000) returned 1 [0116.836] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37847a0 | out: hHeap=0xaf0000) returned 1 [0116.836] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784860 | out: hHeap=0xaf0000) returned 1 [0116.836] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x38) returned 0x30cd0d0 [0116.836] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0116.836] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbf0 [0116.836] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x37799d0 [0116.836] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37846e0 [0116.836] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbe0 [0116.836] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcd0 [0116.836] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcd0 | out: hHeap=0xaf0000) returned 1 [0116.836] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbe0 | out: hHeap=0xaf0000) returned 1 [0116.836] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37846f8 [0116.836] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37845f0 [0116.836] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd00 [0116.836] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37846e0 | out: hHeap=0xaf0000) returned 1 [0116.836] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37799d0 | out: hHeap=0xaf0000) returned 1 [0116.836] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbf0 | out: hHeap=0xaf0000) returned 1 [0116.836] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb80 [0116.836] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37846e0 [0116.836] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37845f0 | out: hHeap=0xaf0000) returned 1 [0116.836] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd00 | out: hHeap=0xaf0000) returned 1 [0116.836] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37846f8 | out: hHeap=0xaf0000) returned 1 [0116.836] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0116.836] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0116.837] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbc0 [0116.837] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779b88 [0116.837] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784770 [0116.837] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbf0 [0116.837] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcd0 [0116.837] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcd0 | out: hHeap=0xaf0000) returned 1 [0116.837] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbf0 | out: hHeap=0xaf0000) returned 1 [0116.837] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37847a0 [0116.837] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37847b8 [0116.837] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd00 [0116.837] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784770 | out: hHeap=0xaf0000) returned 1 [0116.837] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779b88 | out: hHeap=0xaf0000) returned 1 [0116.837] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbc0 | out: hHeap=0xaf0000) returned 1 [0116.837] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37847b8 | out: hHeap=0xaf0000) returned 1 [0116.837] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd00 | out: hHeap=0xaf0000) returned 1 [0116.837] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37847a0 | out: hHeap=0xaf0000) returned 1 [0116.837] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0116.837] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0116.837] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc60 [0116.837] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x37799d0 [0116.837] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37846f8 [0116.837] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb60 [0116.837] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb90 [0116.837] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb90 | out: hHeap=0xaf0000) returned 1 [0116.837] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb60 | out: hHeap=0xaf0000) returned 1 [0116.837] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37847a0 [0116.837] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784770 [0116.838] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd00 [0116.838] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37846f8 | out: hHeap=0xaf0000) returned 1 [0116.838] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37799d0 | out: hHeap=0xaf0000) returned 1 [0116.838] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc60 | out: hHeap=0xaf0000) returned 1 [0116.838] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784770 | out: hHeap=0xaf0000) returned 1 [0116.838] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd00 | out: hHeap=0xaf0000) returned 1 [0116.838] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37847a0 | out: hHeap=0xaf0000) returned 1 [0116.838] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0116.838] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0116.838] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc20 [0116.838] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a48 [0116.838] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784818 [0116.838] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbf0 [0116.838] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bce0 [0116.838] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bce0 | out: hHeap=0xaf0000) returned 1 [0116.838] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbf0 | out: hHeap=0xaf0000) returned 1 [0116.838] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37847d0 [0116.838] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784770 [0116.838] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbc0 [0116.838] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784818 | out: hHeap=0xaf0000) returned 1 [0116.838] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a48 | out: hHeap=0xaf0000) returned 1 [0116.838] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc20 | out: hHeap=0xaf0000) returned 1 [0116.838] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784770 | out: hHeap=0xaf0000) returned 1 [0116.838] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbc0 | out: hHeap=0xaf0000) returned 1 [0116.838] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37847d0 | out: hHeap=0xaf0000) returned 1 [0116.838] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0116.838] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0116.838] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbf0 [0116.839] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779d90 [0116.839] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784818 [0116.839] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bce0 [0116.839] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd00 [0116.839] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd00 | out: hHeap=0xaf0000) returned 1 [0116.839] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bce0 | out: hHeap=0xaf0000) returned 1 [0116.839] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784860 [0116.839] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37846f8 [0116.839] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bcd0 [0116.839] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784818 | out: hHeap=0xaf0000) returned 1 [0116.839] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779d90 | out: hHeap=0xaf0000) returned 1 [0116.839] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbf0 | out: hHeap=0xaf0000) returned 1 [0116.839] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37846f8 | out: hHeap=0xaf0000) returned 1 [0116.839] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcd0 | out: hHeap=0xaf0000) returned 1 [0116.839] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784860 | out: hHeap=0xaf0000) returned 1 [0116.839] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0116.839] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0116.839] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcd0 [0116.839] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779ae8 [0116.839] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37847b8 [0116.839] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bce0 | out: hHeap=0xaf0000) returned 1 [0116.839] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc60 | out: hHeap=0xaf0000) returned 1 [0116.840] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37847b8 | out: hHeap=0xaf0000) returned 1 [0116.840] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779ae8 | out: hHeap=0xaf0000) returned 1 [0116.840] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcd0 | out: hHeap=0xaf0000) returned 1 [0116.840] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784860 | out: hHeap=0xaf0000) returned 1 [0116.840] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bce0 | out: hHeap=0xaf0000) returned 1 [0116.840] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784710 | out: hHeap=0xaf0000) returned 1 [0116.840] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0116.840] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x30cd0d0 | out: hHeap=0xaf0000) returned 1 [0116.840] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0116.840] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcd0 | out: hHeap=0xaf0000) returned 1 [0116.840] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784770 | out: hHeap=0xaf0000) returned 1 [0116.840] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784818 | out: hHeap=0xaf0000) returned 1 [0116.840] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37368e8 | out: hHeap=0xaf0000) returned 1 [0116.840] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784638 | out: hHeap=0xaf0000) returned 1 [0116.840] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779d40 | out: hHeap=0xaf0000) returned 1 [0116.841] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb70 | out: hHeap=0xaf0000) returned 1 [0116.841] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779c28 | out: hHeap=0xaf0000) returned 1 [0116.841] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784890 | out: hHeap=0xaf0000) returned 1 [0116.841] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784788 | out: hHeap=0xaf0000) returned 1 [0116.841] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784848 | out: hHeap=0xaf0000) returned 1 [0116.841] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784758 | out: hHeap=0xaf0000) returned 1 [0116.841] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37846c8 | out: hHeap=0xaf0000) returned 1 [0116.841] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37848d8 | out: hHeap=0xaf0000) returned 1 [0116.841] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb5ebc8 | out: hHeap=0xaf0000) returned 1 [0116.841] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb5f2f8 | out: hHeap=0xaf0000) returned 1 [0116.841] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc90 | out: hHeap=0xaf0000) returned 1 [0116.841] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37846b0 | out: hHeap=0xaf0000) returned 1 [0116.841] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a9f0 | out: hHeap=0xaf0000) returned 1 [0116.841] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc40 | out: hHeap=0xaf0000) returned 1 [0116.841] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779b60 | out: hHeap=0xaf0000) returned 1 [0116.841] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784800 | out: hHeap=0xaf0000) returned 1 [0116.841] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784620 | out: hHeap=0xaf0000) returned 1 [0116.841] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37799a8 | out: hHeap=0xaf0000) returned 1 [0116.841] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bca0 | out: hHeap=0xaf0000) returned 1 [0116.841] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a20 | out: hHeap=0xaf0000) returned 1 [0116.841] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784698 | out: hHeap=0xaf0000) returned 1 [0116.841] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbd0 | out: hHeap=0xaf0000) returned 1 [0116.842] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37846b0 | out: hHeap=0xaf0000) returned 1 [0116.842] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784848 | out: hHeap=0xaf0000) returned 1 [0116.842] PeekMessageW (in: lpMsg=0x7deeac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7deeac) returned 0 [0116.842] PeekMessageW (in: lpMsg=0x7deeac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7deeac) returned 0 [0116.842] PeekMessageW (in: lpMsg=0x7deeac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7deeac) returned 0 [0116.842] PeekMessageW (in: lpMsg=0x7deeac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7deeac) returned 0 [0116.842] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784710 | out: hHeap=0xaf0000) returned 1 [0116.842] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784b00 | out: hHeap=0xaf0000) returned 1 [0116.842] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784950 | out: hHeap=0xaf0000) returned 1 [0116.842] CharUpperBuffW (in: lpsz="YRGIRCXNFDTAZDOSYXDX", cchLength=0x14 | out: lpsz="YRGIRCXNFDTAZDOSYXDX") returned 0x14 [0116.842] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a910 | out: hHeap=0xaf0000) returned 1 [0116.842] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb70 | out: hHeap=0xaf0000) returned 1 [0116.842] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.842] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ad0 | out: hHeap=0xaf0000) returned 1 [0116.842] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc90 | out: hHeap=0xaf0000) returned 1 [0116.842] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ae8 | out: hHeap=0xaf0000) returned 1 [0116.842] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784b00 | out: hHeap=0xaf0000) returned 1 [0116.842] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb90 | out: hHeap=0xaf0000) returned 1 [0116.842] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e00 | out: hHeap=0xaf0000) returned 1 [0116.843] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bba0 | out: hHeap=0xaf0000) returned 1 [0116.843] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784b00 | out: hHeap=0xaf0000) returned 1 [0116.843] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc90 | out: hHeap=0xaf0000) returned 1 [0116.843] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e90 | out: hHeap=0xaf0000) returned 1 [0116.843] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc90 | out: hHeap=0xaf0000) returned 1 [0116.843] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784c38 | out: hHeap=0xaf0000) returned 1 [0116.843] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc60 | out: hHeap=0xaf0000) returned 1 [0116.843] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d88 | out: hHeap=0xaf0000) returned 1 [0116.843] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb50 | out: hHeap=0xaf0000) returned 1 [0116.843] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ea8 | out: hHeap=0xaf0000) returned 1 [0116.843] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc90 | out: hHeap=0xaf0000) returned 1 [0116.843] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e30 | out: hHeap=0xaf0000) returned 1 [0116.843] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbb0 | out: hHeap=0xaf0000) returned 1 [0116.843] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e78 | out: hHeap=0xaf0000) returned 1 [0116.843] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bce0 | out: hHeap=0xaf0000) returned 1 [0116.843] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784de8 | out: hHeap=0xaf0000) returned 1 [0116.843] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.843] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.843] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.843] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.844] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.844] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.844] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.844] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.844] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.844] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.844] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.844] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.844] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.844] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.844] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.844] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.844] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.844] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.844] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.844] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.844] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.844] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.844] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.844] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.844] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.844] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.844] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.844] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.845] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.845] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.845] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.845] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.845] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.845] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.845] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.845] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.845] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.845] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.845] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.845] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.845] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.845] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.845] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.845] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.845] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.845] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.845] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.845] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.845] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.845] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.845] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.845] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.845] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.846] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.846] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.846] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.846] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.846] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.846] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.846] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.846] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.846] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.846] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.846] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.846] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.846] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.846] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.846] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.846] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.846] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.846] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.846] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.846] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.846] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.846] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.846] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.846] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.847] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.847] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.847] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.847] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.850] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.850] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.850] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.850] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.850] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.850] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.850] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.850] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.850] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.850] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.851] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.851] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.851] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.851] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.851] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.851] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.851] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.851] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.851] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.851] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.851] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.851] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.851] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.851] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.851] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.851] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.851] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.851] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.851] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.851] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.851] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.851] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.851] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.851] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.851] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.852] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.852] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.852] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.852] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.852] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.852] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.852] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.852] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.852] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.852] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.852] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.852] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.852] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.852] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.852] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.852] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.852] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.852] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.852] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.852] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.852] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.852] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.852] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.852] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.852] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.853] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.853] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.853] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.853] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.853] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.853] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.853] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.853] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.853] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.853] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.853] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.853] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.853] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.853] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.853] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.853] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.853] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.853] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.853] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.853] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.853] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.853] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.853] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.853] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.853] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.853] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.853] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.854] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.854] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.854] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.854] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.854] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.854] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.854] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.854] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.854] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.854] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.854] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.854] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.854] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.869] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.869] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.869] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.869] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.869] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.869] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.869] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0116.869] CharUpperBuffW (in: lpsz="StringSplit", cchLength=0xb | out: lpsz="STRINGSPLIT") returned 0xb [0116.869] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0116.869] CharUpperBuffW (in: lpsz="RbGbYuXBsxhM", cchLength=0xc | out: lpsz="RBGBYUXBSXHM") returned 0xc [0116.869] CharUpperBuffW (in: lpsz="LPAHBBPOEZYXRVHWXPPE", cchLength=0x14 | out: lpsz="LPAHBBPOEZYXRVHWXPPE") returned 0x14 [0116.893] CharUpperBuffW (in: lpsz="StringLen", cchLength=0x9 | out: lpsz="STRINGLEN") returned 0x9 [0116.894] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0116.894] CharUpperBuffW (in: lpsz="mqBDBfQwyCZK", cchLength=0xc | out: lpsz="MQBDBFQWYCZK") returned 0xc [0116.894] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0116.894] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0116.894] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0116.894] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0116.894] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0116.895] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0116.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0116.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bbb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0116.895] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0116.909] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0116.909] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0116.909] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0116.909] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0116.909] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0116.909] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0116.918] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0116.918] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0116.919] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0116.919] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0116.919] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0116.934] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0116.935] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0116.935] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0116.935] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0116.935] CharUpperBuffW (in: lpsz="JQXMCPOPKZCY", cchLength=0xc | out: lpsz="JQXMCPOPKZCY") returned 0xc [0116.935] CharUpperBuffW (in: lpsz="OBHKJVGGKBWYONAZRXCN", cchLength=0x14 | out: lpsz="OBHKJVGGKBWYONAZRXCN") returned 0x14 [0116.935] CharUpperBuffW (in: lpsz="NVXXGKKVBVESWTMCJUOA", cchLength=0x14 | out: lpsz="NVXXGKKVBVESWTMCJUOA") returned 0x14 [0116.937] CharUpperBuffW (in: lpsz="YRGIRCXNFDTAZDOSYXDX", cchLength=0x14 | out: lpsz="YRGIRCXNFDTAZDOSYXDX") returned 0x14 [0116.943] CharUpperBuffW (in: lpsz="StringSplit", cchLength=0xb | out: lpsz="STRINGSPLIT") returned 0xb [0116.943] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0116.943] CharUpperBuffW (in: lpsz="RbGbYuXBsxhM", cchLength=0xc | out: lpsz="RBGBYUXBSXHM") returned 0xc [0116.943] CharUpperBuffW (in: lpsz="LPAHBBPOEZYXRVHWXPPE", cchLength=0x14 | out: lpsz="LPAHBBPOEZYXRVHWXPPE") returned 0x14 [0116.985] CharUpperBuffW (in: lpsz="StringLen", cchLength=0x9 | out: lpsz="STRINGLEN") returned 0x9 [0116.985] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0116.985] CharUpperBuffW (in: lpsz="mqBDBfQwyCZK", cchLength=0xc | out: lpsz="MQBDBFQWYCZK") returned 0xc [0116.985] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0116.985] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0116.985] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0116.999] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0116.999] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0116.999] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0116.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0116.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376bb90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0116.999] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0117.013] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0117.013] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0117.013] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0117.013] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0117.014] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0117.014] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0117.044] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0117.044] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0117.044] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0117.044] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0117.044] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0117.081] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0117.081] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0117.081] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0117.082] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0117.082] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0117.119] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0117.119] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0117.119] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0117.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0117.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bb90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0117.119] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0117.137] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0117.137] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0117.137] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0117.137] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0117.137] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0117.138] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0117.143] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0117.144] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0117.144] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0117.144] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0117.144] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0117.145] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0117.145] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0117.145] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0117.146] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0117.146] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0117.146] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0117.146] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0117.146] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0117.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0117.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bc90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0117.147] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0117.147] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0117.147] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0117.148] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0117.148] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0117.148] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0117.148] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0117.158] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0117.158] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0117.159] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0117.159] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0117.159] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0117.159] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0117.159] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0117.159] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0117.159] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0117.160] CharUpperBuffW (in: lpsz="JQXMCPOPKZCY", cchLength=0xc | out: lpsz="JQXMCPOPKZCY") returned 0xc [0117.160] CharUpperBuffW (in: lpsz="NNFDHUTFRGLYEPOLTGRL", cchLength=0x14 | out: lpsz="NNFDHUTFRGLYEPOLTGRL") returned 0x14 [0117.160] CharUpperBuffW (in: lpsz="JYKBQQDOWTQRTICBQGAZ", cchLength=0x14 | out: lpsz="JYKBQQDOWTQRTICBQGAZ") returned 0x14 [0117.160] CharUpperBuffW (in: lpsz="YRGIRCXNFDTAZDOSYXDX", cchLength=0x14 | out: lpsz="YRGIRCXNFDTAZDOSYXDX") returned 0x14 [0117.164] CharUpperBuffW (in: lpsz="StringSplit", cchLength=0xb | out: lpsz="STRINGSPLIT") returned 0xb [0117.164] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0117.164] CharUpperBuffW (in: lpsz="RbGbYuXBsxhM", cchLength=0xc | out: lpsz="RBGBYUXBSXHM") returned 0xc [0117.165] CharUpperBuffW (in: lpsz="LPAHBBPOEZYXRVHWXPPE", cchLength=0x14 | out: lpsz="LPAHBBPOEZYXRVHWXPPE") returned 0x14 [0117.173] CharUpperBuffW (in: lpsz="StringLen", cchLength=0x9 | out: lpsz="STRINGLEN") returned 0x9 [0117.173] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0117.173] CharUpperBuffW (in: lpsz="mqBDBfQwyCZK", cchLength=0xc | out: lpsz="MQBDBFQWYCZK") returned 0xc [0117.173] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0117.173] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0117.174] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0117.175] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0117.175] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0117.175] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0117.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0117.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bd20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0117.175] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0117.175] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0117.175] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0117.175] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0117.175] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0117.176] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0117.176] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0117.177] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0117.177] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0117.177] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0117.177] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0117.177] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0117.179] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0117.179] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0117.179] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0117.179] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0117.179] CharUpperBuffW (in: lpsz="JQXMCPOPKZCY", cchLength=0xc | out: lpsz="JQXMCPOPKZCY") returned 0xc [0117.179] CharUpperBuffW (in: lpsz="OBHKJVGGKBWYONAZRXCN", cchLength=0x14 | out: lpsz="OBHKJVGGKBWYONAZRXCN") returned 0x14 [0117.179] CharUpperBuffW (in: lpsz="NVXXGKKVBVESWTMCJUOA", cchLength=0x14 | out: lpsz="NVXXGKKVBVESWTMCJUOA") returned 0x14 [0117.179] CharUpperBuffW (in: lpsz="YRGIRCXNFDTAZDOSYXDX", cchLength=0x14 | out: lpsz="YRGIRCXNFDTAZDOSYXDX") returned 0x14 [0117.182] CharUpperBuffW (in: lpsz="StringSplit", cchLength=0xb | out: lpsz="STRINGSPLIT") returned 0xb [0117.182] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0117.182] CharUpperBuffW (in: lpsz="RbGbYuXBsxhM", cchLength=0xc | out: lpsz="RBGBYUXBSXHM") returned 0xc [0117.182] CharUpperBuffW (in: lpsz="LPAHBBPOEZYXRVHWXPPE", cchLength=0x14 | out: lpsz="LPAHBBPOEZYXRVHWXPPE") returned 0x14 [0117.183] CharUpperBuffW (in: lpsz="StringLen", cchLength=0x9 | out: lpsz="STRINGLEN") returned 0x9 [0117.183] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0117.183] CharUpperBuffW (in: lpsz="mqBDBfQwyCZK", cchLength=0xc | out: lpsz="MQBDBFQWYCZK") returned 0xc [0117.183] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0117.184] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0117.184] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0117.204] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0117.204] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0117.204] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0117.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0117.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376bcc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0117.205] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0117.205] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0117.205] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0117.205] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0117.205] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0117.205] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0117.237] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0117.240] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0117.241] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0117.241] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0117.241] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0117.241] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0117.245] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0117.245] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0117.245] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0117.246] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0117.246] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0117.246] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0117.246] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0117.246] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0117.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0117.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bbc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0117.246] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0117.247] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0117.247] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0117.247] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0117.247] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0117.247] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0117.247] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0117.248] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0117.248] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0117.248] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0117.248] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0117.248] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0117.250] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0117.250] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0117.250] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0117.250] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0117.250] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0117.253] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0117.253] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0117.253] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0117.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0117.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bbf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0117.254] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0117.269] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0117.269] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0117.269] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0117.269] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0117.269] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0117.269] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0117.270] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0117.271] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0117.271] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0117.271] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0117.271] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0117.275] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0117.276] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0117.276] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0117.276] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0117.276] timeGetTime () returned 0x32eab [0117.276] Sleep (dwMilliseconds=0xa) [0117.294] timeGetTime () returned 0x32ecb [0117.294] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0117.294] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0117.294] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0117.294] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0117.294] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0117.294] Sleep (dwMilliseconds=0xa) [0117.309] timeGetTime () returned 0x32eda [0117.309] Sleep (dwMilliseconds=0xa) [0117.325] timeGetTime () returned 0x32eea [0117.325] Sleep (dwMilliseconds=0xa) [0117.340] timeGetTime () returned 0x32efa [0117.340] Sleep (dwMilliseconds=0xa) [0117.356] timeGetTime () returned 0x32f09 [0117.356] Sleep (dwMilliseconds=0xa) [0117.375] timeGetTime () returned 0x32f19 [0117.375] Sleep (dwMilliseconds=0xa) [0117.389] timeGetTime () returned 0x32f28 [0117.389] Sleep (dwMilliseconds=0xa) [0117.403] timeGetTime () returned 0x32f38 [0117.403] Sleep (dwMilliseconds=0xa) [0117.440] timeGetTime () returned 0x32f57 [0117.440] Sleep (dwMilliseconds=0xa) [0117.469] timeGetTime () returned 0x32f76 [0117.469] Sleep (dwMilliseconds=0xa) [0117.481] timeGetTime () returned 0x32f86 [0117.481] Sleep (dwMilliseconds=0xa) [0117.505] timeGetTime () returned 0x32f96 [0117.505] Sleep (dwMilliseconds=0xa) [0117.543] timeGetTime () returned 0x32fc5 [0117.544] Sleep (dwMilliseconds=0xa) [0117.559] timeGetTime () returned 0x32fd4 [0117.559] Sleep (dwMilliseconds=0xa) [0117.575] timeGetTime () returned 0x32fe4 [0117.575] Sleep (dwMilliseconds=0xa) [0117.593] timeGetTime () returned 0x32ff3 [0117.593] Sleep (dwMilliseconds=0xa) [0117.613] timeGetTime () returned 0x33003 [0117.613] Sleep (dwMilliseconds=0xa) [0117.637] timeGetTime () returned 0x33022 [0117.637] Sleep (dwMilliseconds=0xa) [0117.653] timeGetTime () returned 0x33032 [0117.653] Sleep (dwMilliseconds=0xa) [0117.743] timeGetTime () returned 0x33080 [0117.743] Sleep (dwMilliseconds=0xa) [0117.762] timeGetTime () returned 0x3309f [0117.762] Sleep (dwMilliseconds=0xa) [0117.778] timeGetTime () returned 0x330af [0117.778] Sleep (dwMilliseconds=0xa) [0117.801] timeGetTime () returned 0x330bf [0117.801] Sleep (dwMilliseconds=0xa) [0117.829] timeGetTime () returned 0x330de [0117.829] Sleep (dwMilliseconds=0xa) [0117.840] timeGetTime () returned 0x330ed [0117.840] Sleep (dwMilliseconds=0xa) [0117.861] timeGetTime () returned 0x330fd [0117.861] Sleep (dwMilliseconds=0xa) [0117.889] timeGetTime () returned 0x3311c [0117.889] Sleep (dwMilliseconds=0xa) [0117.903] timeGetTime () returned 0x3312c [0117.903] Sleep (dwMilliseconds=0xa) [0117.918] timeGetTime () returned 0x3313c [0117.918] Sleep (dwMilliseconds=0xa) [0117.940] timeGetTime () returned 0x3314b [0117.940] Sleep (dwMilliseconds=0xa) [0117.971] timeGetTime () returned 0x3316b [0117.971] Sleep (dwMilliseconds=0xa) [0117.997] timeGetTime () returned 0x3318a [0117.997] Sleep (dwMilliseconds=0xa) [0118.014] timeGetTime () returned 0x33199 [0118.014] Sleep (dwMilliseconds=0xa) [0118.039] timeGetTime () returned 0x331a9 [0118.039] Sleep (dwMilliseconds=0xa) [0118.060] timeGetTime () returned 0x331c8 [0118.060] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0118.060] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0118.060] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0118.060] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0118.060] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0118.060] Sleep (dwMilliseconds=0xa) [0118.081] timeGetTime () returned 0x331d8 [0118.081] Sleep (dwMilliseconds=0xa) [0118.112] timeGetTime () returned 0x331f7 [0118.113] Sleep (dwMilliseconds=0xa) [0118.143] timeGetTime () returned 0x33216 [0118.143] Sleep (dwMilliseconds=0xa) [0118.170] timeGetTime () returned 0x33236 [0118.170] Sleep (dwMilliseconds=0xa) [0118.184] timeGetTime () returned 0x33245 [0118.184] Sleep (dwMilliseconds=0xa) [0118.200] timeGetTime () returned 0x33255 [0118.200] Sleep (dwMilliseconds=0xa) [0118.224] timeGetTime () returned 0x33265 [0118.224] Sleep (dwMilliseconds=0xa) [0118.246] timeGetTime () returned 0x33284 [0118.247] Sleep (dwMilliseconds=0xa) [0118.262] timeGetTime () returned 0x33293 [0118.263] Sleep (dwMilliseconds=0xa) [0118.281] timeGetTime () returned 0x332a3 [0118.281] Sleep (dwMilliseconds=0xa) [0118.294] timeGetTime () returned 0x332b3 [0118.294] Sleep (dwMilliseconds=0xa) [0118.311] timeGetTime () returned 0x332c2 [0118.311] Sleep (dwMilliseconds=0xa) [0118.325] timeGetTime () returned 0x332d2 [0118.325] Sleep (dwMilliseconds=0xa) [0118.340] timeGetTime () returned 0x332e1 [0118.340] Sleep (dwMilliseconds=0xa) [0118.356] timeGetTime () returned 0x332f1 [0118.356] Sleep (dwMilliseconds=0xa) [0118.371] timeGetTime () returned 0x33301 [0118.372] Sleep (dwMilliseconds=0xa) [0118.391] timeGetTime () returned 0x33310 [0118.391] Sleep (dwMilliseconds=0xa) [0118.441] timeGetTime () returned 0x3333f [0118.441] Sleep (dwMilliseconds=0xa) [0118.476] timeGetTime () returned 0x3335e [0118.476] Sleep (dwMilliseconds=0xa) [0118.497] timeGetTime () returned 0x3337e [0118.497] Sleep (dwMilliseconds=0xa) [0118.518] timeGetTime () returned 0x3338d [0118.518] Sleep (dwMilliseconds=0xa) [0118.549] timeGetTime () returned 0x333ad [0118.549] Sleep (dwMilliseconds=0xa) [0118.559] timeGetTime () returned 0x333bc [0118.559] Sleep (dwMilliseconds=0xa) [0118.575] timeGetTime () returned 0x333cc [0118.575] Sleep (dwMilliseconds=0xa) [0118.592] timeGetTime () returned 0x333db [0118.592] Sleep (dwMilliseconds=0xa) [0118.608] timeGetTime () returned 0x333eb [0118.608] Sleep (dwMilliseconds=0xa) [0118.627] timeGetTime () returned 0x333fb [0118.627] Sleep (dwMilliseconds=0xa) [0118.637] timeGetTime () returned 0x3340a [0118.637] Sleep (dwMilliseconds=0xa) [0118.658] timeGetTime () returned 0x3341a [0118.658] Sleep (dwMilliseconds=0xa) [0118.772] timeGetTime () returned 0x33491 [0118.772] Sleep (dwMilliseconds=0xa) [0118.802] timeGetTime () returned 0x334a9 [0118.802] Sleep (dwMilliseconds=0xa) [0118.833] timeGetTime () returned 0x334c9 [0118.833] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0118.833] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0118.833] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0118.834] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0118.834] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0118.834] Sleep (dwMilliseconds=0xa) [0118.859] timeGetTime () returned 0x334e8 [0118.859] Sleep (dwMilliseconds=0xa) [0118.880] timeGetTime () returned 0x334f7 [0118.880] Sleep (dwMilliseconds=0xa) [0118.905] timeGetTime () returned 0x33517 [0118.906] Sleep (dwMilliseconds=0xa) [0118.921] timeGetTime () returned 0x33526 [0118.921] Sleep (dwMilliseconds=0xa) [0118.937] timeGetTime () returned 0x33536 [0118.937] Sleep (dwMilliseconds=0xa) [0118.952] timeGetTime () returned 0x33546 [0118.952] Sleep (dwMilliseconds=0xa) [0118.968] timeGetTime () returned 0x33555 [0118.968] Sleep (dwMilliseconds=0xa) [0118.984] timeGetTime () returned 0x33565 [0118.984] Sleep (dwMilliseconds=0xa) [0118.999] timeGetTime () returned 0x33574 [0118.999] Sleep (dwMilliseconds=0xa) [0119.018] timeGetTime () returned 0x33584 [0119.018] Sleep (dwMilliseconds=0xa) [0119.030] timeGetTime () returned 0x33594 [0119.030] Sleep (dwMilliseconds=0xa) [0119.046] timeGetTime () returned 0x335a3 [0119.046] Sleep (dwMilliseconds=0xa) [0119.062] timeGetTime () returned 0x335b3 [0119.062] Sleep (dwMilliseconds=0xa) [0119.077] timeGetTime () returned 0x335c3 [0119.078] Sleep (dwMilliseconds=0xa) [0119.096] timeGetTime () returned 0x335d2 [0119.096] Sleep (dwMilliseconds=0xa) [0119.123] timeGetTime () returned 0x335e2 [0119.123] Sleep (dwMilliseconds=0xa) [0119.148] timeGetTime () returned 0x33601 [0119.148] Sleep (dwMilliseconds=0xa) [0119.171] timeGetTime () returned 0x33620 [0119.171] Sleep (dwMilliseconds=0xa) [0119.187] timeGetTime () returned 0x33630 [0119.187] Sleep (dwMilliseconds=0xa) [0119.202] timeGetTime () returned 0x33640 [0119.202] Sleep (dwMilliseconds=0xa) [0119.221] timeGetTime () returned 0x3364f [0119.221] Sleep (dwMilliseconds=0xa) [0119.234] timeGetTime () returned 0x3365f [0119.234] Sleep (dwMilliseconds=0xa) [0119.252] timeGetTime () returned 0x3366e [0119.252] Sleep (dwMilliseconds=0xa) [0119.265] timeGetTime () returned 0x3367e [0119.265] Sleep (dwMilliseconds=0xa) [0119.284] timeGetTime () returned 0x3368e [0119.284] Sleep (dwMilliseconds=0xa) [0119.296] timeGetTime () returned 0x3369d [0119.296] Sleep (dwMilliseconds=0xa) [0119.317] timeGetTime () returned 0x336ad [0119.317] Sleep (dwMilliseconds=0xa) [0119.327] timeGetTime () returned 0x336bd [0119.327] Sleep (dwMilliseconds=0xa) [0119.343] timeGetTime () returned 0x336cc [0119.344] Sleep (dwMilliseconds=0xa) [0119.359] timeGetTime () returned 0x336dc [0119.359] Sleep (dwMilliseconds=0xa) [0119.374] timeGetTime () returned 0x336eb [0119.375] Sleep (dwMilliseconds=0xa) [0119.397] timeGetTime () returned 0x336fb [0119.397] Sleep (dwMilliseconds=0xa) [0119.436] timeGetTime () returned 0x3371a [0119.436] Sleep (dwMilliseconds=0xa) [0119.452] timeGetTime () returned 0x3373a [0119.452] Sleep (dwMilliseconds=0xa) [0119.472] timeGetTime () returned 0x33749 [0119.472] Sleep (dwMilliseconds=0xa) [0119.485] timeGetTime () returned 0x3375a [0119.485] Sleep (dwMilliseconds=0xa) [0119.515] timeGetTime () returned 0x33778 [0119.515] Sleep (dwMilliseconds=0xa) [0119.530] timeGetTime () returned 0x33788 [0119.531] Sleep (dwMilliseconds=0xa) [0119.546] timeGetTime () returned 0x33797 [0119.546] Sleep (dwMilliseconds=0xa) [0119.562] timeGetTime () returned 0x337a7 [0119.562] Sleep (dwMilliseconds=0xa) [0119.577] timeGetTime () returned 0x337b7 [0119.577] Sleep (dwMilliseconds=0xa) [0119.596] timeGetTime () returned 0x337c6 [0119.596] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0119.596] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0119.596] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0119.596] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0119.597] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0119.597] Sleep (dwMilliseconds=0xa) [0119.609] timeGetTime () returned 0x337d6 [0119.609] Sleep (dwMilliseconds=0xa) [0119.629] timeGetTime () returned 0x337e5 [0119.629] Sleep (dwMilliseconds=0xa) [0119.640] timeGetTime () returned 0x337f5 [0119.640] Sleep (dwMilliseconds=0xa) [0119.655] timeGetTime () returned 0x33805 [0119.656] Sleep (dwMilliseconds=0xa) [0119.759] timeGetTime () returned 0x33862 [0119.759] Sleep (dwMilliseconds=0xa) [0119.781] timeGetTime () returned 0x33882 [0119.781] Sleep (dwMilliseconds=0xa) [0119.799] timeGetTime () returned 0x33891 [0119.799] Sleep (dwMilliseconds=0xa) [0119.817] timeGetTime () returned 0x338a1 [0119.817] Sleep (dwMilliseconds=0xa) [0119.843] timeGetTime () returned 0x338c0 [0119.843] Sleep (dwMilliseconds=0xa) [0119.859] timeGetTime () returned 0x338d0 [0119.859] Sleep (dwMilliseconds=0xa) [0119.879] timeGetTime () returned 0x338df [0119.879] Sleep (dwMilliseconds=0xa) [0119.897] timeGetTime () returned 0x338ef [0119.897] Sleep (dwMilliseconds=0xa) [0119.921] timeGetTime () returned 0x3390e [0119.921] Sleep (dwMilliseconds=0xa) [0119.938] timeGetTime () returned 0x3391e [0119.938] Sleep (dwMilliseconds=0xa) [0119.952] timeGetTime () returned 0x3392e [0119.952] Sleep (dwMilliseconds=0xa) [0119.970] timeGetTime () returned 0x3393d [0119.971] Sleep (dwMilliseconds=0xa) [0119.989] timeGetTime () returned 0x3394d [0119.989] Sleep (dwMilliseconds=0xa) [0120.007] timeGetTime () returned 0x3395c [0120.007] Sleep (dwMilliseconds=0xa) [0120.038] timeGetTime () returned 0x3397c [0120.038] Sleep (dwMilliseconds=0xa) [0120.062] timeGetTime () returned 0x3399b [0120.062] Sleep (dwMilliseconds=0xa) [0120.079] timeGetTime () returned 0x339ab [0120.079] Sleep (dwMilliseconds=0xa) [0120.093] timeGetTime () returned 0x339ba [0120.093] Sleep (dwMilliseconds=0xa) [0120.115] timeGetTime () returned 0x339ca [0120.115] Sleep (dwMilliseconds=0xa) [0120.151] timeGetTime () returned 0x339f4 [0120.151] Sleep (dwMilliseconds=0xa) [0120.171] timeGetTime () returned 0x33a08 [0120.171] Sleep (dwMilliseconds=0xa) [0120.193] timeGetTime () returned 0x33a18 [0120.193] Sleep (dwMilliseconds=0xa) [0120.218] timeGetTime () returned 0x33a37 [0120.218] Sleep (dwMilliseconds=0xa) [0120.234] timeGetTime () returned 0x33a47 [0120.234] Sleep (dwMilliseconds=0xa) [0120.252] timeGetTime () returned 0x33a56 [0120.252] Sleep (dwMilliseconds=0xa) [0120.296] timeGetTime () returned 0x33a76 [0120.296] Sleep (dwMilliseconds=0xa) [0120.314] timeGetTime () returned 0x33a95 [0120.314] Sleep (dwMilliseconds=0xa) [0120.328] timeGetTime () returned 0x33aa5 [0120.328] Sleep (dwMilliseconds=0xa) [0120.346] timeGetTime () returned 0x33ab4 [0120.347] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0120.347] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0120.347] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0120.347] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0120.347] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0120.347] Sleep (dwMilliseconds=0xa) [0120.359] timeGetTime () returned 0x33ac4 [0120.359] Sleep (dwMilliseconds=0xa) [0120.376] timeGetTime () returned 0x33ad3 [0120.377] Sleep (dwMilliseconds=0xa) [0120.390] timeGetTime () returned 0x33ae3 [0120.390] Sleep (dwMilliseconds=0xa) [0120.415] timeGetTime () returned 0x33af3 [0120.415] Sleep (dwMilliseconds=0xa) [0120.437] timeGetTime () returned 0x33b12 [0120.437] Sleep (dwMilliseconds=0xa) [0120.455] timeGetTime () returned 0x33b22 [0120.455] Sleep (dwMilliseconds=0xa) [0120.473] timeGetTime () returned 0x33b31 [0120.473] Sleep (dwMilliseconds=0xa) [0120.484] timeGetTime () returned 0x33b41 [0120.484] Sleep (dwMilliseconds=0xa) [0120.503] timeGetTime () returned 0x33b50 [0120.504] Sleep (dwMilliseconds=0xa) [0120.515] timeGetTime () returned 0x33b60 [0120.515] Sleep (dwMilliseconds=0xa) [0120.534] timeGetTime () returned 0x33b70 [0120.534] Sleep (dwMilliseconds=0xa) [0120.546] timeGetTime () returned 0x33b7f [0120.546] Sleep (dwMilliseconds=0xa) [0120.562] timeGetTime () returned 0x33b8f [0120.562] Sleep (dwMilliseconds=0xa) [0120.581] timeGetTime () returned 0x33b9f [0120.581] Sleep (dwMilliseconds=0xa) [0120.593] timeGetTime () returned 0x33bae [0120.593] Sleep (dwMilliseconds=0xa) [0120.609] timeGetTime () returned 0x33bbe [0120.609] Sleep (dwMilliseconds=0xa) [0120.624] timeGetTime () returned 0x33bcd [0120.624] Sleep (dwMilliseconds=0xa) [0120.642] timeGetTime () returned 0x33bdd [0120.642] Sleep (dwMilliseconds=0xa) [0120.655] timeGetTime () returned 0x33bed [0120.655] Sleep (dwMilliseconds=0xa) [0120.765] timeGetTime () returned 0x33c5a [0120.765] Sleep (dwMilliseconds=0xa) [0120.780] timeGetTime () returned 0x33c6a [0120.780] Sleep (dwMilliseconds=0xa) [0120.797] timeGetTime () returned 0x33c79 [0120.797] Sleep (dwMilliseconds=0xa) [0120.812] timeGetTime () returned 0x33c89 [0120.813] Sleep (dwMilliseconds=0xa) [0120.828] timeGetTime () returned 0x33c99 [0120.828] Sleep (dwMilliseconds=0xa) [0120.847] timeGetTime () returned 0x33ca8 [0120.847] Sleep (dwMilliseconds=0xa) [0120.859] timeGetTime () returned 0x33cb8 [0120.859] Sleep (dwMilliseconds=0xa) [0120.874] timeGetTime () returned 0x33cc7 [0120.874] Sleep (dwMilliseconds=0xa) [0120.892] timeGetTime () returned 0x33cd7 [0120.892] Sleep (dwMilliseconds=0xa) [0120.905] timeGetTime () returned 0x33ce7 [0120.905] Sleep (dwMilliseconds=0xa) [0120.924] timeGetTime () returned 0x33cf6 [0120.924] Sleep (dwMilliseconds=0xa) [0120.937] timeGetTime () returned 0x33d06 [0120.937] Sleep (dwMilliseconds=0xa) [0120.952] timeGetTime () returned 0x33d16 [0120.953] Sleep (dwMilliseconds=0xa) [0120.977] timeGetTime () returned 0x33d26 [0120.977] Sleep (dwMilliseconds=0xa) [0121.001] timeGetTime () returned 0x33d44 [0121.001] Sleep (dwMilliseconds=0xa) [0121.015] timeGetTime () returned 0x33d54 [0121.015] Sleep (dwMilliseconds=0xa) [0121.034] timeGetTime () returned 0x33d64 [0121.034] Sleep (dwMilliseconds=0xa) [0121.046] timeGetTime () returned 0x33d73 [0121.046] Sleep (dwMilliseconds=0xa) [0121.066] timeGetTime () returned 0x33d83 [0121.066] Sleep (dwMilliseconds=0xa) [0121.078] timeGetTime () returned 0x33d93 [0121.078] Sleep (dwMilliseconds=0xa) [0121.096] timeGetTime () returned 0x33da2 [0121.096] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0121.096] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0121.096] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0121.096] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0121.097] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0121.097] Sleep (dwMilliseconds=0xa) [0121.124] timeGetTime () returned 0x33dc1 [0121.124] Sleep (dwMilliseconds=0xa) [0121.140] timeGetTime () returned 0x33dd1 [0121.140] Sleep (dwMilliseconds=0xa) [0121.155] timeGetTime () returned 0x33de1 [0121.156] Sleep (dwMilliseconds=0xa) [0121.172] timeGetTime () returned 0x33df0 [0121.172] Sleep (dwMilliseconds=0xa) [0121.187] timeGetTime () returned 0x33e00 [0121.187] Sleep (dwMilliseconds=0xa) [0121.205] timeGetTime () returned 0x33e10 [0121.205] Sleep (dwMilliseconds=0xa) [0121.219] timeGetTime () returned 0x33e1f [0121.219] Sleep (dwMilliseconds=0xa) [0121.235] timeGetTime () returned 0x33e2f [0121.235] Sleep (dwMilliseconds=0xa) [0121.249] timeGetTime () returned 0x33e3e [0121.249] Sleep (dwMilliseconds=0xa) [0121.267] timeGetTime () returned 0x33e4e [0121.267] Sleep (dwMilliseconds=0xa) [0121.280] timeGetTime () returned 0x33e5e [0121.280] Sleep (dwMilliseconds=0xa) [0121.296] timeGetTime () returned 0x33e6d [0121.296] Sleep (dwMilliseconds=0xa) [0121.312] timeGetTime () returned 0x33e7d [0121.312] Sleep (dwMilliseconds=0xa) [0121.330] timeGetTime () returned 0x33e8d [0121.330] Sleep (dwMilliseconds=0xa) [0121.367] timeGetTime () returned 0x33eac [0121.367] Sleep (dwMilliseconds=0xa) [0121.393] timeGetTime () returned 0x33ecb [0121.393] Sleep (dwMilliseconds=0xa) [0121.406] timeGetTime () returned 0x33edb [0121.407] Sleep (dwMilliseconds=0xa) [0121.421] timeGetTime () returned 0x33eea [0121.421] Sleep (dwMilliseconds=0xa) [0121.443] timeGetTime () returned 0x33efa [0121.443] Sleep (dwMilliseconds=0xa) [0121.478] timeGetTime () returned 0x33f19 [0121.478] Sleep (dwMilliseconds=0xa) [0121.500] timeGetTime () returned 0x33f38 [0121.500] Sleep (dwMilliseconds=0xa) [0121.518] timeGetTime () returned 0x33f48 [0121.518] Sleep (dwMilliseconds=0xa) [0121.541] timeGetTime () returned 0x33f58 [0121.541] Sleep (dwMilliseconds=0xa) [0121.570] timeGetTime () returned 0x33f77 [0121.570] Sleep (dwMilliseconds=0xa) [0121.597] timeGetTime () returned 0x33f96 [0121.597] Sleep (dwMilliseconds=0xa) [0121.609] timeGetTime () returned 0x33fa6 [0121.609] Sleep (dwMilliseconds=0xa) [0121.627] timeGetTime () returned 0x33fb5 [0121.627] Sleep (dwMilliseconds=0xa) [0121.640] timeGetTime () returned 0x33fc5 [0121.640] Sleep (dwMilliseconds=0xa) [0121.655] timeGetTime () returned 0x33fd5 [0121.655] Sleep (dwMilliseconds=0xa) [0121.780] timeGetTime () returned 0x34042 [0121.780] Sleep (dwMilliseconds=0xa) [0121.796] timeGetTime () returned 0x34061 [0121.796] Sleep (dwMilliseconds=0xa) [0121.813] timeGetTime () returned 0x34071 [0121.813] Sleep (dwMilliseconds=0xa) [0121.838] timeGetTime () returned 0x34081 [0121.838] Sleep (dwMilliseconds=0xa) [0121.859] timeGetTime () returned 0x340a0 [0121.859] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0121.859] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0121.859] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0121.859] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0121.860] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0121.860] Sleep (dwMilliseconds=0xa) [0121.874] timeGetTime () returned 0x340af [0121.874] Sleep (dwMilliseconds=0xa) [0121.892] timeGetTime () returned 0x340bf [0121.892] Sleep (dwMilliseconds=0xa) [0121.917] timeGetTime () returned 0x340cf [0121.918] Sleep (dwMilliseconds=0xa) [0121.945] timeGetTime () returned 0x340ee [0121.945] Sleep (dwMilliseconds=0xa) [0121.968] timeGetTime () returned 0x3410d [0121.968] Sleep (dwMilliseconds=0xa) [0121.984] timeGetTime () returned 0x3411d [0121.984] Sleep (dwMilliseconds=0xa) [0122.008] timeGetTime () returned 0x3412c [0122.008] Sleep (dwMilliseconds=0xa) [0122.030] timeGetTime () returned 0x3414c [0122.030] Sleep (dwMilliseconds=0xa) [0122.049] timeGetTime () returned 0x3415b [0122.050] Sleep (dwMilliseconds=0xa) [0122.069] timeGetTime () returned 0x3416b [0122.069] Sleep (dwMilliseconds=0xa) [0122.099] timeGetTime () returned 0x3418a [0122.100] Sleep (dwMilliseconds=0xa) [0122.124] timeGetTime () returned 0x341a9 [0122.125] Sleep (dwMilliseconds=0xa) [0122.145] timeGetTime () returned 0x341ba [0122.145] Sleep (dwMilliseconds=0xa) [0122.174] timeGetTime () returned 0x341d8 [0122.174] Sleep (dwMilliseconds=0xa) [0122.189] timeGetTime () returned 0x341e8 [0122.189] Sleep (dwMilliseconds=0xa) [0122.203] timeGetTime () returned 0x341f8 [0122.203] Sleep (dwMilliseconds=0xa) [0122.219] timeGetTime () returned 0x34207 [0122.220] Sleep (dwMilliseconds=0xa) [0122.234] timeGetTime () returned 0x34217 [0122.234] Sleep (dwMilliseconds=0xa) [0122.253] timeGetTime () returned 0x34226 [0122.253] Sleep (dwMilliseconds=0xa) [0122.272] timeGetTime () returned 0x34236 [0122.272] Sleep (dwMilliseconds=0xa) [0122.296] timeGetTime () returned 0x34255 [0122.296] Sleep (dwMilliseconds=0xa) [0122.321] timeGetTime () returned 0x34265 [0122.321] Sleep (dwMilliseconds=0xa) [0122.343] timeGetTime () returned 0x34284 [0122.343] Sleep (dwMilliseconds=0xa) [0122.359] timeGetTime () returned 0x34294 [0122.359] Sleep (dwMilliseconds=0xa) [0122.377] timeGetTime () returned 0x342a3 [0122.377] Sleep (dwMilliseconds=0xa) [0122.416] timeGetTime () returned 0x342c3 [0122.417] Sleep (dwMilliseconds=0xa) [0122.438] timeGetTime () returned 0x342e2 [0122.438] Sleep (dwMilliseconds=0xa) [0122.454] timeGetTime () returned 0x342f2 [0122.454] Sleep (dwMilliseconds=0xa) [0122.472] timeGetTime () returned 0x34301 [0122.472] Sleep (dwMilliseconds=0xa) [0122.493] timeGetTime () returned 0x34311 [0122.494] Sleep (dwMilliseconds=0xa) [0122.522] timeGetTime () returned 0x34330 [0122.522] Sleep (dwMilliseconds=0xa) [0122.562] timeGetTime () returned 0x3435f [0122.562] Sleep (dwMilliseconds=0xa) [0122.577] timeGetTime () returned 0x3436f [0122.577] Sleep (dwMilliseconds=0xa) [0122.593] timeGetTime () returned 0x3437e [0122.593] Sleep (dwMilliseconds=0xa) [0122.610] timeGetTime () returned 0x3438e [0122.610] Sleep (dwMilliseconds=0xa) [0122.629] timeGetTime () returned 0x3439d [0122.629] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0122.629] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0122.629] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0122.629] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0122.629] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0122.629] Sleep (dwMilliseconds=0xa) [0122.642] timeGetTime () returned 0x343ad [0122.642] Sleep (dwMilliseconds=0xa) [0122.666] timeGetTime () returned 0x343bd [0122.666] Sleep (dwMilliseconds=0xa) [0122.756] timeGetTime () returned 0x3441a [0122.756] Sleep (dwMilliseconds=0xa) [0122.781] timeGetTime () returned 0x3443a [0122.781] Sleep (dwMilliseconds=0xa) [0122.796] timeGetTime () returned 0x34449 [0122.796] Sleep (dwMilliseconds=0xa) [0122.821] timeGetTime () returned 0x34459 [0122.821] Sleep (dwMilliseconds=0xa) [0122.843] timeGetTime () returned 0x34478 [0122.843] Sleep (dwMilliseconds=0xa) [0122.859] timeGetTime () returned 0x34488 [0122.859] Sleep (dwMilliseconds=0xa) [0122.875] timeGetTime () returned 0x34497 [0122.876] Sleep (dwMilliseconds=0xa) [0122.890] timeGetTime () returned 0x344a7 [0122.890] Sleep (dwMilliseconds=0xa) [0122.906] timeGetTime () returned 0x344b7 [0122.906] Sleep (dwMilliseconds=0xa) [0122.924] timeGetTime () returned 0x344c6 [0122.924] Sleep (dwMilliseconds=0xa) [0122.949] timeGetTime () returned 0x344d6 [0122.949] Sleep (dwMilliseconds=0xa) [0122.974] timeGetTime () returned 0x344f5 [0122.974] Sleep (dwMilliseconds=0xa) [0122.999] timeGetTime () returned 0x34514 [0122.999] Sleep (dwMilliseconds=0xa) [0123.017] timeGetTime () returned 0x34524 [0123.017] Sleep (dwMilliseconds=0xa) [0123.030] timeGetTime () returned 0x34534 [0123.030] Sleep (dwMilliseconds=0xa) [0123.049] timeGetTime () returned 0x34543 [0123.049] Sleep (dwMilliseconds=0xa) [0123.062] timeGetTime () returned 0x34553 [0123.062] Sleep (dwMilliseconds=0xa) [0123.086] timeGetTime () returned 0x34563 [0123.086] Sleep (dwMilliseconds=0xa) [0123.119] timeGetTime () returned 0x34582 [0123.120] Sleep (dwMilliseconds=0xa) [0123.140] timeGetTime () returned 0x345a1 [0123.140] Sleep (dwMilliseconds=0xa) [0123.155] timeGetTime () returned 0x345b1 [0123.155] Sleep (dwMilliseconds=0xa) [0123.171] timeGetTime () returned 0x345c0 [0123.171] Sleep (dwMilliseconds=0xa) [0123.187] timeGetTime () returned 0x345d0 [0123.187] Sleep (dwMilliseconds=0xa) [0123.202] timeGetTime () returned 0x345e0 [0123.203] Sleep (dwMilliseconds=0xa) [0123.218] timeGetTime () returned 0x345ef [0123.218] Sleep (dwMilliseconds=0xa) [0123.234] timeGetTime () returned 0x345ff [0123.234] Sleep (dwMilliseconds=0xa) [0123.249] timeGetTime () returned 0x3460e [0123.249] Sleep (dwMilliseconds=0xa) [0123.267] timeGetTime () returned 0x3461e [0123.268] Sleep (dwMilliseconds=0xa) [0123.288] timeGetTime () returned 0x3462e [0123.288] Sleep (dwMilliseconds=0xa) [0123.314] timeGetTime () returned 0x3464f [0123.314] Sleep (dwMilliseconds=0xa) [0123.344] timeGetTime () returned 0x3466c [0123.344] Sleep (dwMilliseconds=0xa) [0123.386] timeGetTime () returned 0x3468b [0123.386] Sleep (dwMilliseconds=0xa) [0123.405] timeGetTime () returned 0x346ab [0123.406] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0123.406] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0123.406] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0123.406] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0123.406] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0123.406] Sleep (dwMilliseconds=0xa) [0123.427] timeGetTime () returned 0x346ba [0123.427] Sleep (dwMilliseconds=0xa) [0123.452] timeGetTime () returned 0x346da [0123.452] Sleep (dwMilliseconds=0xa) [0123.468] timeGetTime () returned 0x346e9 [0123.468] Sleep (dwMilliseconds=0xa) [0123.484] timeGetTime () returned 0x346f9 [0123.484] Sleep (dwMilliseconds=0xa) [0123.499] timeGetTime () returned 0x34708 [0123.499] Sleep (dwMilliseconds=0xa) [0123.515] timeGetTime () returned 0x34718 [0123.515] Sleep (dwMilliseconds=0xa) [0123.531] timeGetTime () returned 0x34728 [0123.531] Sleep (dwMilliseconds=0xa) [0123.550] timeGetTime () returned 0x34737 [0123.550] Sleep (dwMilliseconds=0xa) [0123.569] timeGetTime () returned 0x34747 [0123.569] Sleep (dwMilliseconds=0xa) [0123.594] timeGetTime () returned 0x34766 [0123.594] Sleep (dwMilliseconds=0xa) [0123.609] timeGetTime () returned 0x34776 [0123.609] Sleep (dwMilliseconds=0xa) [0123.624] timeGetTime () returned 0x34785 [0123.624] Sleep (dwMilliseconds=0xa) [0123.640] timeGetTime () returned 0x34795 [0123.640] Sleep (dwMilliseconds=0xa) [0123.657] timeGetTime () returned 0x347a5 [0123.657] Sleep (dwMilliseconds=0xa) [0123.770] timeGetTime () returned 0x34812 [0123.770] Sleep (dwMilliseconds=0xa) [0123.797] timeGetTime () returned 0x34832 [0123.797] Sleep (dwMilliseconds=0xa) [0123.812] timeGetTime () returned 0x34841 [0123.812] Sleep (dwMilliseconds=0xa) [0123.829] timeGetTime () returned 0x34852 [0123.829] Sleep (dwMilliseconds=0xa) [0123.860] timeGetTime () returned 0x3486c [0123.860] Sleep (dwMilliseconds=0xa) [0123.878] timeGetTime () returned 0x3487c [0123.878] Sleep (dwMilliseconds=0xa) [0123.906] timeGetTime () returned 0x3489b [0123.906] Sleep (dwMilliseconds=0xa) [0123.926] timeGetTime () returned 0x348ab [0123.926] Sleep (dwMilliseconds=0xa) [0123.957] timeGetTime () returned 0x348ca [0123.957] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784b30 | out: hHeap=0xaf0000) returned 1 [0123.957] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779de0 | out: hHeap=0xaf0000) returned 1 [0123.957] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784920 | out: hHeap=0xaf0000) returned 1 [0123.957] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784a88 | out: hHeap=0xaf0000) returned 1 [0123.957] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784968 | out: hHeap=0xaf0000) returned 1 [0123.957] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784a10 | out: hHeap=0xaf0000) returned 1 [0123.957] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ae8 | out: hHeap=0xaf0000) returned 1 [0123.957] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784b48 | out: hHeap=0xaf0000) returned 1 [0123.957] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784938 | out: hHeap=0xaf0000) returned 1 [0123.957] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784950 | out: hHeap=0xaf0000) returned 1 [0123.957] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37849c8 | out: hHeap=0xaf0000) returned 1 [0123.957] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a20 | out: hHeap=0xaf0000) returned 1 [0123.957] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd10 | out: hHeap=0xaf0000) returned 1 [0123.957] PeekMessageW (in: lpMsg=0x7df72c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df72c) returned 0 [0123.957] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbe0 [0123.957] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x6c) returned 0xb5c8b0 [0123.957] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784bd8 [0123.957] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37849c8 [0123.957] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784b78 [0123.958] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784b90 [0123.958] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784a88 [0123.958] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784b48 [0123.958] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37849b0 [0123.958] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784980 [0123.958] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784ba8 [0123.958] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784ad0 [0123.958] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784908 [0123.958] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784920 [0123.958] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784ae8 [0123.958] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784ab8 [0123.958] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784bc0 [0123.958] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784938 [0123.958] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784b60 [0123.958] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784950 [0123.958] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784968 [0123.958] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784b00 [0123.958] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784a58 [0123.958] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784aa0 [0123.958] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37848f0 [0123.958] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784a70 [0123.958] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784998 [0123.958] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37849e0 [0123.958] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37849f8 [0123.958] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784a10 [0123.958] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784a28 [0123.958] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784b18 [0123.958] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784a40 [0123.959] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784b30 [0123.959] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784e78 [0123.959] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784c38 [0123.959] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784cb0 [0123.959] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784a88 | out: hHeap=0xaf0000) returned 1 [0123.959] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a48 [0123.959] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784a88 [0123.959] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc30 [0123.959] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbf0 [0123.959] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779c50 [0123.959] CharUpperBuffW (in: lpsz="JQXMCPOPKZCY", cchLength=0xc | out: lpsz="JQXMCPOPKZCY") returned 0xc [0123.959] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779c50 | out: hHeap=0xaf0000) returned 1 [0123.959] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbf0 | out: hHeap=0xaf0000) returned 1 [0123.959] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779c00 [0123.959] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x1) returned 0x376bc70 [0123.959] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779d40 [0123.959] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d88 [0123.959] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb70 [0123.959] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbf0 [0123.959] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a408 [0123.959] CharUpperBuffW (in: lpsz="NNFDHUTFRGLYEPOLTGRL", cchLength=0x14 | out: lpsz="NNFDHUTFRGLYEPOLTGRL") returned 0x14 [0123.960] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a408 | out: hHeap=0xaf0000) returned 1 [0123.960] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbf0 | out: hHeap=0xaf0000) returned 1 [0123.960] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784c08 [0123.960] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x40) returned 0x3736d20 [0123.960] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0123.960] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779b60 [0123.960] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784e90 [0123.960] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc20 [0123.960] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e90 | out: hHeap=0xaf0000) returned 1 [0123.960] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a4e8 [0123.960] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784de8 [0123.960] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784ce0 [0123.960] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bce0 [0123.960] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784dd0 [0123.960] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bce0 | out: hHeap=0xaf0000) returned 1 [0123.960] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ce0 | out: hHeap=0xaf0000) returned 1 [0123.960] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc50 [0123.960] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x214) returned 0xb5f520 [0123.960] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784ce0 [0123.960] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784dd0 | out: hHeap=0xaf0000) returned 1 [0123.960] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd10 [0123.960] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd10 | out: hHeap=0xaf0000) returned 1 [0123.960] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784e00 [0123.960] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784e48 [0123.961] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784e60 [0123.961] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bce0 [0123.961] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e60 | out: hHeap=0xaf0000) returned 1 [0123.961] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bce0 | out: hHeap=0xaf0000) returned 1 [0123.961] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e48 | out: hHeap=0xaf0000) returned 1 [0123.961] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bba0 [0123.961] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bba0 | out: hHeap=0xaf0000) returned 1 [0123.961] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784e18 [0123.961] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784e30 [0123.961] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784cc8 [0123.961] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc80 [0123.961] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784cc8 | out: hHeap=0xaf0000) returned 1 [0123.961] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc80 | out: hHeap=0xaf0000) returned 1 [0123.961] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e30 | out: hHeap=0xaf0000) returned 1 [0123.961] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc60 [0123.961] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc60 | out: hHeap=0xaf0000) returned 1 [0123.961] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784e30 [0123.961] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d10 [0123.961] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784e48 [0123.961] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bcc0 [0123.961] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e48 | out: hHeap=0xaf0000) returned 1 [0123.961] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcc0 | out: hHeap=0xaf0000) returned 1 [0123.961] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d10 | out: hHeap=0xaf0000) returned 1 [0123.961] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc90 [0123.961] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc90 | out: hHeap=0xaf0000) returned 1 [0123.961] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d40 [0123.961] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784e48 [0123.962] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784bf0 [0123.962] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbf0 [0123.962] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784bf0 | out: hHeap=0xaf0000) returned 1 [0123.962] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbf0 | out: hHeap=0xaf0000) returned 1 [0123.962] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e48 | out: hHeap=0xaf0000) returned 1 [0123.962] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0123.962] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779c28 [0123.962] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784cc8 [0123.962] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd30 [0123.962] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784cc8 | out: hHeap=0xaf0000) returned 1 [0123.962] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779c78 [0123.962] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784c20 [0123.962] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784e48 [0123.962] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0123.962] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x37799a8 [0123.962] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784e60 [0123.962] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd40 [0123.962] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e60 | out: hHeap=0xaf0000) returned 1 [0123.962] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779e08 [0123.962] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784ed8 [0123.962] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc90 [0123.962] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784c50 [0123.962] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc90 | out: hHeap=0xaf0000) returned 1 [0123.962] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784e60 [0123.962] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc40 [0123.963] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784c50 | out: hHeap=0xaf0000) returned 1 [0123.963] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784e90 [0123.963] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc40 | out: hHeap=0xaf0000) returned 1 [0123.963] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d58 [0123.963] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e60 | out: hHeap=0xaf0000) returned 1 [0123.963] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d58 | out: hHeap=0xaf0000) returned 1 [0123.963] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e90 | out: hHeap=0xaf0000) returned 1 [0123.963] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x38) returned 0x30cd0d0 [0123.963] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0123.963] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd20 [0123.963] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779c50 [0123.963] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784e90 [0123.963] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc40 [0123.963] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbc0 [0123.963] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbc0 | out: hHeap=0xaf0000) returned 1 [0123.963] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc40 | out: hHeap=0xaf0000) returned 1 [0123.963] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784cf8 [0123.963] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784c50 [0123.963] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbf0 [0123.963] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e90 | out: hHeap=0xaf0000) returned 1 [0123.963] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779c50 | out: hHeap=0xaf0000) returned 1 [0123.963] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd20 | out: hHeap=0xaf0000) returned 1 [0123.963] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd00 [0123.963] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784e60 [0123.963] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784c50 | out: hHeap=0xaf0000) returned 1 [0123.964] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbf0 | out: hHeap=0xaf0000) returned 1 [0123.964] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784cf8 | out: hHeap=0xaf0000) returned 1 [0123.964] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0123.964] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0123.964] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc40 [0123.964] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779ca0 [0123.964] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784c50 [0123.964] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd10 [0123.964] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd20 [0123.964] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd20 | out: hHeap=0xaf0000) returned 1 [0123.964] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd10 | out: hHeap=0xaf0000) returned 1 [0123.964] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d58 [0123.964] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784cc8 [0123.964] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bcc0 [0123.964] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784c50 | out: hHeap=0xaf0000) returned 1 [0123.964] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779ca0 | out: hHeap=0xaf0000) returned 1 [0123.964] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc40 | out: hHeap=0xaf0000) returned 1 [0123.964] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784cc8 | out: hHeap=0xaf0000) returned 1 [0123.964] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcc0 | out: hHeap=0xaf0000) returned 1 [0123.964] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d58 | out: hHeap=0xaf0000) returned 1 [0123.964] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0123.964] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0123.964] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcf0 [0123.964] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779db8 [0123.964] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d70 [0123.964] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcb0 [0123.964] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcc0 [0123.965] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcc0 | out: hHeap=0xaf0000) returned 1 [0123.965] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcb0 | out: hHeap=0xaf0000) returned 1 [0123.965] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784e90 [0123.965] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784c68 [0123.965] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb60 [0123.965] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d70 | out: hHeap=0xaf0000) returned 1 [0123.965] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779db8 | out: hHeap=0xaf0000) returned 1 [0123.965] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcf0 | out: hHeap=0xaf0000) returned 1 [0123.965] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784c68 | out: hHeap=0xaf0000) returned 1 [0123.965] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb60 | out: hHeap=0xaf0000) returned 1 [0123.965] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e90 | out: hHeap=0xaf0000) returned 1 [0123.965] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0123.965] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0123.965] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcd0 [0123.965] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779c50 [0123.965] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784bf0 [0123.965] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bce0 [0123.965] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb60 [0123.965] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb60 | out: hHeap=0xaf0000) returned 1 [0123.965] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bce0 | out: hHeap=0xaf0000) returned 1 [0123.965] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784c68 [0123.965] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784cf8 [0123.965] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bcc0 [0123.965] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784bf0 | out: hHeap=0xaf0000) returned 1 [0123.965] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779c50 | out: hHeap=0xaf0000) returned 1 [0123.965] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcd0 | out: hHeap=0xaf0000) returned 1 [0123.965] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784cf8 | out: hHeap=0xaf0000) returned 1 [0123.966] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcc0 | out: hHeap=0xaf0000) returned 1 [0123.966] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784c68 | out: hHeap=0xaf0000) returned 1 [0123.966] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0123.966] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x30cd0d0 | out: hHeap=0xaf0000) returned 1 [0123.966] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0123.966] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcf0 [0123.966] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784ec0 [0123.966] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcf0 | out: hHeap=0xaf0000) returned 1 [0123.966] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d58 [0123.966] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ec0 | out: hHeap=0xaf0000) returned 1 [0123.966] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d70 [0123.966] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d58 | out: hHeap=0xaf0000) returned 1 [0123.966] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3736d20 | out: hHeap=0xaf0000) returned 1 [0123.966] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e00 | out: hHeap=0xaf0000) returned 1 [0123.966] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e18 | out: hHeap=0xaf0000) returned 1 [0123.966] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e30 | out: hHeap=0xaf0000) returned 1 [0123.966] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d40 | out: hHeap=0xaf0000) returned 1 [0123.966] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ce0 | out: hHeap=0xaf0000) returned 1 [0123.966] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb5f520 | out: hHeap=0xaf0000) returned 1 [0123.966] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc50 | out: hHeap=0xaf0000) returned 1 [0123.966] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784de8 | out: hHeap=0xaf0000) returned 1 [0123.966] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a4e8 | out: hHeap=0xaf0000) returned 1 [0123.966] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc20 | out: hHeap=0xaf0000) returned 1 [0123.966] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779b60 | out: hHeap=0xaf0000) returned 1 [0123.966] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ed8 | out: hHeap=0xaf0000) returned 1 [0123.966] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779e08 | out: hHeap=0xaf0000) returned 1 [0123.966] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd40 | out: hHeap=0xaf0000) returned 1 [0123.966] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37799a8 | out: hHeap=0xaf0000) returned 1 [0123.967] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e48 | out: hHeap=0xaf0000) returned 1 [0123.967] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784c20 | out: hHeap=0xaf0000) returned 1 [0123.967] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779c78 | out: hHeap=0xaf0000) returned 1 [0123.967] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd30 | out: hHeap=0xaf0000) returned 1 [0123.967] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779c28 | out: hHeap=0xaf0000) returned 1 [0123.967] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784c08 | out: hHeap=0xaf0000) returned 1 [0123.967] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb70 | out: hHeap=0xaf0000) returned 1 [0123.967] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x1) returned 0x376bd30 [0123.967] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d40 [0123.967] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc50 [0123.967] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bcc0 [0123.967] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a9f0 [0123.967] CharUpperBuffW (in: lpsz="JYKBQQDOWTQRTICBQGAZ", cchLength=0x14 | out: lpsz="JYKBQQDOWTQRTICBQGAZ") returned 0x14 [0123.967] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a9f0 | out: hHeap=0xaf0000) returned 1 [0123.967] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcc0 | out: hHeap=0xaf0000) returned 1 [0123.967] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784e18 [0123.967] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x40) returned 0x3736d20 [0123.967] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0123.967] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779d68 [0123.967] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784da0 [0123.967] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbf0 [0123.967] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784da0 | out: hHeap=0xaf0000) returned 1 [0123.967] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a590 [0123.967] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784c80 [0123.967] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784c98 [0123.967] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb50 [0123.967] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784cc8 [0123.968] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb50 | out: hHeap=0xaf0000) returned 1 [0123.968] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784c98 | out: hHeap=0xaf0000) returned 1 [0123.968] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc10 [0123.968] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x214) returned 0xb5f748 [0123.968] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x18) returned 0xb5eca8 [0123.968] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784cc8 | out: hHeap=0xaf0000) returned 1 [0123.968] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc40 [0123.968] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc40 | out: hHeap=0xaf0000) returned 1 [0123.968] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784c08 [0123.968] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784dd0 [0123.968] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784e30 [0123.968] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bca0 [0123.968] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e30 | out: hHeap=0xaf0000) returned 1 [0123.968] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bca0 | out: hHeap=0xaf0000) returned 1 [0123.968] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784dd0 | out: hHeap=0xaf0000) returned 1 [0123.968] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb90 [0123.968] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb90 | out: hHeap=0xaf0000) returned 1 [0123.968] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784c98 [0123.968] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784e90 [0123.968] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784c50 [0123.968] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc20 [0123.968] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784c50 | out: hHeap=0xaf0000) returned 1 [0123.968] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc20 | out: hHeap=0xaf0000) returned 1 [0123.968] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e90 | out: hHeap=0xaf0000) returned 1 [0123.968] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcf0 [0123.968] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcf0 | out: hHeap=0xaf0000) returned 1 [0123.969] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784dd0 [0123.969] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784e90 [0123.969] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784cf8 [0123.969] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd40 [0123.969] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784cf8 | out: hHeap=0xaf0000) returned 1 [0123.969] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd40 | out: hHeap=0xaf0000) returned 1 [0123.969] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e90 | out: hHeap=0xaf0000) returned 1 [0123.969] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd40 [0123.969] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd40 | out: hHeap=0xaf0000) returned 1 [0123.969] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784c50 [0123.969] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784da0 [0123.969] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784ed8 [0123.969] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bcb0 [0123.969] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ed8 | out: hHeap=0xaf0000) returned 1 [0123.969] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcb0 | out: hHeap=0xaf0000) returned 1 [0123.969] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784da0 | out: hHeap=0xaf0000) returned 1 [0123.969] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bba0 [0123.969] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bba0 | out: hHeap=0xaf0000) returned 1 [0123.969] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784de8 [0123.969] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784db8 [0123.969] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784c68 [0123.969] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd10 [0123.969] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784c68 | out: hHeap=0xaf0000) returned 1 [0123.969] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd10 | out: hHeap=0xaf0000) returned 1 [0123.969] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784db8 | out: hHeap=0xaf0000) returned 1 [0123.969] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc90 [0123.969] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc90 | out: hHeap=0xaf0000) returned 1 [0123.970] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d58 [0123.970] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784c20 [0123.970] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784ea8 [0123.970] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc60 [0123.970] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ea8 | out: hHeap=0xaf0000) returned 1 [0123.970] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc60 | out: hHeap=0xaf0000) returned 1 [0123.970] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784c20 | out: hHeap=0xaf0000) returned 1 [0123.970] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0123.970] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779e08 [0123.970] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784db8 [0123.970] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd10 [0123.970] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784db8 | out: hHeap=0xaf0000) returned 1 [0123.970] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779d90 [0123.970] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784e30 [0123.970] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784cc8 [0123.970] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0123.970] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779cc8 [0123.970] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784c68 [0123.970] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb90 [0123.970] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784c68 | out: hHeap=0xaf0000) returned 1 [0123.970] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779c78 [0123.970] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784bf0 [0123.970] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcd0 [0123.970] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784da0 [0123.970] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcd0 | out: hHeap=0xaf0000) returned 1 [0123.970] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784db8 [0123.970] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc00 [0123.970] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784da0 | out: hHeap=0xaf0000) returned 1 [0123.971] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784da0 [0123.971] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc00 | out: hHeap=0xaf0000) returned 1 [0123.971] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784e00 [0123.971] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784db8 | out: hHeap=0xaf0000) returned 1 [0123.971] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e00 | out: hHeap=0xaf0000) returned 1 [0123.971] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784da0 | out: hHeap=0xaf0000) returned 1 [0123.971] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x38) returned 0x30cd190 [0123.971] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0123.971] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bba0 [0123.971] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x37799a8 [0123.971] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784c20 [0123.971] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb50 [0123.971] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc60 [0123.971] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc60 | out: hHeap=0xaf0000) returned 1 [0123.971] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb50 | out: hHeap=0xaf0000) returned 1 [0123.971] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784ce0 [0123.971] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784db8 [0123.971] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc90 [0123.971] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784c20 | out: hHeap=0xaf0000) returned 1 [0123.971] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37799a8 | out: hHeap=0xaf0000) returned 1 [0123.971] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bba0 | out: hHeap=0xaf0000) returned 1 [0123.971] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd40 [0123.971] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784cf8 [0123.971] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784db8 | out: hHeap=0xaf0000) returned 1 [0123.971] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc90 | out: hHeap=0xaf0000) returned 1 [0123.971] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ce0 | out: hHeap=0xaf0000) returned 1 [0123.971] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0123.972] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0123.972] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcb0 [0123.972] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779db8 [0123.972] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784e90 [0123.972] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc00 [0123.972] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb50 [0123.972] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb50 | out: hHeap=0xaf0000) returned 1 [0123.972] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc00 | out: hHeap=0xaf0000) returned 1 [0123.972] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784ce0 [0123.972] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784db8 [0123.972] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb50 [0123.972] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e90 | out: hHeap=0xaf0000) returned 1 [0123.972] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779db8 | out: hHeap=0xaf0000) returned 1 [0123.972] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcb0 | out: hHeap=0xaf0000) returned 1 [0123.972] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784db8 | out: hHeap=0xaf0000) returned 1 [0123.972] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb50 | out: hHeap=0xaf0000) returned 1 [0123.972] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ce0 | out: hHeap=0xaf0000) returned 1 [0123.972] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0123.972] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0123.972] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bba0 [0123.972] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779ae8 [0123.972] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d28 [0123.972] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc80 [0123.972] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc40 [0123.972] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc40 | out: hHeap=0xaf0000) returned 1 [0123.972] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc80 | out: hHeap=0xaf0000) returned 1 [0123.972] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784e90 [0123.972] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784c68 [0123.973] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bce0 [0123.973] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d28 | out: hHeap=0xaf0000) returned 1 [0123.973] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779ae8 | out: hHeap=0xaf0000) returned 1 [0123.973] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bba0 | out: hHeap=0xaf0000) returned 1 [0123.973] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784c68 | out: hHeap=0xaf0000) returned 1 [0123.973] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bce0 | out: hHeap=0xaf0000) returned 1 [0123.973] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e90 | out: hHeap=0xaf0000) returned 1 [0123.973] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0123.973] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0123.973] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc60 [0123.973] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779c28 [0123.973] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784e00 [0123.973] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bba0 [0123.973] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb60 [0123.973] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb60 | out: hHeap=0xaf0000) returned 1 [0123.973] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bba0 | out: hHeap=0xaf0000) returned 1 [0123.973] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784c68 [0123.973] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784e90 [0123.973] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd20 [0123.973] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e00 | out: hHeap=0xaf0000) returned 1 [0123.973] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779c28 | out: hHeap=0xaf0000) returned 1 [0123.973] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc60 | out: hHeap=0xaf0000) returned 1 [0123.973] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e90 | out: hHeap=0xaf0000) returned 1 [0123.973] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd20 | out: hHeap=0xaf0000) returned 1 [0123.973] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784c68 | out: hHeap=0xaf0000) returned 1 [0123.973] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0123.973] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0123.973] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bba0 [0123.974] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x37799a8 [0123.974] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784da0 [0123.974] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc60 [0123.974] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc20 [0123.974] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc20 | out: hHeap=0xaf0000) returned 1 [0123.974] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc60 | out: hHeap=0xaf0000) returned 1 [0123.974] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784c68 [0123.974] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784e00 [0123.974] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb80 [0123.974] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784da0 | out: hHeap=0xaf0000) returned 1 [0123.974] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37799a8 | out: hHeap=0xaf0000) returned 1 [0123.974] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bba0 | out: hHeap=0xaf0000) returned 1 [0123.974] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e00 | out: hHeap=0xaf0000) returned 1 [0123.974] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb80 | out: hHeap=0xaf0000) returned 1 [0123.974] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784c68 | out: hHeap=0xaf0000) returned 1 [0123.974] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0123.974] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0123.974] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bce0 [0123.974] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x37799a8 [0123.974] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784ce0 [0123.974] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcd0 | out: hHeap=0xaf0000) returned 1 [0123.974] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb50 | out: hHeap=0xaf0000) returned 1 [0123.974] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ce0 | out: hHeap=0xaf0000) returned 1 [0123.974] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37799a8 | out: hHeap=0xaf0000) returned 1 [0123.975] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bce0 | out: hHeap=0xaf0000) returned 1 [0123.975] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d10 | out: hHeap=0xaf0000) returned 1 [0123.975] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc60 | out: hHeap=0xaf0000) returned 1 [0123.975] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784da0 | out: hHeap=0xaf0000) returned 1 [0123.975] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0123.975] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x30cd190 | out: hHeap=0xaf0000) returned 1 [0123.975] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0123.975] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc00 | out: hHeap=0xaf0000) returned 1 [0123.975] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e00 | out: hHeap=0xaf0000) returned 1 [0123.975] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ce0 | out: hHeap=0xaf0000) returned 1 [0123.975] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3736d20 | out: hHeap=0xaf0000) returned 1 [0123.975] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784bf0 | out: hHeap=0xaf0000) returned 1 [0123.975] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779c78 | out: hHeap=0xaf0000) returned 1 [0123.975] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb90 | out: hHeap=0xaf0000) returned 1 [0123.975] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779cc8 | out: hHeap=0xaf0000) returned 1 [0123.975] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784c08 | out: hHeap=0xaf0000) returned 1 [0123.975] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784c98 | out: hHeap=0xaf0000) returned 1 [0123.975] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784dd0 | out: hHeap=0xaf0000) returned 1 [0123.975] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784c50 | out: hHeap=0xaf0000) returned 1 [0123.975] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784de8 | out: hHeap=0xaf0000) returned 1 [0123.975] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d58 | out: hHeap=0xaf0000) returned 1 [0123.975] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb5eca8 | out: hHeap=0xaf0000) returned 1 [0123.975] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb5f748 | out: hHeap=0xaf0000) returned 1 [0123.975] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc10 | out: hHeap=0xaf0000) returned 1 [0123.975] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784c80 | out: hHeap=0xaf0000) returned 1 [0123.976] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a590 | out: hHeap=0xaf0000) returned 1 [0123.976] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbf0 | out: hHeap=0xaf0000) returned 1 [0123.976] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779d68 | out: hHeap=0xaf0000) returned 1 [0123.976] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784cc8 | out: hHeap=0xaf0000) returned 1 [0123.976] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e30 | out: hHeap=0xaf0000) returned 1 [0123.976] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779d90 | out: hHeap=0xaf0000) returned 1 [0123.976] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd10 | out: hHeap=0xaf0000) returned 1 [0123.976] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779e08 | out: hHeap=0xaf0000) returned 1 [0123.976] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e18 | out: hHeap=0xaf0000) returned 1 [0123.976] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc50 | out: hHeap=0xaf0000) returned 1 [0123.976] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e90 | out: hHeap=0xaf0000) returned 1 [0123.976] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e90 | out: hHeap=0xaf0000) returned 1 [0123.976] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784c80 | out: hHeap=0xaf0000) returned 1 [0123.976] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784c80 | out: hHeap=0xaf0000) returned 1 [0123.976] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37851a8 | out: hHeap=0xaf0000) returned 1 [0123.976] CharUpperBuffW (in: lpsz="YRGIRCXNFDTAZDOSYXDX", cchLength=0x14 | out: lpsz="YRGIRCXNFDTAZDOSYXDX") returned 0x14 [0123.976] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a910 | out: hHeap=0xaf0000) returned 1 [0123.976] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc40 | out: hHeap=0xaf0000) returned 1 [0123.976] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784fc8 | out: hHeap=0xaf0000) returned 1 [0123.976] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb80 | out: hHeap=0xaf0000) returned 1 [0123.976] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37851c0 | out: hHeap=0xaf0000) returned 1 [0123.977] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37851d8 | out: hHeap=0xaf0000) returned 1 [0123.977] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcb0 | out: hHeap=0xaf0000) returned 1 [0123.977] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785058 | out: hHeap=0xaf0000) returned 1 [0123.977] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcb0 | out: hHeap=0xaf0000) returned 1 [0123.977] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37851c0 | out: hHeap=0xaf0000) returned 1 [0123.977] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc40 | out: hHeap=0xaf0000) returned 1 [0123.977] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37851d8 | out: hHeap=0xaf0000) returned 1 [0123.977] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb70 | out: hHeap=0xaf0000) returned 1 [0123.977] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37851c0 | out: hHeap=0xaf0000) returned 1 [0123.977] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc40 | out: hHeap=0xaf0000) returned 1 [0123.977] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783138 | out: hHeap=0xaf0000) returned 1 [0123.977] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbf0 | out: hHeap=0xaf0000) returned 1 [0123.977] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37851d8 | out: hHeap=0xaf0000) returned 1 [0123.977] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb70 | out: hHeap=0xaf0000) returned 1 [0123.977] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37832e8 | out: hHeap=0xaf0000) returned 1 [0123.977] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb70 | out: hHeap=0xaf0000) returned 1 [0123.977] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783258 | out: hHeap=0xaf0000) returned 1 [0123.977] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb70 | out: hHeap=0xaf0000) returned 1 [0123.977] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37831b0 | out: hHeap=0xaf0000) returned 1 [0123.980] CharUpperBuffW (in: lpsz="StringSplit", cchLength=0xb | out: lpsz="STRINGSPLIT") returned 0xb [0123.980] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0123.980] CharUpperBuffW (in: lpsz="RbGbYuXBsxhM", cchLength=0xc | out: lpsz="RBGBYUXBSXHM") returned 0xc [0123.980] CharUpperBuffW (in: lpsz="LPAHBBPOEZYXRVHWXPPE", cchLength=0x14 | out: lpsz="LPAHBBPOEZYXRVHWXPPE") returned 0x14 [0124.000] CharUpperBuffW (in: lpsz="StringLen", cchLength=0x9 | out: lpsz="STRINGLEN") returned 0x9 [0124.000] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0124.000] CharUpperBuffW (in: lpsz="mqBDBfQwyCZK", cchLength=0xc | out: lpsz="MQBDBFQWYCZK") returned 0xc [0124.000] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0124.000] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0124.019] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0124.019] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0124.019] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0124.019] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0124.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0124.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bcb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0124.019] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0124.048] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0124.048] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0124.048] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0124.048] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0124.048] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0124.048] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0124.079] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0124.079] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0124.079] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0124.079] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0124.079] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0124.080] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0124.080] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0124.080] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0124.080] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0124.080] CharUpperBuffW (in: lpsz="JQXMCPOPKZCY", cchLength=0xc | out: lpsz="JQXMCPOPKZCY") returned 0xc [0124.080] CharUpperBuffW (in: lpsz="OBHKJVGGKBWYONAZRXCN", cchLength=0x14 | out: lpsz="OBHKJVGGKBWYONAZRXCN") returned 0x14 [0124.134] CharUpperBuffW (in: lpsz="NVXXGKKVBVESWTMCJUOA", cchLength=0x14 | out: lpsz="NVXXGKKVBVESWTMCJUOA") returned 0x14 [0124.135] CharUpperBuffW (in: lpsz="YRGIRCXNFDTAZDOSYXDX", cchLength=0x14 | out: lpsz="YRGIRCXNFDTAZDOSYXDX") returned 0x14 [0124.176] CharUpperBuffW (in: lpsz="StringSplit", cchLength=0xb | out: lpsz="STRINGSPLIT") returned 0xb [0124.176] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0124.176] CharUpperBuffW (in: lpsz="RbGbYuXBsxhM", cchLength=0xc | out: lpsz="RBGBYUXBSXHM") returned 0xc [0124.176] CharUpperBuffW (in: lpsz="LPAHBBPOEZYXRVHWXPPE", cchLength=0x14 | out: lpsz="LPAHBBPOEZYXRVHWXPPE") returned 0x14 [0124.183] TranslateMessage (lpMsg=0x7de2f4) returned 0 [0124.183] DispatchMessageW (lpMsg=0x7de2f4) returned 0x0 [0124.184] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0124.184] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0124.184] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0124.184] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0124.184] CharUpperBuffW (in: lpsz="StringLen", cchLength=0x9 | out: lpsz="STRINGLEN") returned 0x9 [0124.184] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0124.184] CharUpperBuffW (in: lpsz="mqBDBfQwyCZK", cchLength=0xc | out: lpsz="MQBDBFQWYCZK") returned 0xc [0124.184] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0124.184] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0124.184] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0124.184] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0124.184] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0124.184] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0124.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0124.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376bb60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0124.185] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0124.199] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0124.200] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0124.200] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0124.200] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0124.200] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0124.200] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0124.201] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0124.201] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0124.201] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0124.201] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0124.201] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0124.202] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0124.203] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0124.203] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0124.203] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0124.203] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0124.203] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0124.203] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0124.204] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0124.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0124.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bd20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0124.204] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0124.204] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0124.205] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0124.205] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0124.205] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0124.205] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0124.205] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0124.206] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0124.207] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0124.207] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0124.207] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0124.207] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0124.208] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0124.208] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0124.209] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0124.209] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0124.209] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0124.223] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0124.223] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0124.224] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0124.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0124.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bbd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0124.224] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0124.225] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0124.225] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0124.225] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0124.225] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0124.225] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0124.225] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0124.228] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0124.228] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0124.228] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0124.228] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0124.228] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0124.240] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0124.240] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0124.240] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0124.240] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0124.240] CharUpperBuffW (in: lpsz="JQXMCPOPKZCY", cchLength=0xc | out: lpsz="JQXMCPOPKZCY") returned 0xc [0124.240] CharUpperBuffW (in: lpsz="NNFDHUTFRGLYEPOLTGRL", cchLength=0x14 | out: lpsz="NNFDHUTFRGLYEPOLTGRL") returned 0x14 [0124.240] CharUpperBuffW (in: lpsz="JYKBQQDOWTQRTICBQGAZ", cchLength=0x14 | out: lpsz="JYKBQQDOWTQRTICBQGAZ") returned 0x14 [0124.240] CharUpperBuffW (in: lpsz="YRGIRCXNFDTAZDOSYXDX", cchLength=0x14 | out: lpsz="YRGIRCXNFDTAZDOSYXDX") returned 0x14 [0124.295] CharUpperBuffW (in: lpsz="StringSplit", cchLength=0xb | out: lpsz="STRINGSPLIT") returned 0xb [0124.295] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0124.295] CharUpperBuffW (in: lpsz="RbGbYuXBsxhM", cchLength=0xc | out: lpsz="RBGBYUXBSXHM") returned 0xc [0124.295] CharUpperBuffW (in: lpsz="LPAHBBPOEZYXRVHWXPPE", cchLength=0x14 | out: lpsz="LPAHBBPOEZYXRVHWXPPE") returned 0x14 [0124.296] CharUpperBuffW (in: lpsz="StringLen", cchLength=0x9 | out: lpsz="STRINGLEN") returned 0x9 [0124.296] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0124.296] CharUpperBuffW (in: lpsz="mqBDBfQwyCZK", cchLength=0xc | out: lpsz="MQBDBFQWYCZK") returned 0xc [0124.296] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0124.296] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0124.296] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0124.297] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0124.298] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0124.298] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0124.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0124.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bb80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0124.298] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0124.298] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0124.298] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0124.299] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0124.299] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0124.299] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0124.299] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0124.299] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0124.299] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0124.299] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0124.300] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0124.300] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0124.300] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0124.301] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0124.301] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0124.301] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0124.301] CharUpperBuffW (in: lpsz="JQXMCPOPKZCY", cchLength=0xc | out: lpsz="JQXMCPOPKZCY") returned 0xc [0124.301] CharUpperBuffW (in: lpsz="OBHKJVGGKBWYONAZRXCN", cchLength=0x14 | out: lpsz="OBHKJVGGKBWYONAZRXCN") returned 0x14 [0124.301] CharUpperBuffW (in: lpsz="NVXXGKKVBVESWTMCJUOA", cchLength=0x14 | out: lpsz="NVXXGKKVBVESWTMCJUOA") returned 0x14 [0124.301] CharUpperBuffW (in: lpsz="YRGIRCXNFDTAZDOSYXDX", cchLength=0x14 | out: lpsz="YRGIRCXNFDTAZDOSYXDX") returned 0x14 [0124.317] CharUpperBuffW (in: lpsz="StringSplit", cchLength=0xb | out: lpsz="STRINGSPLIT") returned 0xb [0124.317] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0124.317] CharUpperBuffW (in: lpsz="RbGbYuXBsxhM", cchLength=0xc | out: lpsz="RBGBYUXBSXHM") returned 0xc [0124.317] CharUpperBuffW (in: lpsz="LPAHBBPOEZYXRVHWXPPE", cchLength=0x14 | out: lpsz="LPAHBBPOEZYXRVHWXPPE") returned 0x14 [0124.321] CharUpperBuffW (in: lpsz="StringLen", cchLength=0x9 | out: lpsz="STRINGLEN") returned 0x9 [0124.321] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0124.321] CharUpperBuffW (in: lpsz="mqBDBfQwyCZK", cchLength=0xc | out: lpsz="MQBDBFQWYCZK") returned 0xc [0124.321] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0124.321] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0124.321] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0124.326] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0124.326] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0124.326] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0124.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0124.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376bb90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0124.326] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0124.340] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0124.340] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0124.340] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0124.340] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0124.340] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0124.340] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0124.341] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0124.341] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0124.341] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0124.341] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0124.341] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0124.346] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0124.346] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0124.346] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0124.346] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0124.346] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0124.346] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0124.346] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0124.346] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0124.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0124.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bb50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0124.346] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0124.364] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0124.364] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0124.364] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0124.365] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0124.365] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0124.365] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0124.366] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0124.366] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0124.366] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0124.366] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0124.366] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0124.370] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0124.371] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0124.371] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0124.371] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0124.371] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0124.371] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0124.371] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0124.371] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0124.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0124.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bc80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0124.371] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0124.384] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0124.384] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0124.385] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0124.385] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0124.385] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0124.385] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0124.386] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0124.386] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0124.386] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0124.386] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0124.386] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0124.387] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0124.387] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0124.387] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0124.387] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0124.387] timeGetTime () returned 0x34a7f [0124.387] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0124.387] Sleep (dwMilliseconds=0xa) [0124.422] timeGetTime () returned 0x34a9f [0124.422] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0124.422] Sleep (dwMilliseconds=0xa) [0124.433] timeGetTime () returned 0x34aae [0124.433] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0124.433] Sleep (dwMilliseconds=0xa) [0124.456] timeGetTime () returned 0x34abe [0124.456] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0124.456] Sleep (dwMilliseconds=0xa) [0124.480] timeGetTime () returned 0x34add [0124.480] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0124.480] Sleep (dwMilliseconds=0xa) [0124.498] timeGetTime () returned 0x34aed [0124.498] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0124.511] Sleep (dwMilliseconds=0xa) [0124.530] timeGetTime () returned 0x34b0c [0124.530] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0124.530] Sleep (dwMilliseconds=0xa) [0124.545] timeGetTime () returned 0x34b1c [0124.545] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0124.545] Sleep (dwMilliseconds=0xa) [0124.560] timeGetTime () returned 0x34b2b [0124.560] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0124.560] Sleep (dwMilliseconds=0xa) [0124.574] timeGetTime () returned 0x34b3b [0124.574] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0124.574] Sleep (dwMilliseconds=0xa) [0124.589] timeGetTime () returned 0x34b4b [0124.589] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0124.589] Sleep (dwMilliseconds=0xa) [0124.605] timeGetTime () returned 0x34b5a [0124.605] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0124.605] Sleep (dwMilliseconds=0xa) [0124.622] timeGetTime () returned 0x34b6a [0124.622] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0124.622] Sleep (dwMilliseconds=0xa) [0124.637] timeGetTime () returned 0x34b79 [0124.637] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0124.637] Sleep (dwMilliseconds=0xa) [0124.658] timeGetTime () returned 0x34b89 [0124.658] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0124.658] Sleep (dwMilliseconds=0xa) [0124.784] timeGetTime () returned 0x34c07 [0124.784] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0124.784] Sleep (dwMilliseconds=0xa) [0124.813] timeGetTime () returned 0x34c2a [0124.813] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0124.813] Sleep (dwMilliseconds=0xa) [0124.825] timeGetTime () returned 0x34c36 [0124.825] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0124.825] Sleep (dwMilliseconds=0xa) [0124.845] timeGetTime () returned 0x34c45 [0124.845] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0124.845] Sleep (dwMilliseconds=0xa) [0124.875] timeGetTime () returned 0x34c64 [0124.875] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0124.875] Sleep (dwMilliseconds=0xa) [0124.928] timeGetTime () returned 0x34c93 [0124.928] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0124.928] Sleep (dwMilliseconds=0xa) [0124.951] timeGetTime () returned 0x34cb2 [0124.951] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 1 [0124.951] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0124.951] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0124.951] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0124.951] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0124.951] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0124.951] Sleep (dwMilliseconds=0xa) [0124.975] timeGetTime () returned 0x34ccc [0124.975] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0124.975] Sleep (dwMilliseconds=0xa) [0125.006] timeGetTime () returned 0x34cec [0125.006] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0125.006] Sleep (dwMilliseconds=0xa) [0125.023] timeGetTime () returned 0x34cfb [0125.023] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0125.023] Sleep (dwMilliseconds=0xa) [0125.038] timeGetTime () returned 0x34d0b [0125.038] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0125.038] Sleep (dwMilliseconds=0xa) [0125.053] timeGetTime () returned 0x34d1a [0125.053] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0125.053] Sleep (dwMilliseconds=0xa) [0125.069] timeGetTime () returned 0x34d2a [0125.069] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0125.069] Sleep (dwMilliseconds=0xa) [0125.087] timeGetTime () returned 0x34d3a [0125.087] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0125.087] Sleep (dwMilliseconds=0xa) [0125.100] timeGetTime () returned 0x34d49 [0125.100] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0125.100] Sleep (dwMilliseconds=0xa) [0125.116] timeGetTime () returned 0x34d59 [0125.116] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0125.116] Sleep (dwMilliseconds=0xa) [0125.138] timeGetTime () returned 0x34d69 [0125.138] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0125.138] Sleep (dwMilliseconds=0xa) [0125.163] timeGetTime () returned 0x34d88 [0125.163] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0125.163] Sleep (dwMilliseconds=0xa) [0125.179] timeGetTime () returned 0x34d97 [0125.179] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0125.179] Sleep (dwMilliseconds=0xa) [0125.194] timeGetTime () returned 0x34da7 [0125.194] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0125.194] Sleep (dwMilliseconds=0xa) [0125.209] timeGetTime () returned 0x34db7 [0125.209] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0125.209] Sleep (dwMilliseconds=0xa) [0125.225] timeGetTime () returned 0x34dc6 [0125.225] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0125.225] Sleep (dwMilliseconds=0xa) [0125.241] timeGetTime () returned 0x34dd6 [0125.241] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0125.241] Sleep (dwMilliseconds=0xa) [0125.256] timeGetTime () returned 0x34de6 [0125.256] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0125.256] Sleep (dwMilliseconds=0xa) [0125.274] timeGetTime () returned 0x34df5 [0125.275] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0125.275] Sleep (dwMilliseconds=0xa) [0125.288] timeGetTime () returned 0x34e05 [0125.288] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0125.288] Sleep (dwMilliseconds=0xa) [0125.303] timeGetTime () returned 0x34e14 [0125.303] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0125.303] Sleep (dwMilliseconds=0xa) [0125.319] timeGetTime () returned 0x34e24 [0125.319] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0125.319] Sleep (dwMilliseconds=0xa) [0125.335] timeGetTime () returned 0x34e34 [0125.335] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0125.335] Sleep (dwMilliseconds=0xa) [0125.356] timeGetTime () returned 0x34e43 [0125.356] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0125.356] Sleep (dwMilliseconds=0xa) [0125.382] timeGetTime () returned 0x34e63 [0125.382] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0125.382] Sleep (dwMilliseconds=0xa) [0125.397] timeGetTime () returned 0x34e72 [0125.397] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0125.397] Sleep (dwMilliseconds=0xa) [0125.413] timeGetTime () returned 0x34e82 [0125.413] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0125.413] Sleep (dwMilliseconds=0xa) [0125.431] timeGetTime () returned 0x34e91 [0125.431] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0125.431] Sleep (dwMilliseconds=0xa) [0125.444] timeGetTime () returned 0x34ea1 [0125.444] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0125.444] Sleep (dwMilliseconds=0xa) [0125.460] timeGetTime () returned 0x34eb1 [0125.460] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0125.460] Sleep (dwMilliseconds=0xa) [0125.477] timeGetTime () returned 0x34ec0 [0125.477] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0125.477] Sleep (dwMilliseconds=0xa) [0125.492] timeGetTime () returned 0x34ed0 [0125.492] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0125.492] Sleep (dwMilliseconds=0xa) [0125.514] timeGetTime () returned 0x34ee0 [0125.514] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0125.514] Sleep (dwMilliseconds=0xa) [0125.542] timeGetTime () returned 0x34eff [0125.542] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0125.542] Sleep (dwMilliseconds=0xa) [0125.558] timeGetTime () returned 0x34f0e [0125.558] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0125.558] Sleep (dwMilliseconds=0xa) [0125.569] timeGetTime () returned 0x34f1e [0125.569] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0125.569] Sleep (dwMilliseconds=0xa) [0125.584] timeGetTime () returned 0x34f2e [0125.584] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0125.585] Sleep (dwMilliseconds=0xa) [0125.600] timeGetTime () returned 0x34f3d [0125.600] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0125.600] Sleep (dwMilliseconds=0xa) [0125.616] timeGetTime () returned 0x34f4d [0125.616] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0125.616] Sleep (dwMilliseconds=0xa) [0125.631] timeGetTime () returned 0x34f5d [0125.631] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0125.631] Sleep (dwMilliseconds=0xa) [0125.647] timeGetTime () returned 0x34f6c [0125.647] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0125.647] Sleep (dwMilliseconds=0xa) [0125.663] timeGetTime () returned 0x34f7c [0125.663] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0125.663] Sleep (dwMilliseconds=0xa) [0125.761] timeGetTime () returned 0x34fda [0125.761] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 1 [0125.762] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0125.762] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0125.762] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0125.762] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0125.762] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0125.762] Sleep (dwMilliseconds=0xa) [0125.789] timeGetTime () returned 0x34ff9 [0125.789] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0125.789] Sleep (dwMilliseconds=0xa) [0125.803] timeGetTime () returned 0x35008 [0125.803] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0125.803] Sleep (dwMilliseconds=0xa) [0125.819] timeGetTime () returned 0x35018 [0125.819] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0125.819] Sleep (dwMilliseconds=0xa) [0125.834] timeGetTime () returned 0x35028 [0125.834] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0125.834] Sleep (dwMilliseconds=0xa) [0125.850] timeGetTime () returned 0x35037 [0125.850] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0125.850] Sleep (dwMilliseconds=0xa) [0125.866] timeGetTime () returned 0x35047 [0125.866] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0125.866] Sleep (dwMilliseconds=0xa) [0125.881] timeGetTime () returned 0x35057 [0125.881] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0125.881] Sleep (dwMilliseconds=0xa) [0125.897] timeGetTime () returned 0x35066 [0125.897] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0125.897] Sleep (dwMilliseconds=0xa) [0125.913] timeGetTime () returned 0x35076 [0125.913] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0125.913] Sleep (dwMilliseconds=0xa) [0125.934] timeGetTime () returned 0x35085 [0125.934] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0125.934] Sleep (dwMilliseconds=0xa) [0125.962] timeGetTime () returned 0x350a5 [0125.962] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0125.962] Sleep (dwMilliseconds=0xa) [0125.975] timeGetTime () returned 0x350b4 [0125.975] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0125.975] Sleep (dwMilliseconds=0xa) [0125.991] timeGetTime () returned 0x350c4 [0125.991] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0125.991] Sleep (dwMilliseconds=0xa) [0126.007] timeGetTime () returned 0x350d4 [0126.007] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0126.007] Sleep (dwMilliseconds=0xa) [0126.022] timeGetTime () returned 0x350e3 [0126.022] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0126.022] Sleep (dwMilliseconds=0xa) [0126.038] timeGetTime () returned 0x350f3 [0126.038] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0126.038] Sleep (dwMilliseconds=0xa) [0126.053] timeGetTime () returned 0x35102 [0126.053] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0126.053] Sleep (dwMilliseconds=0xa) [0126.079] timeGetTime () returned 0x35112 [0126.079] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0126.079] Sleep (dwMilliseconds=0xa) [0126.100] timeGetTime () returned 0x35131 [0126.100] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0126.100] Sleep (dwMilliseconds=0xa) [0126.116] timeGetTime () returned 0x35141 [0126.116] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0126.116] Sleep (dwMilliseconds=0xa) [0126.139] timeGetTime () returned 0x35151 [0126.139] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0126.139] Sleep (dwMilliseconds=0xa) [0126.163] timeGetTime () returned 0x35170 [0126.163] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0126.163] Sleep (dwMilliseconds=0xa) [0126.179] timeGetTime () returned 0x3517f [0126.179] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0126.179] Sleep (dwMilliseconds=0xa) [0126.195] timeGetTime () returned 0x3518f [0126.195] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0126.195] Sleep (dwMilliseconds=0xa) [0126.212] timeGetTime () returned 0x3519f [0126.212] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0126.212] Sleep (dwMilliseconds=0xa) [0126.225] timeGetTime () returned 0x351ae [0126.225] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0126.225] Sleep (dwMilliseconds=0xa) [0126.241] timeGetTime () returned 0x351be [0126.241] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0126.241] Sleep (dwMilliseconds=0xa) [0126.301] timeGetTime () returned 0x3520c [0126.322] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0126.353] Sleep (dwMilliseconds=0xa) [0126.370] timeGetTime () returned 0x3523b [0126.370] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0126.370] Sleep (dwMilliseconds=0xa) [0126.382] timeGetTime () returned 0x3524b [0126.382] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0126.382] Sleep (dwMilliseconds=0xa) [0126.397] timeGetTime () returned 0x3525a [0126.397] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0126.397] Sleep (dwMilliseconds=0xa) [0126.413] timeGetTime () returned 0x3526a [0126.413] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0126.413] Sleep (dwMilliseconds=0xa) [0126.428] timeGetTime () returned 0x35279 [0126.428] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0126.429] Sleep (dwMilliseconds=0xa) [0126.444] timeGetTime () returned 0x35289 [0126.444] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0126.444] Sleep (dwMilliseconds=0xa) [0126.460] timeGetTime () returned 0x35299 [0126.460] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0126.460] Sleep (dwMilliseconds=0xa) [0126.475] timeGetTime () returned 0x352a8 [0126.475] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0126.475] Sleep (dwMilliseconds=0xa) [0126.491] timeGetTime () returned 0x352b8 [0126.491] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0126.491] Sleep (dwMilliseconds=0xa) [0126.506] timeGetTime () returned 0x352c8 [0126.506] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 1 [0126.507] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0126.507] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0126.507] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0126.507] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0126.507] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0126.507] Sleep (dwMilliseconds=0xa) [0126.522] timeGetTime () returned 0x352d7 [0126.522] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0126.522] Sleep (dwMilliseconds=0xa) [0126.538] timeGetTime () returned 0x352e7 [0126.538] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0126.538] Sleep (dwMilliseconds=0xa) [0126.553] timeGetTime () returned 0x352f6 [0126.553] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0126.553] Sleep (dwMilliseconds=0xa) [0126.569] timeGetTime () returned 0x35306 [0126.569] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0126.569] Sleep (dwMilliseconds=0xa) [0126.584] timeGetTime () returned 0x35316 [0126.584] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0126.585] Sleep (dwMilliseconds=0xa) [0126.600] timeGetTime () returned 0x35325 [0126.600] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0126.600] Sleep (dwMilliseconds=0xa) [0126.616] timeGetTime () returned 0x35335 [0126.616] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0126.616] Sleep (dwMilliseconds=0xa) [0126.631] timeGetTime () returned 0x35345 [0126.632] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0126.632] Sleep (dwMilliseconds=0xa) [0126.647] timeGetTime () returned 0x35354 [0126.647] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0126.647] Sleep (dwMilliseconds=0xa) [0126.663] timeGetTime () returned 0x35364 [0126.663] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0126.663] Sleep (dwMilliseconds=0xa) [0126.781] timeGetTime () returned 0x353d1 [0126.781] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0126.781] Sleep (dwMilliseconds=0xa) [0126.803] timeGetTime () returned 0x353f0 [0126.803] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0126.803] Sleep (dwMilliseconds=0xa) [0126.819] timeGetTime () returned 0x35400 [0126.819] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0126.819] Sleep (dwMilliseconds=0xa) [0126.835] timeGetTime () returned 0x35410 [0126.835] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0126.835] Sleep (dwMilliseconds=0xa) [0126.851] timeGetTime () returned 0x3541f [0126.851] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0126.852] Sleep (dwMilliseconds=0xa) [0126.870] timeGetTime () returned 0x3542f [0126.870] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0126.870] Sleep (dwMilliseconds=0xa) [0126.884] timeGetTime () returned 0x3543f [0126.884] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0126.884] Sleep (dwMilliseconds=0xa) [0126.917] timeGetTime () returned 0x3545e [0126.917] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0126.917] Sleep (dwMilliseconds=0xa) [0126.930] timeGetTime () returned 0x3546d [0126.930] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0126.930] Sleep (dwMilliseconds=0xa) [0126.944] timeGetTime () returned 0x3547d [0126.944] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0126.944] Sleep (dwMilliseconds=0xa) [0126.959] timeGetTime () returned 0x3548d [0126.959] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0126.959] Sleep (dwMilliseconds=0xa) [0126.983] timeGetTime () returned 0x3549c [0126.983] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0126.983] Sleep (dwMilliseconds=0xa) [0127.012] timeGetTime () returned 0x354bc [0127.012] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0127.012] Sleep (dwMilliseconds=0xa) [0127.039] timeGetTime () returned 0x354db [0127.040] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0127.040] Sleep (dwMilliseconds=0xa) [0127.053] timeGetTime () returned 0x354ea [0127.053] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0127.053] Sleep (dwMilliseconds=0xa) [0127.078] timeGetTime () returned 0x354fa [0127.078] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0127.078] Sleep (dwMilliseconds=0xa) [0127.125] timeGetTime () returned 0x35529 [0127.125] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0127.125] Sleep (dwMilliseconds=0xa) [0127.162] timeGetTime () returned 0x35548 [0127.162] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0127.162] Sleep (dwMilliseconds=0xa) [0127.210] timeGetTime () returned 0x35587 [0127.210] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0127.210] Sleep (dwMilliseconds=0xa) [0127.235] timeGetTime () returned 0x35596 [0127.235] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0127.235] Sleep (dwMilliseconds=0xa) [0127.269] timeGetTime () returned 0x355b6 [0127.269] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 1 [0127.269] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0127.269] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0127.269] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0127.269] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0127.269] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0127.269] Sleep (dwMilliseconds=0xa) [0127.334] timeGetTime () returned 0x355f4 [0127.334] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0127.334] Sleep (dwMilliseconds=0xa) [0127.377] timeGetTime () returned 0x35623 [0127.377] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0127.377] Sleep (dwMilliseconds=0xa) [0127.407] timeGetTime () returned 0x35642 [0127.407] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0127.407] Sleep (dwMilliseconds=0xa) [0127.428] timeGetTime () returned 0x35661 [0127.428] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0127.428] Sleep (dwMilliseconds=0xa) [0127.452] timeGetTime () returned 0x35671 [0127.452] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0127.452] Sleep (dwMilliseconds=0xa) [0127.475] timeGetTime () returned 0x35690 [0127.475] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0127.475] Sleep (dwMilliseconds=0xa) [0127.491] timeGetTime () returned 0x356a0 [0127.491] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0127.491] Sleep (dwMilliseconds=0xa) [0127.507] timeGetTime () returned 0x356b0 [0127.507] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0127.507] Sleep (dwMilliseconds=0xa) [0127.526] timeGetTime () returned 0x356bf [0127.526] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0127.526] Sleep (dwMilliseconds=0xa) [0127.546] timeGetTime () returned 0x356cf [0127.547] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0127.547] Sleep (dwMilliseconds=0xa) [0127.569] timeGetTime () returned 0x356ee [0127.569] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0127.569] Sleep (dwMilliseconds=0xa) [0127.585] timeGetTime () returned 0x356fe [0127.585] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0127.585] Sleep (dwMilliseconds=0xa) [0127.602] timeGetTime () returned 0x3570d [0127.602] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0127.602] Sleep (dwMilliseconds=0xa) [0127.616] timeGetTime () returned 0x3571d [0127.616] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0127.616] Sleep (dwMilliseconds=0xa) [0127.631] timeGetTime () returned 0x3572d [0127.631] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0127.631] Sleep (dwMilliseconds=0xa) [0127.652] timeGetTime () returned 0x3573c [0127.652] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0127.652] Sleep (dwMilliseconds=0xa) [0127.663] timeGetTime () returned 0x3574c [0127.663] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0127.663] Sleep (dwMilliseconds=0xa) [0127.784] timeGetTime () returned 0x357b9 [0127.784] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0127.784] Sleep (dwMilliseconds=0xa) [0127.803] timeGetTime () returned 0x357d8 [0127.803] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0127.803] Sleep (dwMilliseconds=0xa) [0127.819] timeGetTime () returned 0x357e8 [0127.819] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0127.819] Sleep (dwMilliseconds=0xa) [0127.835] timeGetTime () returned 0x357f8 [0127.835] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0127.835] Sleep (dwMilliseconds=0xa) [0127.850] timeGetTime () returned 0x35807 [0127.850] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0127.850] Sleep (dwMilliseconds=0xa) [0127.866] timeGetTime () returned 0x35817 [0127.866] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0127.866] Sleep (dwMilliseconds=0xa) [0127.881] timeGetTime () returned 0x35827 [0127.881] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0127.881] Sleep (dwMilliseconds=0xa) [0127.901] timeGetTime () returned 0x35836 [0127.901] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0127.901] Sleep (dwMilliseconds=0xa) [0127.913] timeGetTime () returned 0x35846 [0127.913] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0127.913] Sleep (dwMilliseconds=0xa) [0127.928] timeGetTime () returned 0x35855 [0127.928] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0127.928] Sleep (dwMilliseconds=0xa) [0127.951] timeGetTime () returned 0x35865 [0127.951] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0127.951] Sleep (dwMilliseconds=0xa) [0127.978] timeGetTime () returned 0x35884 [0127.978] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0127.978] Sleep (dwMilliseconds=0xa) [0127.991] timeGetTime () returned 0x35894 [0127.991] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0127.991] Sleep (dwMilliseconds=0xa) [0128.016] timeGetTime () returned 0x358a4 [0128.016] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 1 [0128.016] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0128.016] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0128.016] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0128.016] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0128.016] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0128.016] Sleep (dwMilliseconds=0xa) [0128.042] timeGetTime () returned 0x358c3 [0128.042] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0128.042] Sleep (dwMilliseconds=0xa) [0128.060] timeGetTime () returned 0x358d2 [0128.060] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0128.060] Sleep (dwMilliseconds=0xa) [0128.084] timeGetTime () returned 0x358f2 [0128.084] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0128.084] Sleep (dwMilliseconds=0xa) [0128.100] timeGetTime () returned 0x35901 [0128.100] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0128.100] Sleep (dwMilliseconds=0xa) [0128.116] timeGetTime () returned 0x35911 [0128.116] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0128.116] Sleep (dwMilliseconds=0xa) [0128.145] timeGetTime () returned 0x35921 [0128.145] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0128.145] Sleep (dwMilliseconds=0xa) [0128.164] timeGetTime () returned 0x35940 [0128.164] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0128.164] Sleep (dwMilliseconds=0xa) [0128.186] timeGetTime () returned 0x3594f [0128.186] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0128.186] Sleep (dwMilliseconds=0xa) [0128.217] timeGetTime () returned 0x3596f [0128.217] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0128.217] Sleep (dwMilliseconds=0xa) [0128.245] timeGetTime () returned 0x3598e [0128.245] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0128.245] Sleep (dwMilliseconds=0xa) [0128.256] timeGetTime () returned 0x3599e [0128.256] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0128.256] Sleep (dwMilliseconds=0xa) [0128.272] timeGetTime () returned 0x359ad [0128.272] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0128.272] Sleep (dwMilliseconds=0xa) [0128.290] timeGetTime () returned 0x359bd [0128.290] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0128.290] Sleep (dwMilliseconds=0xa) [0128.303] timeGetTime () returned 0x359cc [0128.303] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0128.303] Sleep (dwMilliseconds=0xa) [0128.341] timeGetTime () returned 0x359ec [0128.341] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0128.341] Sleep (dwMilliseconds=0xa) [0128.366] timeGetTime () returned 0x35a0b [0128.366] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0128.366] Sleep (dwMilliseconds=0xa) [0128.381] timeGetTime () returned 0x35a1b [0128.382] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0128.382] Sleep (dwMilliseconds=0xa) [0128.403] timeGetTime () returned 0x35a2a [0128.403] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0128.403] Sleep (dwMilliseconds=0xa) [0128.435] timeGetTime () returned 0x35a49 [0128.435] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0128.435] Sleep (dwMilliseconds=0xa) [0128.461] timeGetTime () returned 0x35a69 [0128.461] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0128.461] Sleep (dwMilliseconds=0xa) [0128.475] timeGetTime () returned 0x35a78 [0128.475] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0128.475] Sleep (dwMilliseconds=0xa) [0128.494] timeGetTime () returned 0x35a88 [0128.494] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0128.494] Sleep (dwMilliseconds=0xa) [0128.516] timeGetTime () returned 0x35a98 [0128.516] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0128.516] Sleep (dwMilliseconds=0xa) [0128.538] timeGetTime () returned 0x35ab7 [0128.538] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0128.538] Sleep (dwMilliseconds=0xa) [0128.555] timeGetTime () returned 0x35ac6 [0128.556] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0128.556] Sleep (dwMilliseconds=0xa) [0128.569] timeGetTime () returned 0x35ad6 [0128.569] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0128.569] Sleep (dwMilliseconds=0xa) [0128.584] timeGetTime () returned 0x35ae6 [0128.584] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0128.585] Sleep (dwMilliseconds=0xa) [0128.600] timeGetTime () returned 0x35af5 [0128.600] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0128.600] Sleep (dwMilliseconds=0xa) [0128.616] timeGetTime () returned 0x35b05 [0128.616] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0128.616] Sleep (dwMilliseconds=0xa) [0128.633] timeGetTime () returned 0x35b15 [0128.633] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0128.634] Sleep (dwMilliseconds=0xa) [0128.647] timeGetTime () returned 0x35b24 [0128.647] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0128.647] Sleep (dwMilliseconds=0xa) [0128.663] timeGetTime () returned 0x35b34 [0128.663] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0128.663] Sleep (dwMilliseconds=0xa) [0128.786] timeGetTime () returned 0x35ba1 [0128.786] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 1 [0128.788] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0128.788] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0128.788] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0128.788] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0128.788] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0128.788] Sleep (dwMilliseconds=0xa) [0128.803] timeGetTime () returned 0x35bc0 [0128.803] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0128.803] Sleep (dwMilliseconds=0xa) [0128.819] timeGetTime () returned 0x35bd0 [0128.819] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0128.819] Sleep (dwMilliseconds=0xa) [0128.835] timeGetTime () returned 0x35be0 [0128.835] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0128.835] Sleep (dwMilliseconds=0xa) [0128.850] timeGetTime () returned 0x35bef [0128.850] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0128.850] Sleep (dwMilliseconds=0xa) [0128.873] timeGetTime () returned 0x35bff [0128.873] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0128.873] Sleep (dwMilliseconds=0xa) [0128.897] timeGetTime () returned 0x35c1e [0128.897] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0128.897] Sleep (dwMilliseconds=0xa) [0128.912] timeGetTime () returned 0x35c2e [0128.912] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0128.913] Sleep (dwMilliseconds=0xa) [0128.934] timeGetTime () returned 0x35c3d [0128.934] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0128.934] Sleep (dwMilliseconds=0xa) [0128.959] timeGetTime () returned 0x35c5c [0128.959] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0128.959] Sleep (dwMilliseconds=0xa) [0128.975] timeGetTime () returned 0x35c6c [0128.975] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0128.975] Sleep (dwMilliseconds=0xa) [0128.991] timeGetTime () returned 0x35c7c [0128.991] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0128.991] Sleep (dwMilliseconds=0xa) [0129.006] timeGetTime () returned 0x35c8b [0129.006] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0129.006] Sleep (dwMilliseconds=0xa) [0129.022] timeGetTime () returned 0x35c9b [0129.022] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0129.022] Sleep (dwMilliseconds=0xa) [0129.037] timeGetTime () returned 0x35cab [0129.037] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0129.037] Sleep (dwMilliseconds=0xa) [0129.053] timeGetTime () returned 0x35cba [0129.053] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0129.053] Sleep (dwMilliseconds=0xa) [0129.069] timeGetTime () returned 0x35cca [0129.069] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0129.069] Sleep (dwMilliseconds=0xa) [0129.084] timeGetTime () returned 0x35cd9 [0129.084] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0129.084] Sleep (dwMilliseconds=0xa) [0129.100] timeGetTime () returned 0x35ce9 [0129.100] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0129.100] Sleep (dwMilliseconds=0xa) [0129.115] timeGetTime () returned 0x35cf9 [0129.115] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0129.115] Sleep (dwMilliseconds=0xa) [0129.138] timeGetTime () returned 0x35d08 [0129.138] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0129.138] Sleep (dwMilliseconds=0xa) [0129.162] timeGetTime () returned 0x35d28 [0129.162] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0129.162] Sleep (dwMilliseconds=0xa) [0129.178] timeGetTime () returned 0x35d37 [0129.178] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0129.178] Sleep (dwMilliseconds=0xa) [0129.194] timeGetTime () returned 0x35d47 [0129.194] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0129.194] Sleep (dwMilliseconds=0xa) [0129.209] timeGetTime () returned 0x35d56 [0129.209] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0129.209] Sleep (dwMilliseconds=0xa) [0129.225] timeGetTime () returned 0x35d66 [0129.225] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0129.225] Sleep (dwMilliseconds=0xa) [0129.240] timeGetTime () returned 0x35d76 [0129.241] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0129.241] Sleep (dwMilliseconds=0xa) [0129.256] timeGetTime () returned 0x35d85 [0129.256] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0129.256] Sleep (dwMilliseconds=0xa) [0129.272] timeGetTime () returned 0x35d95 [0129.272] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0129.272] Sleep (dwMilliseconds=0xa) [0129.287] timeGetTime () returned 0x35da5 [0129.287] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0129.287] Sleep (dwMilliseconds=0xa) [0129.303] timeGetTime () returned 0x35db4 [0129.303] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0129.303] Sleep (dwMilliseconds=0xa) [0129.319] timeGetTime () returned 0x35dc4 [0129.319] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0129.319] Sleep (dwMilliseconds=0xa) [0129.334] timeGetTime () returned 0x35dd3 [0129.334] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0129.334] Sleep (dwMilliseconds=0xa) [0129.350] timeGetTime () returned 0x35de3 [0129.350] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0129.350] Sleep (dwMilliseconds=0xa) [0129.365] timeGetTime () returned 0x35df3 [0129.365] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0129.365] Sleep (dwMilliseconds=0xa) [0129.381] timeGetTime () returned 0x35e02 [0129.381] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0129.381] Sleep (dwMilliseconds=0xa) [0129.397] timeGetTime () returned 0x35e12 [0129.397] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0129.397] Sleep (dwMilliseconds=0xa) [0129.413] timeGetTime () returned 0x35e22 [0129.413] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0129.413] Sleep (dwMilliseconds=0xa) [0129.428] timeGetTime () returned 0x35e31 [0129.428] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0129.428] Sleep (dwMilliseconds=0xa) [0129.444] timeGetTime () returned 0x35e41 [0129.444] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0129.444] Sleep (dwMilliseconds=0xa) [0129.459] timeGetTime () returned 0x35e50 [0129.459] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0129.459] Sleep (dwMilliseconds=0xa) [0129.475] timeGetTime () returned 0x35e60 [0129.475] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0129.475] Sleep (dwMilliseconds=0xa) [0129.499] timeGetTime () returned 0x35e70 [0129.499] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0129.499] Sleep (dwMilliseconds=0xa) [0129.522] timeGetTime () returned 0x35e8f [0129.522] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0129.522] Sleep (dwMilliseconds=0xa) [0129.537] timeGetTime () returned 0x35e9f [0129.537] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 1 [0129.538] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0129.538] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0129.538] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0129.538] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0129.538] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0129.538] Sleep (dwMilliseconds=0xa) [0129.557] timeGetTime () returned 0x35eae [0129.557] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0129.557] Sleep (dwMilliseconds=0xa) [0129.569] timeGetTime () returned 0x35ebe [0129.569] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0129.569] Sleep (dwMilliseconds=0xa) [0129.584] timeGetTime () returned 0x35ecd [0129.584] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0129.584] Sleep (dwMilliseconds=0xa) [0129.600] timeGetTime () returned 0x35edd [0129.600] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0129.600] Sleep (dwMilliseconds=0xa) [0129.615] timeGetTime () returned 0x35eed [0129.616] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0129.616] Sleep (dwMilliseconds=0xa) [0129.631] timeGetTime () returned 0x35efc [0129.631] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0129.631] Sleep (dwMilliseconds=0xa) [0129.647] timeGetTime () returned 0x35f0c [0129.647] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0129.647] Sleep (dwMilliseconds=0xa) [0129.669] timeGetTime () returned 0x35f1c [0129.669] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0129.669] Sleep (dwMilliseconds=0xa) [0129.756] timeGetTime () returned 0x35f79 [0129.757] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0129.757] Sleep (dwMilliseconds=0xa) [0129.772] timeGetTime () returned 0x35f89 [0129.772] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0129.772] Sleep (dwMilliseconds=0xa) [0129.787] timeGetTime () returned 0x35f99 [0129.787] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0129.787] Sleep (dwMilliseconds=0xa) [0129.809] timeGetTime () returned 0x35fa8 [0129.809] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0129.810] Sleep (dwMilliseconds=0xa) [0129.834] timeGetTime () returned 0x35fc7 [0129.834] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0129.834] Sleep (dwMilliseconds=0xa) [0129.850] timeGetTime () returned 0x35fd7 [0129.850] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0129.850] Sleep (dwMilliseconds=0xa) [0129.866] timeGetTime () returned 0x35fe7 [0129.866] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0129.866] Sleep (dwMilliseconds=0xa) [0129.882] timeGetTime () returned 0x35ff7 [0129.882] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0129.882] Sleep (dwMilliseconds=0xa) [0129.914] timeGetTime () returned 0x36016 [0129.914] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0129.914] Sleep (dwMilliseconds=0xa) [0129.928] timeGetTime () returned 0x36025 [0129.928] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0129.928] Sleep (dwMilliseconds=0xa) [0129.944] timeGetTime () returned 0x36035 [0129.944] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0129.944] Sleep (dwMilliseconds=0xa) [0129.959] timeGetTime () returned 0x36044 [0129.959] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0129.959] Sleep (dwMilliseconds=0xa) [0129.975] timeGetTime () returned 0x36054 [0129.975] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0129.975] Sleep (dwMilliseconds=0xa) [0129.991] timeGetTime () returned 0x36064 [0129.991] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0129.991] Sleep (dwMilliseconds=0xa) [0130.006] timeGetTime () returned 0x36073 [0130.006] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0130.006] Sleep (dwMilliseconds=0xa) [0130.024] timeGetTime () returned 0x36083 [0130.024] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0130.024] Sleep (dwMilliseconds=0xa) [0130.037] timeGetTime () returned 0x36093 [0130.037] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0130.037] Sleep (dwMilliseconds=0xa) [0130.053] timeGetTime () returned 0x360a2 [0130.053] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0130.053] Sleep (dwMilliseconds=0xa) [0130.073] timeGetTime () returned 0x360b2 [0130.073] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0130.073] NtdllDefWindowProc_W (hWnd=0x3020c, Msg=0x219, wParam=0x7, lParam=0x0) returned 0x1 [0130.074] Sleep (dwMilliseconds=0xa) [0130.084] timeGetTime () returned 0x360c1 [0130.084] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0130.112] Sleep (dwMilliseconds=0xa) [0130.138] timeGetTime () returned 0x360f0 [0130.138] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0130.138] Sleep (dwMilliseconds=0xa) [0130.163] timeGetTime () returned 0x36110 [0130.163] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0130.163] Sleep (dwMilliseconds=0xa) [0130.178] timeGetTime () returned 0x3611f [0130.178] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0130.178] Sleep (dwMilliseconds=0xa) [0130.194] timeGetTime () returned 0x3612f [0130.194] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0130.194] Sleep (dwMilliseconds=0xa) [0130.220] timeGetTime () returned 0x3613e [0130.220] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0130.220] Sleep (dwMilliseconds=0xa) [0130.240] timeGetTime () returned 0x3615e [0130.240] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0130.241] Sleep (dwMilliseconds=0xa) [0130.256] timeGetTime () returned 0x3616d [0130.256] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0130.256] Sleep (dwMilliseconds=0xa) [0130.272] timeGetTime () returned 0x3617d [0130.272] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0130.272] Sleep (dwMilliseconds=0xa) [0130.287] timeGetTime () returned 0x3618d [0130.288] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0130.288] Sleep (dwMilliseconds=0xa) [0130.303] timeGetTime () returned 0x3619c [0130.303] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 1 [0130.303] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0130.303] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0130.303] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0130.303] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0130.303] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0130.303] Sleep (dwMilliseconds=0xa) [0130.319] timeGetTime () returned 0x361ac [0130.319] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0130.319] Sleep (dwMilliseconds=0xa) [0130.334] timeGetTime () returned 0x361bb [0130.334] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0130.334] Sleep (dwMilliseconds=0xa) [0130.350] timeGetTime () returned 0x361cb [0130.350] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0130.350] Sleep (dwMilliseconds=0xa) [0130.365] timeGetTime () returned 0x361db [0130.365] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0130.366] Sleep (dwMilliseconds=0xa) [0130.386] timeGetTime () returned 0x361ea [0130.386] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0130.386] Sleep (dwMilliseconds=0xa) [0130.397] timeGetTime () returned 0x361fa [0130.397] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0130.397] Sleep (dwMilliseconds=0xa) [0130.412] timeGetTime () returned 0x3620a [0130.412] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0130.412] Sleep (dwMilliseconds=0xa) [0130.428] timeGetTime () returned 0x36219 [0130.428] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0130.428] Sleep (dwMilliseconds=0xa) [0130.444] timeGetTime () returned 0x36229 [0130.444] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0130.444] Sleep (dwMilliseconds=0xa) [0130.460] timeGetTime () returned 0x36239 [0130.460] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0130.461] Sleep (dwMilliseconds=0xa) [0130.475] timeGetTime () returned 0x36248 [0130.475] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0130.475] Sleep (dwMilliseconds=0xa) [0130.491] timeGetTime () returned 0x36258 [0130.491] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0130.491] Sleep (dwMilliseconds=0xa) [0130.510] timeGetTime () returned 0x36267 [0130.510] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0130.510] Sleep (dwMilliseconds=0xa) [0130.522] timeGetTime () returned 0x36277 [0130.522] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0130.522] Sleep (dwMilliseconds=0xa) [0130.537] timeGetTime () returned 0x36287 [0130.537] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0130.537] Sleep (dwMilliseconds=0xa) [0130.553] timeGetTime () returned 0x36296 [0130.553] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0130.553] Sleep (dwMilliseconds=0xa) [0130.569] timeGetTime () returned 0x362a6 [0130.569] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0130.569] Sleep (dwMilliseconds=0xa) [0130.587] timeGetTime () returned 0x362b5 [0130.588] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0130.588] Sleep (dwMilliseconds=0xa) [0130.600] timeGetTime () returned 0x362c5 [0130.600] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0130.600] Sleep (dwMilliseconds=0xa) [0130.621] timeGetTime () returned 0x362d5 [0130.621] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0130.621] Sleep (dwMilliseconds=0xa) [0130.652] timeGetTime () returned 0x362f4 [0130.652] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0130.652] Sleep (dwMilliseconds=0xa) [0130.665] timeGetTime () returned 0x36304 [0130.665] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0130.665] Sleep (dwMilliseconds=0xa) [0130.760] timeGetTime () returned 0x36361 [0130.760] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0130.761] Sleep (dwMilliseconds=0xa) [0130.772] timeGetTime () returned 0x36371 [0130.772] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0130.772] Sleep (dwMilliseconds=0xa) [0130.792] timeGetTime () returned 0x36381 [0130.792] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0130.792] Sleep (dwMilliseconds=0xa) [0130.803] timeGetTime () returned 0x36390 [0130.803] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0130.803] Sleep (dwMilliseconds=0xa) [0130.823] timeGetTime () returned 0x363a0 [0130.823] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0130.823] Sleep (dwMilliseconds=0xa) [0130.834] timeGetTime () returned 0x363b0 [0130.834] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0130.834] Sleep (dwMilliseconds=0xa) [0130.860] timeGetTime () returned 0x363c0 [0130.860] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0130.860] Sleep (dwMilliseconds=0xa) [0130.881] timeGetTime () returned 0x363de [0130.881] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0130.881] Sleep (dwMilliseconds=0xa) [0130.900] timeGetTime () returned 0x363ee [0130.900] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0130.900] Sleep (dwMilliseconds=0xa) [0130.912] timeGetTime () returned 0x363fe [0130.912] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0130.912] Sleep (dwMilliseconds=0xa) [0130.935] timeGetTime () returned 0x3640d [0130.935] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0130.935] Sleep (dwMilliseconds=0xa) [0130.959] timeGetTime () returned 0x3642d [0130.959] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0130.959] Sleep (dwMilliseconds=0xa) [0130.975] timeGetTime () returned 0x3643c [0130.975] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0130.975] Sleep (dwMilliseconds=0xa) [0130.991] timeGetTime () returned 0x3644c [0130.991] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0130.991] Sleep (dwMilliseconds=0xa) [0131.006] timeGetTime () returned 0x3645b [0131.006] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0131.006] Sleep (dwMilliseconds=0xa) [0131.022] timeGetTime () returned 0x3646b [0131.022] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0131.022] Sleep (dwMilliseconds=0xa) [0131.037] timeGetTime () returned 0x3647b [0131.037] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0131.037] Sleep (dwMilliseconds=0xa) [0131.059] timeGetTime () returned 0x3648a [0131.059] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37851d8 | out: hHeap=0xaf0000) returned 1 [0131.059] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779de0 | out: hHeap=0xaf0000) returned 1 [0131.059] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37850e8 | out: hHeap=0xaf0000) returned 1 [0131.059] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784f80 | out: hHeap=0xaf0000) returned 1 [0131.059] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784f68 | out: hHeap=0xaf0000) returned 1 [0131.059] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785190 | out: hHeap=0xaf0000) returned 1 [0131.060] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785028 | out: hHeap=0xaf0000) returned 1 [0131.060] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37850d0 | out: hHeap=0xaf0000) returned 1 [0131.060] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785160 | out: hHeap=0xaf0000) returned 1 [0131.060] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785178 | out: hHeap=0xaf0000) returned 1 [0131.060] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ff8 | out: hHeap=0xaf0000) returned 1 [0131.060] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779cc8 | out: hHeap=0xaf0000) returned 1 [0131.060] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc90 | out: hHeap=0xaf0000) returned 1 [0131.060] PeekMessageW (in: lpMsg=0x7df72c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df72c) returned 1 [0131.060] TranslateMessage (lpMsg=0x7df72c) returned 0 [0131.060] DispatchMessageW (lpMsg=0x7df72c) returned 0x0 [0131.060] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0131.060] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0131.060] PeekMessageW (in: lpMsg=0x7df72c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df72c) returned 0 [0131.060] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc90 [0131.060] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x6c) returned 0xb5cdd8 [0131.060] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784f38 [0131.060] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785190 [0131.060] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37850d0 [0131.060] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3785058 [0131.060] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784f08 [0131.060] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37851a8 [0131.061] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3785088 [0131.061] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37851d8 [0131.061] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37850b8 [0131.061] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37851c0 [0131.061] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785178 [0131.061] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3785130 [0131.061] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784f80 [0131.061] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3785118 [0131.061] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784f50 [0131.061] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784f68 [0131.061] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37850e8 [0131.061] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784ef0 [0131.061] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3785148 [0131.061] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3785070 [0131.061] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37850a0 [0131.061] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784fc8 [0131.061] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3785100 [0131.061] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3785160 [0131.061] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784fb0 [0131.061] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784f98 [0131.061] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784f20 [0131.061] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784fe0 [0131.061] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784ff8 [0131.061] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785010 [0131.061] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3785028 [0131.061] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3785040 [0131.061] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37832d0 [0131.061] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37833c0 [0131.061] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37831e0 [0131.061] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784f08 | out: hHeap=0xaf0000) returned 1 [0131.062] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779ca0 [0131.062] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784f08 [0131.062] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd00 [0131.062] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc00 [0131.062] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779de0 [0131.062] CharUpperBuffW (in: lpsz="JQXMCPOPKZCY", cchLength=0xc | out: lpsz="JQXMCPOPKZCY") returned 0xc [0131.062] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779de0 | out: hHeap=0xaf0000) returned 1 [0131.062] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc00 | out: hHeap=0xaf0000) returned 1 [0131.062] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a70 [0131.062] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x1) returned 0x376bc80 [0131.062] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779de0 [0131.062] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783168 [0131.062] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbf0 [0131.062] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc20 [0131.062] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a7f8 [0131.062] CharUpperBuffW (in: lpsz="NNFDHUTFRGLYEPOLTGRL", cchLength=0x14 | out: lpsz="NNFDHUTFRGLYEPOLTGRL") returned 0x14 [0131.062] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a7f8 | out: hHeap=0xaf0000) returned 1 [0131.062] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc20 | out: hHeap=0xaf0000) returned 1 [0131.062] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783258 [0131.062] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x40) returned 0x3736d20 [0131.062] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0131.062] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a20 [0131.062] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783360 [0131.062] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc50 [0131.062] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783360 | out: hHeap=0xaf0000) returned 1 [0131.062] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a7f8 [0131.062] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37832e8 [0131.062] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783198 [0131.063] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb60 [0131.063] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37831b0 [0131.063] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb60 | out: hHeap=0xaf0000) returned 1 [0131.063] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783198 | out: hHeap=0xaf0000) returned 1 [0131.063] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd10 [0131.063] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x214) returned 0xb60888 [0131.063] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783198 [0131.063] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37831b0 | out: hHeap=0xaf0000) returned 1 [0131.063] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb70 [0131.063] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb70 | out: hHeap=0xaf0000) returned 1 [0131.063] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37832a0 [0131.063] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783288 [0131.063] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783210 [0131.063] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bba0 [0131.063] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783210 | out: hHeap=0xaf0000) returned 1 [0131.063] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bba0 | out: hHeap=0xaf0000) returned 1 [0131.063] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783288 | out: hHeap=0xaf0000) returned 1 [0131.063] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bca0 [0131.063] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bca0 | out: hHeap=0xaf0000) returned 1 [0131.063] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783138 [0131.063] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783360 [0131.063] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783150 [0131.063] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbe0 [0131.063] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783150 | out: hHeap=0xaf0000) returned 1 [0131.063] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbe0 | out: hHeap=0xaf0000) returned 1 [0131.063] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783360 | out: hHeap=0xaf0000) returned 1 [0131.063] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd30 [0131.063] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd30 | out: hHeap=0xaf0000) returned 1 [0131.063] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783330 [0131.064] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783240 [0131.064] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37831b0 [0131.064] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc60 [0131.064] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37831b0 | out: hHeap=0xaf0000) returned 1 [0131.064] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc60 | out: hHeap=0xaf0000) returned 1 [0131.064] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783240 | out: hHeap=0xaf0000) returned 1 [0131.064] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc00 [0131.064] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc00 | out: hHeap=0xaf0000) returned 1 [0131.064] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783300 [0131.064] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37831c8 [0131.064] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37831f8 [0131.064] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd40 [0131.064] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37831f8 | out: hHeap=0xaf0000) returned 1 [0131.064] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd40 | out: hHeap=0xaf0000) returned 1 [0131.064] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37831c8 | out: hHeap=0xaf0000) returned 1 [0131.064] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0131.064] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779ae8 [0131.064] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783378 [0131.064] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd20 [0131.064] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783378 | out: hHeap=0xaf0000) returned 1 [0131.064] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779c00 [0131.064] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783360 [0131.064] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37831b0 [0131.064] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0131.064] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a48 [0131.064] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37833d8 [0131.064] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bca0 [0131.064] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37833d8 | out: hHeap=0xaf0000) returned 1 [0131.064] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x37799a8 [0131.065] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783120 [0131.065] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcb0 [0131.065] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783318 [0131.065] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcb0 | out: hHeap=0xaf0000) returned 1 [0131.065] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783378 [0131.065] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb70 [0131.065] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783318 | out: hHeap=0xaf0000) returned 1 [0131.065] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37833d8 [0131.065] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb70 | out: hHeap=0xaf0000) returned 1 [0131.065] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783150 [0131.065] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783378 | out: hHeap=0xaf0000) returned 1 [0131.065] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783150 | out: hHeap=0xaf0000) returned 1 [0131.065] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37833d8 | out: hHeap=0xaf0000) returned 1 [0131.065] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x38) returned 0x30cd0d0 [0131.065] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0131.065] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcb0 [0131.065] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779b88 [0131.065] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783318 [0131.065] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcf0 [0131.065] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc40 [0131.065] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc40 | out: hHeap=0xaf0000) returned 1 [0131.065] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcf0 | out: hHeap=0xaf0000) returned 1 [0131.065] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37833d8 [0131.065] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37831f8 [0131.065] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb90 [0131.065] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783318 | out: hHeap=0xaf0000) returned 1 [0131.065] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779b88 | out: hHeap=0xaf0000) returned 1 [0131.065] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcb0 | out: hHeap=0xaf0000) returned 1 [0131.065] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbd0 [0131.066] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37831c8 [0131.066] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37831f8 | out: hHeap=0xaf0000) returned 1 [0131.066] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb90 | out: hHeap=0xaf0000) returned 1 [0131.066] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37833d8 | out: hHeap=0xaf0000) returned 1 [0131.066] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0131.066] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0131.066] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcb0 [0131.066] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779b10 [0131.066] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37833d8 [0131.066] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd30 [0131.066] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb80 [0131.066] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb80 | out: hHeap=0xaf0000) returned 1 [0131.066] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd30 | out: hHeap=0xaf0000) returned 1 [0131.066] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37831f8 [0131.066] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783210 [0131.066] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc40 [0131.066] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37833d8 | out: hHeap=0xaf0000) returned 1 [0131.066] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779b10 | out: hHeap=0xaf0000) returned 1 [0131.066] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcb0 | out: hHeap=0xaf0000) returned 1 [0131.066] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783210 | out: hHeap=0xaf0000) returned 1 [0131.066] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc40 | out: hHeap=0xaf0000) returned 1 [0131.066] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37831f8 | out: hHeap=0xaf0000) returned 1 [0131.066] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0131.066] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0131.066] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc30 [0131.066] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779b10 [0131.066] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783318 [0131.066] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc70 [0131.066] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcb0 [0131.067] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcb0 | out: hHeap=0xaf0000) returned 1 [0131.067] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc70 | out: hHeap=0xaf0000) returned 1 [0131.067] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783378 [0131.067] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783288 [0131.067] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb70 [0131.067] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783318 | out: hHeap=0xaf0000) returned 1 [0131.067] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779b10 | out: hHeap=0xaf0000) returned 1 [0131.067] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc30 | out: hHeap=0xaf0000) returned 1 [0131.067] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783288 | out: hHeap=0xaf0000) returned 1 [0131.067] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb70 | out: hHeap=0xaf0000) returned 1 [0131.067] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783378 | out: hHeap=0xaf0000) returned 1 [0131.067] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0131.067] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0131.067] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc00 [0131.067] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x37799d0 [0131.067] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783150 [0131.067] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc70 [0131.067] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc30 [0131.067] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc30 | out: hHeap=0xaf0000) returned 1 [0131.067] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc70 | out: hHeap=0xaf0000) returned 1 [0131.067] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783378 [0131.067] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783228 [0131.067] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bba0 [0131.067] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783150 | out: hHeap=0xaf0000) returned 1 [0131.067] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37799d0 | out: hHeap=0xaf0000) returned 1 [0131.067] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc00 | out: hHeap=0xaf0000) returned 1 [0131.067] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783228 | out: hHeap=0xaf0000) returned 1 [0131.067] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bba0 | out: hHeap=0xaf0000) returned 1 [0131.067] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783378 | out: hHeap=0xaf0000) returned 1 [0131.068] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0131.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x30cd0d0 | out: hHeap=0xaf0000) returned 1 [0131.068] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0131.068] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcb0 [0131.068] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37831f8 [0131.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcb0 | out: hHeap=0xaf0000) returned 1 [0131.068] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783378 [0131.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37831f8 | out: hHeap=0xaf0000) returned 1 [0131.068] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783318 [0131.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783378 | out: hHeap=0xaf0000) returned 1 [0131.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3736d20 | out: hHeap=0xaf0000) returned 1 [0131.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37832a0 | out: hHeap=0xaf0000) returned 1 [0131.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783138 | out: hHeap=0xaf0000) returned 1 [0131.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783330 | out: hHeap=0xaf0000) returned 1 [0131.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783300 | out: hHeap=0xaf0000) returned 1 [0131.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783198 | out: hHeap=0xaf0000) returned 1 [0131.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb60888 | out: hHeap=0xaf0000) returned 1 [0131.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd10 | out: hHeap=0xaf0000) returned 1 [0131.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37832e8 | out: hHeap=0xaf0000) returned 1 [0131.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a7f8 | out: hHeap=0xaf0000) returned 1 [0131.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc50 | out: hHeap=0xaf0000) returned 1 [0131.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a20 | out: hHeap=0xaf0000) returned 1 [0131.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783120 | out: hHeap=0xaf0000) returned 1 [0131.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37799a8 | out: hHeap=0xaf0000) returned 1 [0131.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bca0 | out: hHeap=0xaf0000) returned 1 [0131.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a48 | out: hHeap=0xaf0000) returned 1 [0131.068] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37831b0 | out: hHeap=0xaf0000) returned 1 [0131.069] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783360 | out: hHeap=0xaf0000) returned 1 [0131.069] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779c00 | out: hHeap=0xaf0000) returned 1 [0131.069] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd20 | out: hHeap=0xaf0000) returned 1 [0131.069] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779ae8 | out: hHeap=0xaf0000) returned 1 [0131.069] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783258 | out: hHeap=0xaf0000) returned 1 [0131.069] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbf0 | out: hHeap=0xaf0000) returned 1 [0131.069] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x1) returned 0x376bc50 [0131.069] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783198 [0131.069] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbf0 [0131.069] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd10 [0131.069] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a910 [0131.069] CharUpperBuffW (in: lpsz="JYKBQQDOWTQRTICBQGAZ", cchLength=0x14 | out: lpsz="JYKBQQDOWTQRTICBQGAZ") returned 0x14 [0131.069] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a910 | out: hHeap=0xaf0000) returned 1 [0131.069] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd10 | out: hHeap=0xaf0000) returned 1 [0131.069] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783360 [0131.069] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x40) returned 0x3736d20 [0131.069] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0131.069] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779d40 [0131.069] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37831b0 [0131.069] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bca0 [0131.069] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37831b0 | out: hHeap=0xaf0000) returned 1 [0131.069] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a910 [0131.069] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37831b0 [0131.069] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37832e8 [0131.069] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc60 [0131.069] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783300 [0131.069] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc60 | out: hHeap=0xaf0000) returned 1 [0131.069] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37832e8 | out: hHeap=0xaf0000) returned 1 [0131.070] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc10 [0131.070] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x214) returned 0xb60888 [0131.070] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x18) returned 0xb5ee28 [0131.070] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783300 | out: hHeap=0xaf0000) returned 1 [0131.070] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcb0 [0131.070] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcb0 | out: hHeap=0xaf0000) returned 1 [0131.070] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783240 [0131.070] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783300 [0131.070] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37830f0 [0131.070] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbe0 [0131.070] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37830f0 | out: hHeap=0xaf0000) returned 1 [0131.070] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbe0 | out: hHeap=0xaf0000) returned 1 [0131.070] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783300 | out: hHeap=0xaf0000) returned 1 [0131.070] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc70 [0131.070] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc70 | out: hHeap=0xaf0000) returned 1 [0131.070] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37831f8 [0131.070] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37833d8 [0131.070] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37832e8 [0131.070] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb70 [0131.070] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37832e8 | out: hHeap=0xaf0000) returned 1 [0131.070] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb70 | out: hHeap=0xaf0000) returned 1 [0131.070] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37833d8 | out: hHeap=0xaf0000) returned 1 [0131.070] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcc0 [0131.070] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcc0 | out: hHeap=0xaf0000) returned 1 [0131.070] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783138 [0131.070] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783378 [0131.070] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37833d8 [0131.070] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd40 [0131.070] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37833d8 | out: hHeap=0xaf0000) returned 1 [0131.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd40 | out: hHeap=0xaf0000) returned 1 [0131.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783378 | out: hHeap=0xaf0000) returned 1 [0131.071] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd40 [0131.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd40 | out: hHeap=0xaf0000) returned 1 [0131.071] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37832e8 [0131.071] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783150 [0131.071] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783330 [0131.071] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc20 [0131.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783330 | out: hHeap=0xaf0000) returned 1 [0131.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc20 | out: hHeap=0xaf0000) returned 1 [0131.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783150 | out: hHeap=0xaf0000) returned 1 [0131.071] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcb0 [0131.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcb0 | out: hHeap=0xaf0000) returned 1 [0131.071] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783258 [0131.071] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783150 [0131.071] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37833d8 [0131.071] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bcb0 [0131.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37833d8 | out: hHeap=0xaf0000) returned 1 [0131.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcb0 | out: hHeap=0xaf0000) returned 1 [0131.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783150 | out: hHeap=0xaf0000) returned 1 [0131.071] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd10 [0131.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd10 | out: hHeap=0xaf0000) returned 1 [0131.071] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783270 [0131.071] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783210 [0131.071] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783228 [0131.071] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb80 [0131.071] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783228 | out: hHeap=0xaf0000) returned 1 [0131.072] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb80 | out: hHeap=0xaf0000) returned 1 [0131.072] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783210 | out: hHeap=0xaf0000) returned 1 [0131.072] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0131.072] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779ae8 [0131.072] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783378 [0131.072] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bcb0 [0131.072] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783378 | out: hHeap=0xaf0000) returned 1 [0131.072] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779b88 [0131.072] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783300 [0131.072] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783120 [0131.072] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0131.072] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779d68 [0131.072] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37833d8 [0131.072] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc30 [0131.072] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37833d8 | out: hHeap=0xaf0000) returned 1 [0131.072] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779b10 [0131.072] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783330 [0131.072] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcf0 [0131.072] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37833d8 [0131.072] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcf0 | out: hHeap=0xaf0000) returned 1 [0131.072] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783288 [0131.072] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcc0 [0131.072] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37833d8 | out: hHeap=0xaf0000) returned 1 [0131.072] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783378 [0131.072] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcc0 | out: hHeap=0xaf0000) returned 1 [0131.072] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37833d8 [0131.072] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783288 | out: hHeap=0xaf0000) returned 1 [0131.073] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37833d8 | out: hHeap=0xaf0000) returned 1 [0131.073] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783378 | out: hHeap=0xaf0000) returned 1 [0131.073] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x38) returned 0x30cd0d0 [0131.073] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0131.073] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb60 [0131.073] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779d90 [0131.073] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783378 [0131.073] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb50 [0131.073] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bce0 [0131.073] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bce0 | out: hHeap=0xaf0000) returned 1 [0131.073] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb50 | out: hHeap=0xaf0000) returned 1 [0131.073] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783150 [0131.073] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783210 [0131.073] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc00 [0131.073] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783378 | out: hHeap=0xaf0000) returned 1 [0131.073] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779d90 | out: hHeap=0xaf0000) returned 1 [0131.073] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb60 | out: hHeap=0xaf0000) returned 1 [0131.073] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bcc0 [0131.073] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783378 [0131.073] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783210 | out: hHeap=0xaf0000) returned 1 [0131.073] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc00 | out: hHeap=0xaf0000) returned 1 [0131.073] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783150 | out: hHeap=0xaf0000) returned 1 [0131.073] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0131.073] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0131.073] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd30 [0131.073] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779bb0 [0131.073] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783288 [0131.073] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd40 [0131.074] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc40 [0131.074] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc40 | out: hHeap=0xaf0000) returned 1 [0131.074] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd40 | out: hHeap=0xaf0000) returned 1 [0131.074] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37832a0 [0131.074] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37833d8 [0131.074] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bcf0 [0131.074] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783288 | out: hHeap=0xaf0000) returned 1 [0131.074] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779bb0 | out: hHeap=0xaf0000) returned 1 [0131.074] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd30 | out: hHeap=0xaf0000) returned 1 [0131.074] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37833d8 | out: hHeap=0xaf0000) returned 1 [0131.074] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcf0 | out: hHeap=0xaf0000) returned 1 [0131.074] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37832a0 | out: hHeap=0xaf0000) returned 1 [0131.074] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0131.074] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0131.074] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcd0 [0131.074] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779d90 [0131.074] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37833d8 [0131.074] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc60 [0131.074] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbe0 [0131.074] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbe0 | out: hHeap=0xaf0000) returned 1 [0131.074] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc60 | out: hHeap=0xaf0000) returned 1 [0131.074] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783210 [0131.074] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783228 [0131.074] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbb0 [0131.074] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37833d8 | out: hHeap=0xaf0000) returned 1 [0131.074] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779d90 | out: hHeap=0xaf0000) returned 1 [0131.074] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcd0 | out: hHeap=0xaf0000) returned 1 [0131.075] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783228 | out: hHeap=0xaf0000) returned 1 [0131.075] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbb0 | out: hHeap=0xaf0000) returned 1 [0131.075] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783210 | out: hHeap=0xaf0000) returned 1 [0131.075] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0131.075] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0131.075] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb50 [0131.075] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779b60 [0131.075] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783210 [0131.075] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc00 [0131.075] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc20 [0131.075] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc20 | out: hHeap=0xaf0000) returned 1 [0131.075] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc00 | out: hHeap=0xaf0000) returned 1 [0131.075] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783288 [0131.075] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783150 [0131.075] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bcd0 [0131.075] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783210 | out: hHeap=0xaf0000) returned 1 [0131.075] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779b60 | out: hHeap=0xaf0000) returned 1 [0131.075] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb50 | out: hHeap=0xaf0000) returned 1 [0131.075] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783150 | out: hHeap=0xaf0000) returned 1 [0131.075] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcd0 | out: hHeap=0xaf0000) returned 1 [0131.075] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783288 | out: hHeap=0xaf0000) returned 1 [0131.075] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0131.075] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0131.075] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcd0 [0131.075] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779c78 [0131.075] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783150 [0131.075] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbb0 [0131.075] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd10 [0131.075] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd10 | out: hHeap=0xaf0000) returned 1 [0131.075] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbb0 | out: hHeap=0xaf0000) returned 1 [0131.076] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783210 [0131.076] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783228 [0131.076] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bcf0 [0131.076] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783150 | out: hHeap=0xaf0000) returned 1 [0131.076] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779c78 | out: hHeap=0xaf0000) returned 1 [0131.076] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcd0 | out: hHeap=0xaf0000) returned 1 [0131.076] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783228 | out: hHeap=0xaf0000) returned 1 [0131.076] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcf0 | out: hHeap=0xaf0000) returned 1 [0131.076] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783210 | out: hHeap=0xaf0000) returned 1 [0131.076] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0131.076] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0131.076] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcd0 [0131.076] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779d90 [0131.076] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783210 [0131.076] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd40 | out: hHeap=0xaf0000) returned 1 [0131.076] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd30 | out: hHeap=0xaf0000) returned 1 [0131.076] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783210 | out: hHeap=0xaf0000) returned 1 [0131.076] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779d90 | out: hHeap=0xaf0000) returned 1 [0131.076] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcd0 | out: hHeap=0xaf0000) returned 1 [0131.076] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783288 | out: hHeap=0xaf0000) returned 1 [0131.076] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd40 | out: hHeap=0xaf0000) returned 1 [0131.076] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783150 | out: hHeap=0xaf0000) returned 1 [0131.076] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0131.076] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x30cd0d0 | out: hHeap=0xaf0000) returned 1 [0131.077] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0131.077] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcd0 | out: hHeap=0xaf0000) returned 1 [0131.077] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783210 | out: hHeap=0xaf0000) returned 1 [0131.077] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37833d8 | out: hHeap=0xaf0000) returned 1 [0131.077] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3736d20 | out: hHeap=0xaf0000) returned 1 [0131.077] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783330 | out: hHeap=0xaf0000) returned 1 [0131.077] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779b10 | out: hHeap=0xaf0000) returned 1 [0131.077] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc30 | out: hHeap=0xaf0000) returned 1 [0131.077] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779d68 | out: hHeap=0xaf0000) returned 1 [0131.077] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783240 | out: hHeap=0xaf0000) returned 1 [0131.077] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37831f8 | out: hHeap=0xaf0000) returned 1 [0131.077] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783138 | out: hHeap=0xaf0000) returned 1 [0131.077] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37832e8 | out: hHeap=0xaf0000) returned 1 [0131.077] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783258 | out: hHeap=0xaf0000) returned 1 [0131.077] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783270 | out: hHeap=0xaf0000) returned 1 [0131.077] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb5ee28 | out: hHeap=0xaf0000) returned 1 [0131.077] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb60888 | out: hHeap=0xaf0000) returned 1 [0131.077] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc10 | out: hHeap=0xaf0000) returned 1 [0131.077] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37831b0 | out: hHeap=0xaf0000) returned 1 [0131.077] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a910 | out: hHeap=0xaf0000) returned 1 [0131.077] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bca0 | out: hHeap=0xaf0000) returned 1 [0131.077] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779d40 | out: hHeap=0xaf0000) returned 1 [0131.077] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783120 | out: hHeap=0xaf0000) returned 1 [0131.077] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783300 | out: hHeap=0xaf0000) returned 1 [0131.077] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779b88 | out: hHeap=0xaf0000) returned 1 [0131.077] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcb0 | out: hHeap=0xaf0000) returned 1 [0131.077] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779ae8 | out: hHeap=0xaf0000) returned 1 [0131.077] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783360 | out: hHeap=0xaf0000) returned 1 [0131.078] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbf0 | out: hHeap=0xaf0000) returned 1 [0131.078] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37832e8 | out: hHeap=0xaf0000) returned 1 [0131.078] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37832e8 | out: hHeap=0xaf0000) returned 1 [0131.078] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783270 | out: hHeap=0xaf0000) returned 1 [0131.078] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37835b8 | out: hHeap=0xaf0000) returned 1 [0131.078] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783600 | out: hHeap=0xaf0000) returned 1 [0131.078] CharUpperBuffW (in: lpsz="YRGIRCXNFDTAZDOSYXDX", cchLength=0x14 | out: lpsz="YRGIRCXNFDTAZDOSYXDX") returned 0x14 [0131.078] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a638 | out: hHeap=0xaf0000) returned 1 [0131.078] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcd0 | out: hHeap=0xaf0000) returned 1 [0131.078] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783978 | out: hHeap=0xaf0000) returned 1 [0131.078] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbb0 | out: hHeap=0xaf0000) returned 1 [0131.078] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37837b0 | out: hHeap=0xaf0000) returned 1 [0131.078] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783990 | out: hHeap=0xaf0000) returned 1 [0131.078] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bce0 | out: hHeap=0xaf0000) returned 1 [0131.078] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783720 | out: hHeap=0xaf0000) returned 1 [0131.078] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bce0 | out: hHeap=0xaf0000) returned 1 [0131.078] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783978 | out: hHeap=0xaf0000) returned 1 [0131.078] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb80 | out: hHeap=0xaf0000) returned 1 [0131.078] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783858 | out: hHeap=0xaf0000) returned 1 [0131.078] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc70 | out: hHeap=0xaf0000) returned 1 [0131.078] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37838e8 | out: hHeap=0xaf0000) returned 1 [0131.079] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcf0 | out: hHeap=0xaf0000) returned 1 [0131.079] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37837e0 | out: hHeap=0xaf0000) returned 1 [0131.079] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb90 | out: hHeap=0xaf0000) returned 1 [0131.079] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37839d8 | out: hHeap=0xaf0000) returned 1 [0131.079] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc10 | out: hHeap=0xaf0000) returned 1 [0131.079] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37837f8 | out: hHeap=0xaf0000) returned 1 [0131.079] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd30 | out: hHeap=0xaf0000) returned 1 [0131.079] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37838d0 | out: hHeap=0xaf0000) returned 1 [0131.079] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd30 | out: hHeap=0xaf0000) returned 1 [0131.079] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783798 | out: hHeap=0xaf0000) returned 1 [0131.100] CharUpperBuffW (in: lpsz="StringSplit", cchLength=0xb | out: lpsz="STRINGSPLIT") returned 0xb [0131.100] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0131.100] CharUpperBuffW (in: lpsz="RbGbYuXBsxhM", cchLength=0xc | out: lpsz="RBGBYUXBSXHM") returned 0xc [0131.100] CharUpperBuffW (in: lpsz="LPAHBBPOEZYXRVHWXPPE", cchLength=0x14 | out: lpsz="LPAHBBPOEZYXRVHWXPPE") returned 0x14 [0131.147] CharUpperBuffW (in: lpsz="StringLen", cchLength=0x9 | out: lpsz="STRINGLEN") returned 0x9 [0131.147] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0131.147] CharUpperBuffW (in: lpsz="mqBDBfQwyCZK", cchLength=0xc | out: lpsz="MQBDBFQWYCZK") returned 0xc [0131.147] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0131.147] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0131.147] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0131.186] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0131.186] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0131.186] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0131.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0131.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bb80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0131.186] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0131.225] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0131.225] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0131.225] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0131.225] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0131.225] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0131.225] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0131.273] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0131.274] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0131.274] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0131.274] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0131.274] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0131.288] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0131.288] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0131.288] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0131.288] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0131.288] CharUpperBuffW (in: lpsz="JQXMCPOPKZCY", cchLength=0xc | out: lpsz="JQXMCPOPKZCY") returned 0xc [0131.288] CharUpperBuffW (in: lpsz="OBHKJVGGKBWYONAZRXCN", cchLength=0x14 | out: lpsz="OBHKJVGGKBWYONAZRXCN") returned 0x14 [0131.288] CharUpperBuffW (in: lpsz="NVXXGKKVBVESWTMCJUOA", cchLength=0x14 | out: lpsz="NVXXGKKVBVESWTMCJUOA") returned 0x14 [0131.289] CharUpperBuffW (in: lpsz="YRGIRCXNFDTAZDOSYXDX", cchLength=0x14 | out: lpsz="YRGIRCXNFDTAZDOSYXDX") returned 0x14 [0131.372] CharUpperBuffW (in: lpsz="StringSplit", cchLength=0xb | out: lpsz="STRINGSPLIT") returned 0xb [0131.372] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0131.372] CharUpperBuffW (in: lpsz="RbGbYuXBsxhM", cchLength=0xc | out: lpsz="RBGBYUXBSXHM") returned 0xc [0131.372] CharUpperBuffW (in: lpsz="LPAHBBPOEZYXRVHWXPPE", cchLength=0x14 | out: lpsz="LPAHBBPOEZYXRVHWXPPE") returned 0x14 [0131.413] CharUpperBuffW (in: lpsz="StringLen", cchLength=0x9 | out: lpsz="STRINGLEN") returned 0x9 [0131.413] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0131.413] CharUpperBuffW (in: lpsz="mqBDBfQwyCZK", cchLength=0xc | out: lpsz="MQBDBFQWYCZK") returned 0xc [0131.413] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0131.413] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0131.413] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0131.454] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0131.454] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0131.454] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0131.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0131.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376bc00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0131.455] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0131.455] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0131.455] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0131.455] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0131.455] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0131.456] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0131.456] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0131.456] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0131.456] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0131.456] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0131.456] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0131.456] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0131.457] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0131.457] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0131.458] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0131.458] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0131.458] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0131.459] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0131.459] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0131.459] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0131.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0131.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bc30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0131.459] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0131.461] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0131.461] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0131.461] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0131.461] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0131.461] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0131.461] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0131.466] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0131.466] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0131.466] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0131.466] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0131.466] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0131.467] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0131.467] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0131.467] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0131.467] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0131.467] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0131.468] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0131.469] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0131.469] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0131.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0131.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bbc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0131.469] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0131.469] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0131.469] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0131.469] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0131.470] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0131.470] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0131.470] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0131.472] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0131.472] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0131.472] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0131.472] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0131.472] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0131.472] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0131.473] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0131.473] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0131.473] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0131.473] CharUpperBuffW (in: lpsz="JQXMCPOPKZCY", cchLength=0xc | out: lpsz="JQXMCPOPKZCY") returned 0xc [0131.473] CharUpperBuffW (in: lpsz="NNFDHUTFRGLYEPOLTGRL", cchLength=0x14 | out: lpsz="NNFDHUTFRGLYEPOLTGRL") returned 0x14 [0131.473] CharUpperBuffW (in: lpsz="JYKBQQDOWTQRTICBQGAZ", cchLength=0x14 | out: lpsz="JYKBQQDOWTQRTICBQGAZ") returned 0x14 [0131.473] CharUpperBuffW (in: lpsz="YRGIRCXNFDTAZDOSYXDX", cchLength=0x14 | out: lpsz="YRGIRCXNFDTAZDOSYXDX") returned 0x14 [0131.475] CharUpperBuffW (in: lpsz="StringSplit", cchLength=0xb | out: lpsz="STRINGSPLIT") returned 0xb [0131.475] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0131.475] CharUpperBuffW (in: lpsz="RbGbYuXBsxhM", cchLength=0xc | out: lpsz="RBGBYUXBSXHM") returned 0xc [0131.475] CharUpperBuffW (in: lpsz="LPAHBBPOEZYXRVHWXPPE", cchLength=0x14 | out: lpsz="LPAHBBPOEZYXRVHWXPPE") returned 0x14 [0131.477] CharUpperBuffW (in: lpsz="StringLen", cchLength=0x9 | out: lpsz="STRINGLEN") returned 0x9 [0131.477] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0131.477] CharUpperBuffW (in: lpsz="mqBDBfQwyCZK", cchLength=0xc | out: lpsz="MQBDBFQWYCZK") returned 0xc [0131.477] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0131.477] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0131.477] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0131.479] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0131.479] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0131.479] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0131.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0131.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bcd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0131.479] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0131.479] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0131.479] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0131.479] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0131.479] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0131.480] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0131.484] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0131.488] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0131.488] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0131.488] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0131.488] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0131.488] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0131.492] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0131.492] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0131.492] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0131.492] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0131.492] CharUpperBuffW (in: lpsz="JQXMCPOPKZCY", cchLength=0xc | out: lpsz="JQXMCPOPKZCY") returned 0xc [0131.492] CharUpperBuffW (in: lpsz="OBHKJVGGKBWYONAZRXCN", cchLength=0x14 | out: lpsz="OBHKJVGGKBWYONAZRXCN") returned 0x14 [0131.492] CharUpperBuffW (in: lpsz="NVXXGKKVBVESWTMCJUOA", cchLength=0x14 | out: lpsz="NVXXGKKVBVESWTMCJUOA") returned 0x14 [0131.492] CharUpperBuffW (in: lpsz="YRGIRCXNFDTAZDOSYXDX", cchLength=0x14 | out: lpsz="YRGIRCXNFDTAZDOSYXDX") returned 0x14 [0131.504] CharUpperBuffW (in: lpsz="StringSplit", cchLength=0xb | out: lpsz="STRINGSPLIT") returned 0xb [0131.504] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0131.505] CharUpperBuffW (in: lpsz="RbGbYuXBsxhM", cchLength=0xc | out: lpsz="RBGBYUXBSXHM") returned 0xc [0131.505] CharUpperBuffW (in: lpsz="LPAHBBPOEZYXRVHWXPPE", cchLength=0x14 | out: lpsz="LPAHBBPOEZYXRVHWXPPE") returned 0x14 [0131.553] CharUpperBuffW (in: lpsz="StringLen", cchLength=0x9 | out: lpsz="STRINGLEN") returned 0x9 [0131.553] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0131.553] CharUpperBuffW (in: lpsz="mqBDBfQwyCZK", cchLength=0xc | out: lpsz="MQBDBFQWYCZK") returned 0xc [0131.553] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0131.553] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0131.553] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0131.560] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0131.560] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0131.560] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0131.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0131.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376bb60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0131.560] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0131.560] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0131.560] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0131.560] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0131.560] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0131.560] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0131.560] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0131.585] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0131.585] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0131.585] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0131.585] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0131.585] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0131.609] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0131.609] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0131.610] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0131.610] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0131.610] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0131.610] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0131.610] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0131.610] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0131.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0131.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bb70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0131.610] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0131.610] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0131.610] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0131.610] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0131.610] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0131.611] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0131.611] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0131.613] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0131.613] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0131.613] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0131.613] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0131.613] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0131.633] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0131.633] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0131.633] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0131.633] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0131.633] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0131.647] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0131.647] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0131.647] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0131.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0131.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bbc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0131.648] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0131.653] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0131.653] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0131.654] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0131.654] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0131.654] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0131.654] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0131.674] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0131.674] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0131.674] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0131.674] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0131.674] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0131.763] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0131.763] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0131.763] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0131.763] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0131.763] timeGetTime () returned 0x36749 [0131.763] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0131.763] Sleep (dwMilliseconds=0xa) [0131.787] timeGetTime () returned 0x36769 [0131.787] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0131.787] Sleep (dwMilliseconds=0xa) [0131.810] timeGetTime () returned 0x36778 [0131.810] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 1 [0131.810] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0131.810] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0131.810] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0131.810] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0131.810] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0131.810] Sleep (dwMilliseconds=0xa) [0131.834] timeGetTime () returned 0x36797 [0131.834] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0131.834] Sleep (dwMilliseconds=0xa) [0131.850] timeGetTime () returned 0x367a7 [0131.850] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0131.850] Sleep (dwMilliseconds=0xa) [0131.866] timeGetTime () returned 0x367b7 [0131.866] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0131.866] Sleep (dwMilliseconds=0xa) [0131.881] timeGetTime () returned 0x367c6 [0131.881] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0131.881] Sleep (dwMilliseconds=0xa) [0131.897] timeGetTime () returned 0x367d6 [0131.897] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0131.897] Sleep (dwMilliseconds=0xa) [0131.912] timeGetTime () returned 0x367e6 [0131.912] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0131.912] Sleep (dwMilliseconds=0xa) [0131.937] timeGetTime () returned 0x367f5 [0131.937] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0131.937] Sleep (dwMilliseconds=0xa) [0131.960] timeGetTime () returned 0x36815 [0131.960] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0131.960] Sleep (dwMilliseconds=0xa) [0131.975] timeGetTime () returned 0x36824 [0131.975] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0131.975] Sleep (dwMilliseconds=0xa) [0131.991] timeGetTime () returned 0x36834 [0131.991] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0131.991] Sleep (dwMilliseconds=0xa) [0132.006] timeGetTime () returned 0x36843 [0132.006] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0132.006] Sleep (dwMilliseconds=0xa) [0132.022] timeGetTime () returned 0x36853 [0132.022] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0132.022] Sleep (dwMilliseconds=0xa) [0132.037] timeGetTime () returned 0x36863 [0132.037] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0132.037] Sleep (dwMilliseconds=0xa) [0132.059] timeGetTime () returned 0x36872 [0132.059] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0132.059] Sleep (dwMilliseconds=0xa) [0132.084] timeGetTime () returned 0x36891 [0132.084] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0132.085] Sleep (dwMilliseconds=0xa) [0132.100] timeGetTime () returned 0x368a1 [0132.100] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0132.100] Sleep (dwMilliseconds=0xa) [0132.115] timeGetTime () returned 0x368b1 [0132.115] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0132.116] Sleep (dwMilliseconds=0xa) [0132.138] timeGetTime () returned 0x368c0 [0132.138] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0132.138] Sleep (dwMilliseconds=0xa) [0132.166] timeGetTime () returned 0x368e0 [0132.166] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0132.166] Sleep (dwMilliseconds=0xa) [0132.178] timeGetTime () returned 0x368ef [0132.178] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0132.178] Sleep (dwMilliseconds=0xa) [0132.194] timeGetTime () returned 0x368ff [0132.194] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0132.194] Sleep (dwMilliseconds=0xa) [0132.209] timeGetTime () returned 0x3690f [0132.209] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0132.209] Sleep (dwMilliseconds=0xa) [0132.230] timeGetTime () returned 0x3691e [0132.230] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0132.230] Sleep (dwMilliseconds=0xa) [0132.240] timeGetTime () returned 0x3692e [0132.240] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0132.241] Sleep (dwMilliseconds=0xa) [0132.256] timeGetTime () returned 0x3693d [0132.256] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0132.256] Sleep (dwMilliseconds=0xa) [0132.272] timeGetTime () returned 0x3694d [0132.272] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0132.272] Sleep (dwMilliseconds=0xa) [0132.287] timeGetTime () returned 0x3695d [0132.287] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0132.287] Sleep (dwMilliseconds=0xa) [0132.303] timeGetTime () returned 0x3696c [0132.303] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0132.303] Sleep (dwMilliseconds=0xa) [0132.319] timeGetTime () returned 0x3697c [0132.319] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0132.319] Sleep (dwMilliseconds=0xa) [0132.335] timeGetTime () returned 0x3698c [0132.335] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0132.335] Sleep (dwMilliseconds=0xa) [0132.350] timeGetTime () returned 0x3699b [0132.350] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0132.350] Sleep (dwMilliseconds=0xa) [0132.365] timeGetTime () returned 0x369ab [0132.366] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0132.366] Sleep (dwMilliseconds=0xa) [0132.387] timeGetTime () returned 0x369ba [0132.387] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0132.387] Sleep (dwMilliseconds=0xa) [0132.413] timeGetTime () returned 0x369da [0132.413] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0132.413] Sleep (dwMilliseconds=0xa) [0132.430] timeGetTime () returned 0x369e9 [0132.430] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0132.430] Sleep (dwMilliseconds=0xa) [0132.444] timeGetTime () returned 0x369f9 [0132.444] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0132.444] Sleep (dwMilliseconds=0xa) [0132.460] timeGetTime () returned 0x36a09 [0132.460] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0132.460] Sleep (dwMilliseconds=0xa) [0132.477] timeGetTime () returned 0x36a18 [0132.477] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0132.477] Sleep (dwMilliseconds=0xa) [0132.491] timeGetTime () returned 0x36a28 [0132.491] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0132.491] Sleep (dwMilliseconds=0xa) [0132.510] timeGetTime () returned 0x36a37 [0132.510] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0132.510] Sleep (dwMilliseconds=0xa) [0132.529] timeGetTime () returned 0x36a47 [0132.529] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0132.529] Sleep (dwMilliseconds=0xa) [0132.554] timeGetTime () returned 0x36a66 [0132.554] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 1 [0132.554] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0132.554] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0132.554] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0132.554] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0132.554] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0132.555] Sleep (dwMilliseconds=0xa) [0132.569] timeGetTime () returned 0x36a76 [0132.569] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0132.569] Sleep (dwMilliseconds=0xa) [0132.584] timeGetTime () returned 0x36a86 [0132.584] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0132.584] Sleep (dwMilliseconds=0xa) [0132.600] timeGetTime () returned 0x36a95 [0132.600] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0132.600] Sleep (dwMilliseconds=0xa) [0132.615] timeGetTime () returned 0x36aa5 [0132.616] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0132.616] Sleep (dwMilliseconds=0xa) [0132.631] timeGetTime () returned 0x36ab4 [0132.631] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0132.631] Sleep (dwMilliseconds=0xa) [0132.647] timeGetTime () returned 0x36ac4 [0132.647] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0132.647] Sleep (dwMilliseconds=0xa) [0132.663] timeGetTime () returned 0x36ad4 [0132.663] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0132.663] Sleep (dwMilliseconds=0xa) [0132.753] timeGetTime () returned 0x36b22 [0132.753] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0132.753] Sleep (dwMilliseconds=0xa) [0132.772] timeGetTime () returned 0x36b41 [0132.772] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0132.772] Sleep (dwMilliseconds=0xa) [0132.787] timeGetTime () returned 0x36b51 [0132.787] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0132.787] Sleep (dwMilliseconds=0xa) [0132.805] timeGetTime () returned 0x36b62 [0132.805] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0132.805] Sleep (dwMilliseconds=0xa) [0132.834] timeGetTime () returned 0x36b7f [0132.834] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0132.834] Sleep (dwMilliseconds=0xa) [0132.852] timeGetTime () returned 0x36b8f [0132.852] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0132.852] Sleep (dwMilliseconds=0xa) [0132.866] timeGetTime () returned 0x36b9f [0132.866] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0132.866] Sleep (dwMilliseconds=0xa) [0132.881] timeGetTime () returned 0x36bae [0132.881] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0132.881] Sleep (dwMilliseconds=0xa) [0132.898] timeGetTime () returned 0x36bbe [0132.898] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0132.898] Sleep (dwMilliseconds=0xa) [0132.912] timeGetTime () returned 0x36bce [0132.912] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0132.912] Sleep (dwMilliseconds=0xa) [0132.928] timeGetTime () returned 0x36bdd [0132.928] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0132.928] Sleep (dwMilliseconds=0xa) [0132.944] timeGetTime () returned 0x36bed [0132.944] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0132.944] Sleep (dwMilliseconds=0xa) [0132.960] timeGetTime () returned 0x36bfd [0132.960] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0132.960] Sleep (dwMilliseconds=0xa) [0132.975] timeGetTime () returned 0x36c0c [0132.975] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0132.975] Sleep (dwMilliseconds=0xa) [0132.991] timeGetTime () returned 0x36c1c [0132.991] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0132.991] Sleep (dwMilliseconds=0xa) [0133.006] timeGetTime () returned 0x36c2b [0133.006] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0133.006] Sleep (dwMilliseconds=0xa) [0133.022] timeGetTime () returned 0x36c3b [0133.022] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0133.022] Sleep (dwMilliseconds=0xa) [0133.042] timeGetTime () returned 0x36c4b [0133.042] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0133.042] Sleep (dwMilliseconds=0xa) [0133.053] timeGetTime () returned 0x36c5a [0133.053] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0133.053] Sleep (dwMilliseconds=0xa) [0133.069] timeGetTime () returned 0x36c6a [0133.069] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0133.069] Sleep (dwMilliseconds=0xa) [0133.084] timeGetTime () returned 0x36c79 [0133.084] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0133.084] Sleep (dwMilliseconds=0xa) [0133.100] timeGetTime () returned 0x36c89 [0133.100] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0133.100] Sleep (dwMilliseconds=0xa) [0133.115] timeGetTime () returned 0x36c99 [0133.116] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0133.116] Sleep (dwMilliseconds=0xa) [0133.138] timeGetTime () returned 0x36caf [0133.138] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0133.138] Sleep (dwMilliseconds=0xa) [0133.165] timeGetTime () returned 0x36cc8 [0133.165] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0133.165] Sleep (dwMilliseconds=0xa) [0133.178] timeGetTime () returned 0x36cd7 [0133.178] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0133.178] Sleep (dwMilliseconds=0xa) [0133.195] timeGetTime () returned 0x36ce9 [0133.195] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0133.195] Sleep (dwMilliseconds=0xa) [0133.225] timeGetTime () returned 0x36d06 [0133.225] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0133.225] Sleep (dwMilliseconds=0xa) [0133.240] timeGetTime () returned 0x36d16 [0133.240] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0133.241] Sleep (dwMilliseconds=0xa) [0133.256] timeGetTime () returned 0x36d25 [0133.256] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0133.256] Sleep (dwMilliseconds=0xa) [0133.272] timeGetTime () returned 0x36d35 [0133.272] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0133.272] Sleep (dwMilliseconds=0xa) [0133.287] timeGetTime () returned 0x36d45 [0133.287] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0133.287] Sleep (dwMilliseconds=0xa) [0133.306] timeGetTime () returned 0x36d54 [0133.307] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 1 [0133.307] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0133.307] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0133.307] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0133.307] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0133.307] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0133.307] Sleep (dwMilliseconds=0xa) [0133.319] timeGetTime () returned 0x36d64 [0133.319] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0133.319] Sleep (dwMilliseconds=0xa) [0133.342] timeGetTime () returned 0x36d74 [0133.342] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0133.342] Sleep (dwMilliseconds=0xa) [0133.365] timeGetTime () returned 0x36d93 [0133.366] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0133.366] Sleep (dwMilliseconds=0xa) [0133.381] timeGetTime () returned 0x36da2 [0133.381] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0133.381] Sleep (dwMilliseconds=0xa) [0133.397] timeGetTime () returned 0x36db2 [0133.397] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0133.397] Sleep (dwMilliseconds=0xa) [0133.419] timeGetTime () returned 0x36dc2 [0133.419] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0133.419] Sleep (dwMilliseconds=0xa) [0133.444] timeGetTime () returned 0x36de1 [0133.444] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0133.444] Sleep (dwMilliseconds=0xa) [0133.466] timeGetTime () returned 0x36df1 [0133.466] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0133.466] Sleep (dwMilliseconds=0xa) [0133.491] timeGetTime () returned 0x36e10 [0133.491] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0133.491] Sleep (dwMilliseconds=0xa) [0133.509] timeGetTime () returned 0x36e1f [0133.509] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0133.509] Sleep (dwMilliseconds=0xa) [0133.522] timeGetTime () returned 0x36e2f [0133.522] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0133.522] Sleep (dwMilliseconds=0xa) [0133.537] timeGetTime () returned 0x36e3f [0133.537] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0133.537] Sleep (dwMilliseconds=0xa) [0133.561] timeGetTime () returned 0x36e4e [0133.561] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0133.561] Sleep (dwMilliseconds=0xa) [0133.586] timeGetTime () returned 0x36e6f [0133.586] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0133.586] Sleep (dwMilliseconds=0xa) [0133.616] timeGetTime () returned 0x36e8d [0133.616] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0133.616] Sleep (dwMilliseconds=0xa) [0133.631] timeGetTime () returned 0x36e9c [0133.631] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0133.631] Sleep (dwMilliseconds=0xa) [0133.647] timeGetTime () returned 0x36eac [0133.647] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0133.647] Sleep (dwMilliseconds=0xa) [0133.662] timeGetTime () returned 0x36ebc [0133.662] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0133.662] Sleep (dwMilliseconds=0xa) [0133.678] timeGetTime () returned 0x36ecb [0133.678] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0133.678] Sleep (dwMilliseconds=0xa) [0133.778] timeGetTime () returned 0x36f29 [0133.778] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0133.779] Sleep (dwMilliseconds=0xa) [0133.803] timeGetTime () returned 0x36f48 [0133.803] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0133.803] Sleep (dwMilliseconds=0xa) [0133.819] timeGetTime () returned 0x36f58 [0133.819] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0133.819] Sleep (dwMilliseconds=0xa) [0133.834] timeGetTime () returned 0x36f68 [0133.834] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0133.834] Sleep (dwMilliseconds=0xa) [0133.850] timeGetTime () returned 0x36f77 [0133.850] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0133.850] Sleep (dwMilliseconds=0xa) [0133.877] timeGetTime () returned 0x36f92 [0133.877] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0133.877] Sleep (dwMilliseconds=0xa) [0133.912] timeGetTime () returned 0x36faf [0133.912] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0133.912] Sleep (dwMilliseconds=0xa) [0133.943] timeGetTime () returned 0x36fcf [0133.944] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0133.944] Sleep (dwMilliseconds=0xa) [0133.976] timeGetTime () returned 0x36fee [0133.976] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0133.976] Sleep (dwMilliseconds=0xa) [0134.016] timeGetTime () returned 0x3701d [0134.016] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0134.016] Sleep (dwMilliseconds=0xa) [0134.031] timeGetTime () returned 0x3702c [0134.031] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0134.031] Sleep (dwMilliseconds=0xa) [0134.047] timeGetTime () returned 0x3703c [0134.047] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 1 [0134.047] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0134.047] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0134.047] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0134.047] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0134.047] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0134.047] Sleep (dwMilliseconds=0xa) [0134.062] timeGetTime () returned 0x3704c [0134.062] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0134.062] Sleep (dwMilliseconds=0xa) [0134.078] timeGetTime () returned 0x3705b [0134.078] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0134.078] Sleep (dwMilliseconds=0xa) [0134.103] timeGetTime () returned 0x3706b [0134.103] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0134.103] Sleep (dwMilliseconds=0xa) [0134.125] timeGetTime () returned 0x3708a [0134.125] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0134.125] Sleep (dwMilliseconds=0xa) [0134.147] timeGetTime () returned 0x3709a [0134.147] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0134.147] Sleep (dwMilliseconds=0xa) [0134.172] timeGetTime () returned 0x370b9 [0134.172] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0134.172] Sleep (dwMilliseconds=0xa) [0134.187] timeGetTime () returned 0x370c9 [0134.187] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0134.187] Sleep (dwMilliseconds=0xa) [0134.203] timeGetTime () returned 0x370d8 [0134.203] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0134.203] Sleep (dwMilliseconds=0xa) [0134.219] timeGetTime () returned 0x370e8 [0134.219] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0134.219] Sleep (dwMilliseconds=0xa) [0134.234] timeGetTime () returned 0x370f7 [0134.234] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0134.234] Sleep (dwMilliseconds=0xa) [0134.257] timeGetTime () returned 0x37107 [0134.257] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0134.257] Sleep (dwMilliseconds=0xa) [0134.281] timeGetTime () returned 0x37126 [0134.281] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0134.281] Sleep (dwMilliseconds=0xa) [0134.297] timeGetTime () returned 0x37136 [0134.297] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0134.297] Sleep (dwMilliseconds=0xa) [0134.318] timeGetTime () returned 0x37146 [0134.318] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0134.318] Sleep (dwMilliseconds=0xa) [0134.344] timeGetTime () returned 0x37165 [0134.344] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0134.344] Sleep (dwMilliseconds=0xa) [0134.359] timeGetTime () returned 0x37174 [0134.359] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0134.359] Sleep (dwMilliseconds=0xa) [0134.375] timeGetTime () returned 0x37184 [0134.375] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0134.375] Sleep (dwMilliseconds=0xa) [0134.390] timeGetTime () returned 0x37194 [0134.390] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0134.390] Sleep (dwMilliseconds=0xa) [0134.406] timeGetTime () returned 0x371a3 [0134.406] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0134.406] Sleep (dwMilliseconds=0xa) [0134.423] timeGetTime () returned 0x371b3 [0134.423] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0134.423] Sleep (dwMilliseconds=0xa) [0134.437] timeGetTime () returned 0x371c3 [0134.437] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0134.437] Sleep (dwMilliseconds=0xa) [0134.453] timeGetTime () returned 0x371d2 [0134.453] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0134.453] Sleep (dwMilliseconds=0xa) [0134.469] timeGetTime () returned 0x371e2 [0134.469] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0134.469] Sleep (dwMilliseconds=0xa) [0134.484] timeGetTime () returned 0x371f1 [0134.484] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0134.484] Sleep (dwMilliseconds=0xa) [0134.500] timeGetTime () returned 0x37201 [0134.500] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0134.500] Sleep (dwMilliseconds=0xa) [0134.515] timeGetTime () returned 0x37211 [0134.515] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0134.515] Sleep (dwMilliseconds=0xa) [0134.532] timeGetTime () returned 0x37220 [0134.532] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0134.532] Sleep (dwMilliseconds=0xa) [0134.549] timeGetTime () returned 0x37231 [0134.550] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0134.550] Sleep (dwMilliseconds=0xa) [0134.584] timeGetTime () returned 0x3724f [0134.584] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0134.584] Sleep (dwMilliseconds=0xa) [0134.609] timeGetTime () returned 0x3726e [0134.609] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0134.609] Sleep (dwMilliseconds=0xa) [0134.625] timeGetTime () returned 0x3727e [0134.625] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0134.625] Sleep (dwMilliseconds=0xa) [0134.641] timeGetTime () returned 0x3728e [0134.641] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0134.641] Sleep (dwMilliseconds=0xa) [0134.663] timeGetTime () returned 0x3729d [0134.663] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0134.663] Sleep (dwMilliseconds=0xa) [0134.773] timeGetTime () returned 0x3730b [0134.773] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0134.773] Sleep (dwMilliseconds=0xa) [0134.797] timeGetTime () returned 0x3732a [0134.797] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 1 [0134.797] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0134.797] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0134.797] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0134.797] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0134.797] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0134.797] Sleep (dwMilliseconds=0xa) [0134.812] timeGetTime () returned 0x3733a [0134.812] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0134.812] Sleep (dwMilliseconds=0xa) [0134.828] timeGetTime () returned 0x37349 [0134.828] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0134.828] Sleep (dwMilliseconds=0xa) [0134.844] timeGetTime () returned 0x37359 [0134.844] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0134.844] Sleep (dwMilliseconds=0xa) [0134.861] timeGetTime () returned 0x37368 [0134.861] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0134.861] Sleep (dwMilliseconds=0xa) [0134.875] timeGetTime () returned 0x37378 [0134.875] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0134.875] Sleep (dwMilliseconds=0xa) [0134.891] timeGetTime () returned 0x37388 [0134.891] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0134.891] Sleep (dwMilliseconds=0xa) [0134.911] timeGetTime () returned 0x37397 [0134.911] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0134.911] Sleep (dwMilliseconds=0xa) [0134.922] timeGetTime () returned 0x373a7 [0134.922] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0134.922] Sleep (dwMilliseconds=0xa) [0134.937] timeGetTime () returned 0x373b7 [0134.937] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0134.937] Sleep (dwMilliseconds=0xa) [0134.953] timeGetTime () returned 0x373c6 [0134.953] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0134.953] Sleep (dwMilliseconds=0xa) [0134.969] timeGetTime () returned 0x373d6 [0134.969] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0134.969] Sleep (dwMilliseconds=0xa) [0134.986] timeGetTime () returned 0x373e5 [0134.986] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0134.986] Sleep (dwMilliseconds=0xa) [0135.000] timeGetTime () returned 0x373f5 [0135.000] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0135.000] Sleep (dwMilliseconds=0xa) [0135.017] timeGetTime () returned 0x37405 [0135.017] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0135.017] Sleep (dwMilliseconds=0xa) [0135.031] timeGetTime () returned 0x37414 [0135.031] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0135.031] Sleep (dwMilliseconds=0xa) [0135.048] timeGetTime () returned 0x37424 [0135.048] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0135.048] Sleep (dwMilliseconds=0xa) [0135.062] timeGetTime () returned 0x37434 [0135.062] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0135.062] Sleep (dwMilliseconds=0xa) [0135.081] timeGetTime () returned 0x37443 [0135.081] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0135.081] Sleep (dwMilliseconds=0xa) [0135.094] timeGetTime () returned 0x37453 [0135.094] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0135.094] Sleep (dwMilliseconds=0xa) [0135.113] timeGetTime () returned 0x37462 [0135.113] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0135.113] Sleep (dwMilliseconds=0xa) [0135.125] timeGetTime () returned 0x37472 [0135.125] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0135.125] Sleep (dwMilliseconds=0xa) [0135.155] timeGetTime () returned 0x37482 [0135.155] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0135.155] Sleep (dwMilliseconds=0xa) [0135.172] timeGetTime () returned 0x374a1 [0135.172] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0135.172] Sleep (dwMilliseconds=0xa) [0135.189] timeGetTime () returned 0x374b1 [0135.190] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0135.190] Sleep (dwMilliseconds=0xa) [0135.203] timeGetTime () returned 0x374c0 [0135.203] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0135.203] Sleep (dwMilliseconds=0xa) [0135.226] timeGetTime () returned 0x374d0 [0135.226] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0135.226] Sleep (dwMilliseconds=0xa) [0135.250] timeGetTime () returned 0x374ef [0135.250] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0135.250] Sleep (dwMilliseconds=0xa) [0135.266] timeGetTime () returned 0x374ff [0135.266] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0135.266] Sleep (dwMilliseconds=0xa) [0135.281] timeGetTime () returned 0x3750e [0135.281] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0135.281] Sleep (dwMilliseconds=0xa) [0135.301] timeGetTime () returned 0x3751e [0135.301] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0135.301] Sleep (dwMilliseconds=0xa) [0135.312] timeGetTime () returned 0x3752e [0135.312] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0135.312] Sleep (dwMilliseconds=0xa) [0135.328] timeGetTime () returned 0x3753d [0135.328] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0135.328] Sleep (dwMilliseconds=0xa) [0135.343] timeGetTime () returned 0x3754c [0135.343] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0135.343] Sleep (dwMilliseconds=0xa) [0135.361] timeGetTime () returned 0x3755e [0135.361] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0135.361] Sleep (dwMilliseconds=0xa) [0135.395] timeGetTime () returned 0x37578 [0135.395] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0135.395] Sleep (dwMilliseconds=0xa) [0135.418] timeGetTime () returned 0x37598 [0135.418] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0135.419] Sleep (dwMilliseconds=0xa) [0135.434] timeGetTime () returned 0x375a7 [0135.434] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0135.434] Sleep (dwMilliseconds=0xa) [0135.450] timeGetTime () returned 0x375b7 [0135.450] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0135.450] Sleep (dwMilliseconds=0xa) [0135.465] timeGetTime () returned 0x375c6 [0135.465] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0135.465] Sleep (dwMilliseconds=0xa) [0135.481] timeGetTime () returned 0x375d6 [0135.481] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0135.481] Sleep (dwMilliseconds=0xa) [0135.498] timeGetTime () returned 0x375e7 [0135.498] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0135.498] Sleep (dwMilliseconds=0xa) [0135.512] timeGetTime () returned 0x375f6 [0135.512] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0135.512] Sleep (dwMilliseconds=0xa) [0135.534] timeGetTime () returned 0x3760b [0135.534] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0135.534] Sleep (dwMilliseconds=0xa) [0135.550] timeGetTime () returned 0x3761b [0135.550] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 1 [0135.550] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0135.550] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0135.550] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0135.550] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0135.550] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0135.550] Sleep (dwMilliseconds=0xa) [0135.565] timeGetTime () returned 0x3762b [0135.565] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0135.565] Sleep (dwMilliseconds=0xa) [0135.581] timeGetTime () returned 0x3763a [0135.581] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0135.581] Sleep (dwMilliseconds=0xa) [0135.597] timeGetTime () returned 0x3764a [0135.597] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0135.597] Sleep (dwMilliseconds=0xa) [0135.612] timeGetTime () returned 0x37659 [0135.612] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0135.612] Sleep (dwMilliseconds=0xa) [0135.628] timeGetTime () returned 0x37669 [0135.628] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0135.628] Sleep (dwMilliseconds=0xa) [0135.644] timeGetTime () returned 0x37679 [0135.644] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0135.644] Sleep (dwMilliseconds=0xa) [0135.665] timeGetTime () returned 0x37688 [0135.665] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0135.665] Sleep (dwMilliseconds=0xa) [0135.770] timeGetTime () returned 0x376f6 [0135.770] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0135.770] Sleep (dwMilliseconds=0xa) [0135.784] timeGetTime () returned 0x37705 [0135.784] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0135.784] Sleep (dwMilliseconds=0xa) [0135.800] timeGetTime () returned 0x37715 [0135.800] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0135.800] Sleep (dwMilliseconds=0xa) [0135.817] timeGetTime () returned 0x37725 [0135.817] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0135.817] Sleep (dwMilliseconds=0xa) [0135.831] timeGetTime () returned 0x37734 [0135.831] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0135.831] Sleep (dwMilliseconds=0xa) [0135.847] timeGetTime () returned 0x37744 [0135.847] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0135.847] Sleep (dwMilliseconds=0xa) [0135.862] timeGetTime () returned 0x37754 [0135.862] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0135.862] Sleep (dwMilliseconds=0xa) [0135.878] timeGetTime () returned 0x37763 [0135.878] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0135.878] Sleep (dwMilliseconds=0xa) [0135.894] timeGetTime () returned 0x37773 [0135.894] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0135.894] Sleep (dwMilliseconds=0xa) [0135.909] timeGetTime () returned 0x37782 [0135.909] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0135.909] Sleep (dwMilliseconds=0xa) [0135.930] timeGetTime () returned 0x37792 [0135.930] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0135.930] Sleep (dwMilliseconds=0xa) [0135.940] timeGetTime () returned 0x377a2 [0135.940] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0135.940] Sleep (dwMilliseconds=0xa) [0135.963] timeGetTime () returned 0x377b1 [0135.963] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0135.963] Sleep (dwMilliseconds=0xa) [0135.994] timeGetTime () returned 0x377d0 [0135.994] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0135.994] Sleep (dwMilliseconds=0xa) [0136.025] timeGetTime () returned 0x377f0 [0136.025] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0136.025] Sleep (dwMilliseconds=0xa) [0136.056] timeGetTime () returned 0x3780f [0136.056] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0136.056] Sleep (dwMilliseconds=0xa) [0136.086] timeGetTime () returned 0x3782e [0136.086] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0136.086] Sleep (dwMilliseconds=0xa) [0136.097] timeGetTime () returned 0x3783e [0136.097] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0136.097] Sleep (dwMilliseconds=0xa) [0136.117] timeGetTime () returned 0x3784d [0136.117] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0136.117] Sleep (dwMilliseconds=0xa) [0136.128] timeGetTime () returned 0x3785d [0136.128] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0136.128] Sleep (dwMilliseconds=0xa) [0136.154] timeGetTime () returned 0x3786d [0136.154] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0136.154] Sleep (dwMilliseconds=0xa) [0136.175] timeGetTime () returned 0x3788c [0136.175] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0136.175] Sleep (dwMilliseconds=0xa) [0136.199] timeGetTime () returned 0x3789c [0136.199] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0136.199] Sleep (dwMilliseconds=0xa) [0136.230] timeGetTime () returned 0x378bb [0136.230] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0136.230] Sleep (dwMilliseconds=0xa) [0136.253] timeGetTime () returned 0x378da [0136.253] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0136.253] Sleep (dwMilliseconds=0xa) [0136.268] timeGetTime () returned 0x378ea [0136.269] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0136.269] Sleep (dwMilliseconds=0xa) [0136.284] timeGetTime () returned 0x378f9 [0136.284] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0136.284] Sleep (dwMilliseconds=0xa) [0136.300] timeGetTime () returned 0x37909 [0136.300] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 1 [0136.300] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0136.300] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0136.300] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0136.300] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0136.300] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0136.300] Sleep (dwMilliseconds=0xa) [0136.317] timeGetTime () returned 0x37919 [0136.317] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0136.317] Sleep (dwMilliseconds=0xa) [0136.331] timeGetTime () returned 0x37928 [0136.331] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0136.331] Sleep (dwMilliseconds=0xa) [0136.347] timeGetTime () returned 0x37938 [0136.347] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0136.347] Sleep (dwMilliseconds=0xa) [0136.362] timeGetTime () returned 0x37947 [0136.362] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0136.362] Sleep (dwMilliseconds=0xa) [0136.378] timeGetTime () returned 0x37957 [0136.378] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0136.378] Sleep (dwMilliseconds=0xa) [0136.393] timeGetTime () returned 0x37967 [0136.394] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0136.394] Sleep (dwMilliseconds=0xa) [0136.409] timeGetTime () returned 0x37976 [0136.409] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0136.409] Sleep (dwMilliseconds=0xa) [0136.425] timeGetTime () returned 0x37986 [0136.425] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0136.425] Sleep (dwMilliseconds=0xa) [0136.440] timeGetTime () returned 0x37996 [0136.440] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0136.440] Sleep (dwMilliseconds=0xa) [0136.458] timeGetTime () returned 0x379a5 [0136.458] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0136.459] Sleep (dwMilliseconds=0xa) [0136.472] timeGetTime () returned 0x379b5 [0136.472] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0136.472] Sleep (dwMilliseconds=0xa) [0136.491] timeGetTime () returned 0x379c4 [0136.491] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0136.491] Sleep (dwMilliseconds=0xa) [0136.503] timeGetTime () returned 0x379d4 [0136.503] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0136.503] Sleep (dwMilliseconds=0xa) [0136.526] timeGetTime () returned 0x379e4 [0136.526] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0136.526] Sleep (dwMilliseconds=0xa) [0136.558] timeGetTime () returned 0x37a03 [0136.558] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0136.558] Sleep (dwMilliseconds=0xa) [0136.581] timeGetTime () returned 0x37a22 [0136.581] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0136.581] Sleep (dwMilliseconds=0xa) [0136.597] timeGetTime () returned 0x37a32 [0136.597] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0136.597] Sleep (dwMilliseconds=0xa) [0136.612] timeGetTime () returned 0x37a42 [0136.612] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0136.612] Sleep (dwMilliseconds=0xa) [0136.630] timeGetTime () returned 0x37a51 [0136.630] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0136.630] Sleep (dwMilliseconds=0xa) [0136.643] timeGetTime () returned 0x37a61 [0136.643] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0136.643] Sleep (dwMilliseconds=0xa) [0136.659] timeGetTime () returned 0x37a70 [0136.659] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0136.659] Sleep (dwMilliseconds=0xa) [0136.675] timeGetTime () returned 0x37a80 [0136.675] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0136.675] Sleep (dwMilliseconds=0xa) [0136.777] timeGetTime () returned 0x37ade [0136.777] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0136.777] Sleep (dwMilliseconds=0xa) [0136.800] timeGetTime () returned 0x37afd [0136.800] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0136.800] Sleep (dwMilliseconds=0xa) [0136.824] timeGetTime () returned 0x37b0d [0136.824] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0136.824] Sleep (dwMilliseconds=0xa) [0136.847] timeGetTime () returned 0x37b2c [0136.847] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0136.847] Sleep (dwMilliseconds=0xa) [0136.862] timeGetTime () returned 0x37b3b [0136.862] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0136.862] Sleep (dwMilliseconds=0xa) [0136.878] timeGetTime () returned 0x37b4b [0136.878] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0136.878] Sleep (dwMilliseconds=0xa) [0136.893] timeGetTime () returned 0x37b5b [0136.894] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0136.894] Sleep (dwMilliseconds=0xa) [0136.909] timeGetTime () returned 0x37b6a [0136.909] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0136.909] Sleep (dwMilliseconds=0xa) [0136.925] timeGetTime () returned 0x37b7a [0136.925] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0136.925] Sleep (dwMilliseconds=0xa) [0136.940] timeGetTime () returned 0x37b8a [0136.940] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0136.940] Sleep (dwMilliseconds=0xa) [0136.956] timeGetTime () returned 0x37b99 [0136.956] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0136.956] Sleep (dwMilliseconds=0xa) [0136.972] timeGetTime () returned 0x37ba9 [0136.972] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0136.972] Sleep (dwMilliseconds=0xa) [0136.987] timeGetTime () returned 0x37bb8 [0136.987] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0136.987] Sleep (dwMilliseconds=0xa) [0137.003] timeGetTime () returned 0x37bc8 [0137.003] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0137.003] Sleep (dwMilliseconds=0xa) [0137.018] timeGetTime () returned 0x37bd8 [0137.018] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0137.018] Sleep (dwMilliseconds=0xa) [0137.035] timeGetTime () returned 0x37be7 [0137.035] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0137.035] Sleep (dwMilliseconds=0xa) [0137.050] timeGetTime () returned 0x37bf7 [0137.050] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 1 [0137.050] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0137.050] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0137.050] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0137.050] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0137.050] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0137.050] Sleep (dwMilliseconds=0xa) [0137.065] timeGetTime () returned 0x37c07 [0137.065] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0137.065] Sleep (dwMilliseconds=0xa) [0137.081] timeGetTime () returned 0x37c16 [0137.081] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0137.081] Sleep (dwMilliseconds=0xa) [0137.097] timeGetTime () returned 0x37c26 [0137.097] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0137.097] Sleep (dwMilliseconds=0xa) [0137.112] timeGetTime () returned 0x37c36 [0137.112] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0137.112] Sleep (dwMilliseconds=0xa) [0137.128] timeGetTime () returned 0x37c45 [0137.128] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0137.128] Sleep (dwMilliseconds=0xa) [0137.150] timeGetTime () returned 0x37c55 [0137.151] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0137.151] Sleep (dwMilliseconds=0xa) [0137.175] timeGetTime () returned 0x37c74 [0137.175] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0137.175] Sleep (dwMilliseconds=0xa) [0137.191] timeGetTime () returned 0x37c84 [0137.191] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0137.191] Sleep (dwMilliseconds=0xa) [0137.206] timeGetTime () returned 0x37c93 [0137.206] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0137.206] Sleep (dwMilliseconds=0xa) [0137.222] timeGetTime () returned 0x37ca3 [0137.222] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0137.222] Sleep (dwMilliseconds=0xa) [0137.239] timeGetTime () returned 0x37cb3 [0137.239] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0137.239] Sleep (dwMilliseconds=0xa) [0137.253] timeGetTime () returned 0x37cc2 [0137.253] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0137.253] Sleep (dwMilliseconds=0xa) [0137.272] timeGetTime () returned 0x37cd2 [0137.272] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0137.272] Sleep (dwMilliseconds=0xa) [0137.284] timeGetTime () returned 0x37ce1 [0137.284] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0137.284] Sleep (dwMilliseconds=0xa) [0137.307] timeGetTime () returned 0x37cf1 [0137.307] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0137.307] Sleep (dwMilliseconds=0xa) [0137.332] timeGetTime () returned 0x37d10 [0137.332] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0137.332] Sleep (dwMilliseconds=0xa) [0137.347] timeGetTime () returned 0x37d20 [0137.347] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0137.347] Sleep (dwMilliseconds=0xa) [0137.369] timeGetTime () returned 0x37d30 [0137.369] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0137.369] Sleep (dwMilliseconds=0xa) [0137.394] timeGetTime () returned 0x37d4f [0137.394] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0137.394] Sleep (dwMilliseconds=0xa) [0137.409] timeGetTime () returned 0x37d5e [0137.409] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0137.409] Sleep (dwMilliseconds=0xa) [0137.425] timeGetTime () returned 0x37d6e [0137.425] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0137.425] Sleep (dwMilliseconds=0xa) [0137.440] timeGetTime () returned 0x37d7e [0137.440] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0137.440] Sleep (dwMilliseconds=0xa) [0137.456] timeGetTime () returned 0x37d8d [0137.456] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0137.456] Sleep (dwMilliseconds=0xa) [0137.478] timeGetTime () returned 0x37d9d [0137.478] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0137.478] Sleep (dwMilliseconds=0xa) [0137.503] timeGetTime () returned 0x37dbc [0137.503] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0137.503] Sleep (dwMilliseconds=0xa) [0137.519] timeGetTime () returned 0x37dcc [0137.519] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0137.519] Sleep (dwMilliseconds=0xa) [0137.535] timeGetTime () returned 0x37ddb [0137.535] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0137.535] Sleep (dwMilliseconds=0xa) [0137.550] timeGetTime () returned 0x37deb [0137.550] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0137.550] Sleep (dwMilliseconds=0xa) [0137.566] timeGetTime () returned 0x37dfb [0137.566] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0137.566] Sleep (dwMilliseconds=0xa) [0137.581] timeGetTime () returned 0x37e0a [0137.581] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0137.581] Sleep (dwMilliseconds=0xa) [0137.597] timeGetTime () returned 0x37e1a [0137.597] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0137.597] Sleep (dwMilliseconds=0xa) [0137.613] timeGetTime () returned 0x37e2a [0137.613] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0137.613] Sleep (dwMilliseconds=0xa) [0137.628] timeGetTime () returned 0x37e39 [0137.628] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0137.628] Sleep (dwMilliseconds=0xa) [0137.644] timeGetTime () returned 0x37e49 [0137.644] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0137.644] Sleep (dwMilliseconds=0xa) [0137.659] timeGetTime () returned 0x37e58 [0137.659] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0137.659] Sleep (dwMilliseconds=0xa) [0137.684] timeGetTime () returned 0x37e68 [0137.684] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0137.684] Sleep (dwMilliseconds=0xa) [0137.767] timeGetTime () returned 0x37eb6 [0137.767] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0137.767] Sleep (dwMilliseconds=0xa) [0137.784] timeGetTime () returned 0x37ed5 [0137.784] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0137.784] Sleep (dwMilliseconds=0xa) [0137.800] timeGetTime () returned 0x37ee5 [0137.800] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0137.800] Sleep (dwMilliseconds=0xa) [0137.816] timeGetTime () returned 0x37ef5 [0137.816] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 1 [0137.816] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0137.816] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0137.816] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0137.816] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0137.816] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0137.816] Sleep (dwMilliseconds=0xa) [0137.833] timeGetTime () returned 0x37f04 [0137.833] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0137.833] Sleep (dwMilliseconds=0xa) [0137.847] timeGetTime () returned 0x37f14 [0137.847] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0137.847] Sleep (dwMilliseconds=0xa) [0137.866] timeGetTime () returned 0x37f24 [0137.866] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0137.866] Sleep (dwMilliseconds=0xa) [0137.878] timeGetTime () returned 0x37f33 [0137.878] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0137.878] Sleep (dwMilliseconds=0xa) [0137.898] timeGetTime () returned 0x37f43 [0137.898] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0137.899] Sleep (dwMilliseconds=0xa) [0137.909] timeGetTime () returned 0x37f52 [0137.909] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0137.909] Sleep (dwMilliseconds=0xa) [0137.932] timeGetTime () returned 0x37f62 [0137.932] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0137.932] Sleep (dwMilliseconds=0xa) [0137.956] timeGetTime () returned 0x37f81 [0137.956] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0137.956] Sleep (dwMilliseconds=0xa) [0137.972] timeGetTime () returned 0x37f91 [0137.972] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0137.972] Sleep (dwMilliseconds=0xa) [0137.994] timeGetTime () returned 0x37fa1 [0137.994] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0137.994] Sleep (dwMilliseconds=0xa) [0138.018] timeGetTime () returned 0x37fc0 [0138.019] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0138.019] Sleep (dwMilliseconds=0xa) [0138.040] timeGetTime () returned 0x37fcf [0138.040] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0138.040] Sleep (dwMilliseconds=0xa) [0138.065] timeGetTime () returned 0x37fef [0138.065] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0138.065] Sleep (dwMilliseconds=0xa) [0138.081] timeGetTime () returned 0x37ffe [0138.081] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0138.081] Sleep (dwMilliseconds=0xa) [0138.097] timeGetTime () returned 0x3800e [0138.097] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0138.097] Sleep (dwMilliseconds=0xa) [0138.112] timeGetTime () returned 0x3801d [0138.112] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0138.112] Sleep (dwMilliseconds=0xa) [0138.128] timeGetTime () returned 0x3802d [0138.128] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0138.128] Sleep (dwMilliseconds=0xa) [0138.151] timeGetTime () returned 0x3803d [0138.151] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0138.151] Sleep (dwMilliseconds=0xa) [0138.175] timeGetTime () returned 0x3805c [0138.175] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0138.175] Sleep (dwMilliseconds=0xa) [0138.190] timeGetTime () returned 0x3806c [0138.190] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0138.190] Sleep (dwMilliseconds=0xa) [0138.215] timeGetTime () returned 0x3807b [0138.215] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0138.215] Sleep (dwMilliseconds=0xa) [0138.237] timeGetTime () returned 0x3809a [0138.237] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0138.237] Sleep (dwMilliseconds=0xa) [0138.253] timeGetTime () returned 0x380aa [0138.253] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0138.253] Sleep (dwMilliseconds=0xa) [0138.277] timeGetTime () returned 0x380ba [0138.277] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0138.277] Sleep (dwMilliseconds=0xa) [0138.300] timeGetTime () returned 0x380d9 [0138.300] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0138.300] Sleep (dwMilliseconds=0xa) [0138.315] timeGetTime () returned 0x380e9 [0138.315] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0138.315] Sleep (dwMilliseconds=0xa) [0138.331] timeGetTime () returned 0x380f8 [0138.331] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0138.331] Sleep (dwMilliseconds=0xa) [0138.347] timeGetTime () returned 0x38108 [0138.347] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0138.347] Sleep (dwMilliseconds=0xa) [0138.366] timeGetTime () returned 0x38117 [0138.366] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0138.366] Sleep (dwMilliseconds=0xa) [0138.385] timeGetTime () returned 0x38127 [0138.385] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0138.385] Sleep (dwMilliseconds=0xa) [0138.409] timeGetTime () returned 0x38146 [0138.409] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0138.409] Sleep (dwMilliseconds=0xa) [0138.425] timeGetTime () returned 0x38156 [0138.425] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37833f0 | out: hHeap=0xaf0000) returned 1 [0138.425] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779e08 | out: hHeap=0xaf0000) returned 1 [0138.425] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37834c8 | out: hHeap=0xaf0000) returned 1 [0138.425] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37834b0 | out: hHeap=0xaf0000) returned 1 [0138.425] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37835e8 | out: hHeap=0xaf0000) returned 1 [0138.425] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37836c0 | out: hHeap=0xaf0000) returned 1 [0138.425] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783420 | out: hHeap=0xaf0000) returned 1 [0138.425] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783438 | out: hHeap=0xaf0000) returned 1 [0138.425] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783618 | out: hHeap=0xaf0000) returned 1 [0138.425] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783648 | out: hHeap=0xaf0000) returned 1 [0138.425] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37836d8 | out: hHeap=0xaf0000) returned 1 [0138.425] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779930 | out: hHeap=0xaf0000) returned 1 [0138.425] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcb0 | out: hHeap=0xaf0000) returned 1 [0138.425] PeekMessageW (in: lpMsg=0x7df72c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df72c) returned 0 [0138.425] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc40 [0138.425] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x6c) returned 0xb5c748 [0138.425] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37836a8 [0138.425] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37835b8 [0138.425] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783690 [0138.426] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783570 [0138.426] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783498 [0138.426] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37834f8 [0138.426] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783438 [0138.426] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37834c8 [0138.426] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783678 [0138.426] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783600 [0138.426] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783588 [0138.426] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37835e8 [0138.426] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783408 [0138.426] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37836c0 [0138.426] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37836d8 [0138.426] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783540 [0138.426] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37834b0 [0138.426] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783618 [0138.426] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783660 [0138.426] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37833f0 [0138.426] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37835a0 [0138.426] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783630 [0138.426] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783648 [0138.426] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783420 [0138.426] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783468 [0138.426] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783450 [0138.426] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783480 [0138.426] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37835d0 [0138.426] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37834e0 [0138.426] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783510 [0138.426] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783708 [0138.427] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783768 [0138.427] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37837e0 [0138.427] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783918 [0138.427] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783960 [0138.427] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783498 | out: hHeap=0xaf0000) returned 1 [0138.427] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779de0 [0138.427] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783498 [0138.427] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc30 [0138.427] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd30 [0138.427] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779b60 [0138.427] CharUpperBuffW (in: lpsz="JQXMCPOPKZCY", cchLength=0xc | out: lpsz="JQXMCPOPKZCY") returned 0xc [0138.427] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779b60 | out: hHeap=0xaf0000) returned 1 [0138.427] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd30 | out: hHeap=0xaf0000) returned 1 [0138.427] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779bb0 [0138.427] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x1) returned 0x376bcc0 [0138.427] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779d40 [0138.427] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783930 [0138.427] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd00 [0138.427] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd10 [0138.427] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a7f8 [0138.427] CharUpperBuffW (in: lpsz="NNFDHUTFRGLYEPOLTGRL", cchLength=0x14 | out: lpsz="NNFDHUTFRGLYEPOLTGRL") returned 0x14 [0138.427] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a7f8 | out: hHeap=0xaf0000) returned 1 [0138.427] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd10 | out: hHeap=0xaf0000) returned 1 [0138.427] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37837c8 [0138.427] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x40) returned 0x37368e8 [0138.427] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0138.428] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a20 [0138.428] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783780 [0138.428] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb50 [0138.428] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783780 | out: hHeap=0xaf0000) returned 1 [0138.428] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a590 [0138.428] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783810 [0138.428] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37837f8 [0138.428] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbf0 [0138.428] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783858 [0138.428] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbf0 | out: hHeap=0xaf0000) returned 1 [0138.428] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37837f8 | out: hHeap=0xaf0000) returned 1 [0138.428] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb60 [0138.428] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x214) returned 0xb60438 [0138.428] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783948 [0138.428] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783858 | out: hHeap=0xaf0000) returned 1 [0138.428] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bca0 [0138.428] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bca0 | out: hHeap=0xaf0000) returned 1 [0138.428] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783750 [0138.428] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783780 [0138.428] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783990 [0138.428] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb90 [0138.428] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783990 | out: hHeap=0xaf0000) returned 1 [0138.428] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb90 | out: hHeap=0xaf0000) returned 1 [0138.428] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783780 | out: hHeap=0xaf0000) returned 1 [0138.428] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc20 [0138.429] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc20 | out: hHeap=0xaf0000) returned 1 [0138.429] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783978 [0138.429] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37838d0 [0138.429] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783990 [0138.429] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc00 [0138.429] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783990 | out: hHeap=0xaf0000) returned 1 [0138.429] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc00 | out: hHeap=0xaf0000) returned 1 [0138.429] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37838d0 | out: hHeap=0xaf0000) returned 1 [0138.429] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd30 [0138.429] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd30 | out: hHeap=0xaf0000) returned 1 [0138.429] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37839d8 [0138.429] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783780 [0138.429] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783870 [0138.429] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd40 [0138.429] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783870 | out: hHeap=0xaf0000) returned 1 [0138.429] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd40 | out: hHeap=0xaf0000) returned 1 [0138.429] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783780 | out: hHeap=0xaf0000) returned 1 [0138.429] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcb0 [0138.429] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcb0 | out: hHeap=0xaf0000) returned 1 [0138.429] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783780 [0138.429] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37838d0 [0138.429] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37838b8 [0138.429] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb80 [0138.429] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37838b8 | out: hHeap=0xaf0000) returned 1 [0138.429] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb80 | out: hHeap=0xaf0000) returned 1 [0138.429] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37838d0 | out: hHeap=0xaf0000) returned 1 [0138.429] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0138.429] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779d90 [0138.430] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37838d0 [0138.430] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc50 [0138.430] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37838d0 | out: hHeap=0xaf0000) returned 1 [0138.430] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x37799a8 [0138.430] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37839a8 [0138.430] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783888 [0138.430] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0138.430] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779e08 [0138.430] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37838b8 [0138.430] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd10 [0138.430] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37838b8 | out: hHeap=0xaf0000) returned 1 [0138.430] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779d68 [0138.430] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783990 [0138.430] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbb0 [0138.430] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37839c0 [0138.430] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbb0 | out: hHeap=0xaf0000) returned 1 [0138.430] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783738 [0138.430] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb90 [0138.430] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37839c0 | out: hHeap=0xaf0000) returned 1 [0138.430] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37838e8 [0138.430] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb90 | out: hHeap=0xaf0000) returned 1 [0138.430] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37836f0 [0138.430] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783738 | out: hHeap=0xaf0000) returned 1 [0138.430] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37836f0 | out: hHeap=0xaf0000) returned 1 [0138.430] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37838e8 | out: hHeap=0xaf0000) returned 1 [0138.430] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x38) returned 0x30cd5d0 [0138.430] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0138.431] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc60 [0138.431] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779c00 [0138.431] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37837f8 [0138.431] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc70 [0138.431] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc80 [0138.431] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc80 | out: hHeap=0xaf0000) returned 1 [0138.431] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc70 | out: hHeap=0xaf0000) returned 1 [0138.431] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37837b0 [0138.431] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783798 [0138.431] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb70 [0138.431] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37837f8 | out: hHeap=0xaf0000) returned 1 [0138.431] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779c00 | out: hHeap=0xaf0000) returned 1 [0138.431] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc60 | out: hHeap=0xaf0000) returned 1 [0138.431] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb80 [0138.431] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37836f0 [0138.431] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783798 | out: hHeap=0xaf0000) returned 1 [0138.431] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb70 | out: hHeap=0xaf0000) returned 1 [0138.431] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37837b0 | out: hHeap=0xaf0000) returned 1 [0138.431] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0138.431] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0138.431] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc60 [0138.431] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779ae8 [0138.431] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37838b8 [0138.431] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc90 [0138.431] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd30 [0138.431] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd30 | out: hHeap=0xaf0000) returned 1 [0138.431] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc90 | out: hHeap=0xaf0000) returned 1 [0138.432] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37837f8 [0138.432] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783900 [0138.432] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd20 [0138.432] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37838b8 | out: hHeap=0xaf0000) returned 1 [0138.432] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779ae8 | out: hHeap=0xaf0000) returned 1 [0138.432] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc60 | out: hHeap=0xaf0000) returned 1 [0138.432] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783900 | out: hHeap=0xaf0000) returned 1 [0138.432] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd20 | out: hHeap=0xaf0000) returned 1 [0138.432] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37837f8 | out: hHeap=0xaf0000) returned 1 [0138.432] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0138.432] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0138.432] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd20 [0138.432] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779ae8 [0138.432] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37839c0 [0138.432] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbd0 [0138.432] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc80 [0138.432] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc80 | out: hHeap=0xaf0000) returned 1 [0138.432] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbd0 | out: hHeap=0xaf0000) returned 1 [0138.432] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783720 [0138.432] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783798 [0138.432] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbf0 [0138.432] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37839c0 | out: hHeap=0xaf0000) returned 1 [0138.432] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779ae8 | out: hHeap=0xaf0000) returned 1 [0138.432] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd20 | out: hHeap=0xaf0000) returned 1 [0138.432] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783798 | out: hHeap=0xaf0000) returned 1 [0138.432] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbf0 | out: hHeap=0xaf0000) returned 1 [0138.433] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783720 | out: hHeap=0xaf0000) returned 1 [0138.433] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0138.433] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0138.433] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc20 [0138.433] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779c00 [0138.433] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783858 [0138.433] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcf0 [0138.433] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bba0 [0138.433] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bba0 | out: hHeap=0xaf0000) returned 1 [0138.433] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcf0 | out: hHeap=0xaf0000) returned 1 [0138.433] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37839c0 [0138.433] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783870 [0138.433] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc60 [0138.433] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783858 | out: hHeap=0xaf0000) returned 1 [0138.433] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779c00 | out: hHeap=0xaf0000) returned 1 [0138.433] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc20 | out: hHeap=0xaf0000) returned 1 [0138.433] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783870 | out: hHeap=0xaf0000) returned 1 [0138.433] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc60 | out: hHeap=0xaf0000) returned 1 [0138.433] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37839c0 | out: hHeap=0xaf0000) returned 1 [0138.433] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0138.433] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x30cd5d0 | out: hHeap=0xaf0000) returned 1 [0138.433] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0138.433] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc90 [0138.433] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783798 [0138.433] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc90 | out: hHeap=0xaf0000) returned 1 [0138.433] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783720 [0138.433] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783798 | out: hHeap=0xaf0000) returned 1 [0138.433] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783798 [0138.434] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783720 | out: hHeap=0xaf0000) returned 1 [0138.434] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37368e8 | out: hHeap=0xaf0000) returned 1 [0138.434] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783750 | out: hHeap=0xaf0000) returned 1 [0138.434] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783978 | out: hHeap=0xaf0000) returned 1 [0138.434] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37839d8 | out: hHeap=0xaf0000) returned 1 [0138.434] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783780 | out: hHeap=0xaf0000) returned 1 [0138.434] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783948 | out: hHeap=0xaf0000) returned 1 [0138.434] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb60438 | out: hHeap=0xaf0000) returned 1 [0138.434] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb60 | out: hHeap=0xaf0000) returned 1 [0138.434] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783810 | out: hHeap=0xaf0000) returned 1 [0138.434] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a590 | out: hHeap=0xaf0000) returned 1 [0138.434] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb50 | out: hHeap=0xaf0000) returned 1 [0138.434] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a20 | out: hHeap=0xaf0000) returned 1 [0138.434] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783990 | out: hHeap=0xaf0000) returned 1 [0138.434] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779d68 | out: hHeap=0xaf0000) returned 1 [0138.434] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd10 | out: hHeap=0xaf0000) returned 1 [0138.434] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779e08 | out: hHeap=0xaf0000) returned 1 [0138.434] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783888 | out: hHeap=0xaf0000) returned 1 [0138.434] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37839a8 | out: hHeap=0xaf0000) returned 1 [0138.434] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37799a8 | out: hHeap=0xaf0000) returned 1 [0138.434] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc50 | out: hHeap=0xaf0000) returned 1 [0138.434] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779d90 | out: hHeap=0xaf0000) returned 1 [0138.434] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37837c8 | out: hHeap=0xaf0000) returned 1 [0138.434] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd00 | out: hHeap=0xaf0000) returned 1 [0138.434] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x1) returned 0x376bd00 [0138.434] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783990 [0138.434] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bba0 [0138.434] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb70 [0138.435] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a7f8 [0138.435] CharUpperBuffW (in: lpsz="JYKBQQDOWTQRTICBQGAZ", cchLength=0x14 | out: lpsz="JYKBQQDOWTQRTICBQGAZ") returned 0x14 [0138.435] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a7f8 | out: hHeap=0xaf0000) returned 1 [0138.435] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb70 | out: hHeap=0xaf0000) returned 1 [0138.435] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783888 [0138.435] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x40) returned 0x37368e8 [0138.435] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0138.435] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a20 [0138.435] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37838e8 [0138.435] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb90 [0138.435] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37838e8 | out: hHeap=0xaf0000) returned 1 [0138.435] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a9f0 [0138.435] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783738 [0138.435] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37837c8 [0138.435] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd30 [0138.435] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783948 [0138.435] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd30 | out: hHeap=0xaf0000) returned 1 [0138.435] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37837c8 | out: hHeap=0xaf0000) returned 1 [0138.435] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc50 [0138.435] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x214) returned 0xb5f520 [0138.435] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x18) returned 0xb5ed68 [0138.435] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783948 | out: hHeap=0xaf0000) returned 1 [0138.435] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbf0 [0138.435] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbf0 | out: hHeap=0xaf0000) returned 1 [0138.435] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37838e8 [0138.435] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37837c8 [0138.435] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37837f8 [0138.436] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd40 [0138.436] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37837f8 | out: hHeap=0xaf0000) returned 1 [0138.436] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd40 | out: hHeap=0xaf0000) returned 1 [0138.436] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37837c8 | out: hHeap=0xaf0000) returned 1 [0138.436] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbe0 [0138.436] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbe0 | out: hHeap=0xaf0000) returned 1 [0138.436] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783978 [0138.436] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37839a8 [0138.436] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37838a0 [0138.436] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bce0 [0138.436] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37838a0 | out: hHeap=0xaf0000) returned 1 [0138.436] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bce0 | out: hHeap=0xaf0000) returned 1 [0138.436] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37839a8 | out: hHeap=0xaf0000) returned 1 [0138.436] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbd0 [0138.436] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbd0 | out: hHeap=0xaf0000) returned 1 [0138.436] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783780 [0138.436] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37839a8 [0138.436] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37838d0 [0138.436] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb60 [0138.436] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37838d0 | out: hHeap=0xaf0000) returned 1 [0138.436] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb60 | out: hHeap=0xaf0000) returned 1 [0138.436] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37839a8 | out: hHeap=0xaf0000) returned 1 [0138.436] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb60 [0138.436] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb60 | out: hHeap=0xaf0000) returned 1 [0138.436] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783900 [0138.436] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37838b8 [0138.436] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37839a8 [0138.437] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb70 [0138.437] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37839a8 | out: hHeap=0xaf0000) returned 1 [0138.437] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb70 | out: hHeap=0xaf0000) returned 1 [0138.437] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37838b8 | out: hHeap=0xaf0000) returned 1 [0138.437] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bce0 [0138.437] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bce0 | out: hHeap=0xaf0000) returned 1 [0138.437] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783750 [0138.437] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37837b0 [0138.437] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783948 [0138.437] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc60 [0138.437] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783948 | out: hHeap=0xaf0000) returned 1 [0138.437] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc60 | out: hHeap=0xaf0000) returned 1 [0138.437] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37837b0 | out: hHeap=0xaf0000) returned 1 [0138.437] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc70 [0138.437] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc70 | out: hHeap=0xaf0000) returned 1 [0138.437] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37839a8 [0138.437] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783858 [0138.437] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37839d8 [0138.437] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbf0 [0138.437] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37839d8 | out: hHeap=0xaf0000) returned 1 [0138.437] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbf0 | out: hHeap=0xaf0000) returned 1 [0138.437] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783858 | out: hHeap=0xaf0000) returned 1 [0138.437] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0138.437] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x37799d0 [0138.437] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37837b0 [0138.437] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbe0 [0138.437] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37837b0 | out: hHeap=0xaf0000) returned 1 [0138.437] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779c28 [0138.438] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37837c8 [0138.438] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37839c0 [0138.438] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0138.438] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779d68 [0138.438] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37837b0 [0138.438] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbd0 [0138.438] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37837b0 | out: hHeap=0xaf0000) returned 1 [0138.438] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a48 [0138.438] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783858 [0138.438] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc60 [0138.438] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37837f8 [0138.438] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc60 | out: hHeap=0xaf0000) returned 1 [0138.438] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37838d0 [0138.438] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc70 [0138.438] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37837f8 | out: hHeap=0xaf0000) returned 1 [0138.438] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37838a0 [0138.438] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc70 | out: hHeap=0xaf0000) returned 1 [0138.438] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37839d8 [0138.438] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37838d0 | out: hHeap=0xaf0000) returned 1 [0138.438] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37839d8 | out: hHeap=0xaf0000) returned 1 [0138.438] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37838a0 | out: hHeap=0xaf0000) returned 1 [0138.438] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x38) returned 0x30cd410 [0138.438] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0138.438] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb70 [0138.438] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779ae8 [0138.438] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783720 [0138.438] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb60 [0138.439] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc70 [0138.439] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc70 | out: hHeap=0xaf0000) returned 1 [0138.439] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb60 | out: hHeap=0xaf0000) returned 1 [0138.439] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783840 [0138.439] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37839d8 [0138.439] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc20 [0138.439] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783720 | out: hHeap=0xaf0000) returned 1 [0138.439] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779ae8 | out: hHeap=0xaf0000) returned 1 [0138.439] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb70 | out: hHeap=0xaf0000) returned 1 [0138.439] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbb0 [0138.439] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783948 [0138.439] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37839d8 | out: hHeap=0xaf0000) returned 1 [0138.439] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc20 | out: hHeap=0xaf0000) returned 1 [0138.439] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783840 | out: hHeap=0xaf0000) returned 1 [0138.439] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0138.439] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0138.439] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbf0 [0138.439] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779d90 [0138.439] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37838d0 [0138.439] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc60 [0138.439] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbc0 [0138.439] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbc0 | out: hHeap=0xaf0000) returned 1 [0138.439] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc60 | out: hHeap=0xaf0000) returned 1 [0138.439] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37837f8 [0138.439] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37839d8 [0138.439] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bcb0 [0138.439] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37838d0 | out: hHeap=0xaf0000) returned 1 [0138.440] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779d90 | out: hHeap=0xaf0000) returned 1 [0138.440] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbf0 | out: hHeap=0xaf0000) returned 1 [0138.440] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37839d8 | out: hHeap=0xaf0000) returned 1 [0138.440] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcb0 | out: hHeap=0xaf0000) returned 1 [0138.440] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37837f8 | out: hHeap=0xaf0000) returned 1 [0138.440] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0138.440] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0138.440] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bce0 [0138.440] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779d90 [0138.440] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37839d8 [0138.440] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbc0 [0138.440] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bca0 [0138.440] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bca0 | out: hHeap=0xaf0000) returned 1 [0138.440] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbc0 | out: hHeap=0xaf0000) returned 1 [0138.440] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783720 [0138.440] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37837b0 [0138.440] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc80 [0138.440] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37839d8 | out: hHeap=0xaf0000) returned 1 [0138.440] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779d90 | out: hHeap=0xaf0000) returned 1 [0138.440] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bce0 | out: hHeap=0xaf0000) returned 1 [0138.440] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37837b0 | out: hHeap=0xaf0000) returned 1 [0138.440] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc80 | out: hHeap=0xaf0000) returned 1 [0138.440] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783720 | out: hHeap=0xaf0000) returned 1 [0138.440] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0138.440] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0138.440] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc60 [0138.441] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779ca0 [0138.441] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783810 [0138.441] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bce0 [0138.441] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcd0 [0138.441] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcd0 | out: hHeap=0xaf0000) returned 1 [0138.441] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bce0 | out: hHeap=0xaf0000) returned 1 [0138.441] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37838d0 [0138.441] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783840 [0138.441] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bcb0 [0138.441] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783810 | out: hHeap=0xaf0000) returned 1 [0138.441] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779ca0 | out: hHeap=0xaf0000) returned 1 [0138.441] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc60 | out: hHeap=0xaf0000) returned 1 [0138.441] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783840 | out: hHeap=0xaf0000) returned 1 [0138.441] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcb0 | out: hHeap=0xaf0000) returned 1 [0138.441] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37838d0 | out: hHeap=0xaf0000) returned 1 [0138.441] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0138.441] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0138.441] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb50 [0138.441] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779ae8 [0138.441] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37838a0 [0138.441] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbf0 [0138.441] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd30 [0138.441] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd30 | out: hHeap=0xaf0000) returned 1 [0138.441] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbf0 | out: hHeap=0xaf0000) returned 1 [0138.441] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37839d8 [0138.441] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783720 [0138.441] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bcd0 [0138.442] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37838a0 | out: hHeap=0xaf0000) returned 1 [0138.442] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779ae8 | out: hHeap=0xaf0000) returned 1 [0138.442] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb50 | out: hHeap=0xaf0000) returned 1 [0138.442] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783720 | out: hHeap=0xaf0000) returned 1 [0138.442] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcd0 | out: hHeap=0xaf0000) returned 1 [0138.442] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37839d8 | out: hHeap=0xaf0000) returned 1 [0138.442] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0138.442] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0138.442] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbc0 [0138.442] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779d90 [0138.442] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37839d8 [0138.442] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb50 | out: hHeap=0xaf0000) returned 1 [0138.442] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd40 | out: hHeap=0xaf0000) returned 1 [0138.442] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37839d8 | out: hHeap=0xaf0000) returned 1 [0138.442] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779d90 | out: hHeap=0xaf0000) returned 1 [0138.442] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbc0 | out: hHeap=0xaf0000) returned 1 [0138.442] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37837b0 | out: hHeap=0xaf0000) returned 1 [0138.442] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcd0 | out: hHeap=0xaf0000) returned 1 [0138.442] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37838d0 | out: hHeap=0xaf0000) returned 1 [0138.442] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0138.442] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x30cd410 | out: hHeap=0xaf0000) returned 1 [0138.442] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0138.443] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc20 | out: hHeap=0xaf0000) returned 1 [0138.443] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37839d8 | out: hHeap=0xaf0000) returned 1 [0138.443] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783870 | out: hHeap=0xaf0000) returned 1 [0138.443] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37368e8 | out: hHeap=0xaf0000) returned 1 [0138.443] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783858 | out: hHeap=0xaf0000) returned 1 [0138.443] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a48 | out: hHeap=0xaf0000) returned 1 [0138.443] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbd0 | out: hHeap=0xaf0000) returned 1 [0138.443] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779d68 | out: hHeap=0xaf0000) returned 1 [0138.443] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37838e8 | out: hHeap=0xaf0000) returned 1 [0138.443] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783978 | out: hHeap=0xaf0000) returned 1 [0138.443] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783780 | out: hHeap=0xaf0000) returned 1 [0138.443] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783900 | out: hHeap=0xaf0000) returned 1 [0138.443] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783750 | out: hHeap=0xaf0000) returned 1 [0138.443] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37839a8 | out: hHeap=0xaf0000) returned 1 [0138.443] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb5ed68 | out: hHeap=0xaf0000) returned 1 [0138.443] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb5f520 | out: hHeap=0xaf0000) returned 1 [0138.443] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc50 | out: hHeap=0xaf0000) returned 1 [0138.443] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783738 | out: hHeap=0xaf0000) returned 1 [0138.443] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a9f0 | out: hHeap=0xaf0000) returned 1 [0138.443] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb90 | out: hHeap=0xaf0000) returned 1 [0138.443] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a20 | out: hHeap=0xaf0000) returned 1 [0138.443] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37839c0 | out: hHeap=0xaf0000) returned 1 [0138.443] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37837c8 | out: hHeap=0xaf0000) returned 1 [0138.443] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779c28 | out: hHeap=0xaf0000) returned 1 [0138.443] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbe0 | out: hHeap=0xaf0000) returned 1 [0138.443] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37799d0 | out: hHeap=0xaf0000) returned 1 [0138.443] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783888 | out: hHeap=0xaf0000) returned 1 [0138.444] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bba0 | out: hHeap=0xaf0000) returned 1 [0138.444] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37839c0 | out: hHeap=0xaf0000) returned 1 [0138.444] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783978 | out: hHeap=0xaf0000) returned 1 [0138.444] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783828 | out: hHeap=0xaf0000) returned 1 [0138.444] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783c18 | out: hHeap=0xaf0000) returned 1 [0138.444] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783a68 | out: hHeap=0xaf0000) returned 1 [0138.444] CharUpperBuffW (in: lpsz="YRGIRCXNFDTAZDOSYXDX", cchLength=0x14 | out: lpsz="YRGIRCXNFDTAZDOSYXDX") returned 0x14 [0138.444] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a910 | out: hHeap=0xaf0000) returned 1 [0138.444] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbc0 | out: hHeap=0xaf0000) returned 1 [0138.444] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783c48 | out: hHeap=0xaf0000) returned 1 [0138.444] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd40 | out: hHeap=0xaf0000) returned 1 [0138.444] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783ba0 | out: hHeap=0xaf0000) returned 1 [0138.444] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783c48 | out: hHeap=0xaf0000) returned 1 [0138.444] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbc0 | out: hHeap=0xaf0000) returned 1 [0138.444] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783d50 | out: hHeap=0xaf0000) returned 1 [0138.444] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bca0 | out: hHeap=0xaf0000) returned 1 [0138.444] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783ba0 | out: hHeap=0xaf0000) returned 1 [0138.444] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb50 | out: hHeap=0xaf0000) returned 1 [0138.444] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783ea0 | out: hHeap=0xaf0000) returned 1 [0138.444] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbe0 | out: hHeap=0xaf0000) returned 1 [0138.445] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783e58 | out: hHeap=0xaf0000) returned 1 [0138.445] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc70 | out: hHeap=0xaf0000) returned 1 [0138.445] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783d68 | out: hHeap=0xaf0000) returned 1 [0138.445] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb60 | out: hHeap=0xaf0000) returned 1 [0138.445] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783db0 | out: hHeap=0xaf0000) returned 1 [0138.445] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb60 | out: hHeap=0xaf0000) returned 1 [0138.445] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783de0 | out: hHeap=0xaf0000) returned 1 [0138.445] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc80 | out: hHeap=0xaf0000) returned 1 [0138.445] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783e70 | out: hHeap=0xaf0000) returned 1 [0138.445] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc90 | out: hHeap=0xaf0000) returned 1 [0138.445] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783f00 | out: hHeap=0xaf0000) returned 1 [0138.534] CharUpperBuffW (in: lpsz="StringSplit", cchLength=0xb | out: lpsz="STRINGSPLIT") returned 0xb [0138.534] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0138.534] CharUpperBuffW (in: lpsz="RbGbYuXBsxhM", cchLength=0xc | out: lpsz="RBGBYUXBSXHM") returned 0xc [0138.535] CharUpperBuffW (in: lpsz="LPAHBBPOEZYXRVHWXPPE", cchLength=0x14 | out: lpsz="LPAHBBPOEZYXRVHWXPPE") returned 0x14 [0138.571] CharUpperBuffW (in: lpsz="StringLen", cchLength=0x9 | out: lpsz="STRINGLEN") returned 0x9 [0138.571] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0138.571] CharUpperBuffW (in: lpsz="mqBDBfQwyCZK", cchLength=0xc | out: lpsz="MQBDBFQWYCZK") returned 0xc [0138.571] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0138.571] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0138.571] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0138.571] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0138.571] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0138.571] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0138.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0138.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bbe0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0138.571] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0138.581] TranslateMessage (lpMsg=0x7de2dc) returned 0 [0138.581] DispatchMessageW (lpMsg=0x7de2dc) returned 0x0 [0138.581] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0138.581] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0138.581] PeekMessageW (in: lpMsg=0x7de2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2dc) returned 0 [0138.581] PeekMessageW (in: lpMsg=0x7de2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2dc) returned 0 [0138.581] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0138.582] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0138.582] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0138.582] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0138.582] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0138.582] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0138.582] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0138.582] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0138.582] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0138.582] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0138.582] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0138.597] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0138.597] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0138.597] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0138.597] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0138.612] CharUpperBuffW (in: lpsz="JQXMCPOPKZCY", cchLength=0xc | out: lpsz="JQXMCPOPKZCY") returned 0xc [0138.612] CharUpperBuffW (in: lpsz="OBHKJVGGKBWYONAZRXCN", cchLength=0x14 | out: lpsz="OBHKJVGGKBWYONAZRXCN") returned 0x14 [0138.612] CharUpperBuffW (in: lpsz="NVXXGKKVBVESWTMCJUOA", cchLength=0x14 | out: lpsz="NVXXGKKVBVESWTMCJUOA") returned 0x14 [0138.612] CharUpperBuffW (in: lpsz="YRGIRCXNFDTAZDOSYXDX", cchLength=0x14 | out: lpsz="YRGIRCXNFDTAZDOSYXDX") returned 0x14 [0138.620] CharUpperBuffW (in: lpsz="StringSplit", cchLength=0xb | out: lpsz="STRINGSPLIT") returned 0xb [0138.620] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0138.620] CharUpperBuffW (in: lpsz="RbGbYuXBsxhM", cchLength=0xc | out: lpsz="RBGBYUXBSXHM") returned 0xc [0138.620] CharUpperBuffW (in: lpsz="LPAHBBPOEZYXRVHWXPPE", cchLength=0x14 | out: lpsz="LPAHBBPOEZYXRVHWXPPE") returned 0x14 [0138.622] CharUpperBuffW (in: lpsz="StringLen", cchLength=0x9 | out: lpsz="STRINGLEN") returned 0x9 [0138.623] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0138.623] CharUpperBuffW (in: lpsz="mqBDBfQwyCZK", cchLength=0xc | out: lpsz="MQBDBFQWYCZK") returned 0xc [0138.623] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0138.623] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0138.623] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0138.623] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0138.623] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0138.623] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0138.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0138.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376bcf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0138.623] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0138.625] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0138.625] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0138.625] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0138.625] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0138.625] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0138.625] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0138.626] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0138.627] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0138.627] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0138.627] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0138.627] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0138.628] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0138.628] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0138.628] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0138.628] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0138.628] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0138.630] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0138.630] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0138.630] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0138.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0138.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bd00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0138.630] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0138.631] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0138.631] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0138.631] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0138.631] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0138.631] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0138.631] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0138.632] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0138.632] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0138.632] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0138.632] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0138.632] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0138.633] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0138.633] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0138.633] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0138.633] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0138.633] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0138.634] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0138.634] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0138.634] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0138.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0138.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bd40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0138.634] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0138.635] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0138.635] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0138.635] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0138.635] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0138.635] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0138.635] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0138.636] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0138.636] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0138.636] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0138.636] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0138.636] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0138.637] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0138.637] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0138.637] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0138.637] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0138.637] CharUpperBuffW (in: lpsz="JQXMCPOPKZCY", cchLength=0xc | out: lpsz="JQXMCPOPKZCY") returned 0xc [0138.637] CharUpperBuffW (in: lpsz="NNFDHUTFRGLYEPOLTGRL", cchLength=0x14 | out: lpsz="NNFDHUTFRGLYEPOLTGRL") returned 0x14 [0138.638] CharUpperBuffW (in: lpsz="JYKBQQDOWTQRTICBQGAZ", cchLength=0x14 | out: lpsz="JYKBQQDOWTQRTICBQGAZ") returned 0x14 [0138.638] CharUpperBuffW (in: lpsz="YRGIRCXNFDTAZDOSYXDX", cchLength=0x14 | out: lpsz="YRGIRCXNFDTAZDOSYXDX") returned 0x14 [0138.642] CharUpperBuffW (in: lpsz="StringSplit", cchLength=0xb | out: lpsz="STRINGSPLIT") returned 0xb [0138.642] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0138.642] CharUpperBuffW (in: lpsz="RbGbYuXBsxhM", cchLength=0xc | out: lpsz="RBGBYUXBSXHM") returned 0xc [0138.642] CharUpperBuffW (in: lpsz="LPAHBBPOEZYXRVHWXPPE", cchLength=0x14 | out: lpsz="LPAHBBPOEZYXRVHWXPPE") returned 0x14 [0138.653] CharUpperBuffW (in: lpsz="StringLen", cchLength=0x9 | out: lpsz="STRINGLEN") returned 0x9 [0138.653] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0138.653] CharUpperBuffW (in: lpsz="mqBDBfQwyCZK", cchLength=0xc | out: lpsz="MQBDBFQWYCZK") returned 0xc [0138.653] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0138.653] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0138.653] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0138.653] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0138.654] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0138.654] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0138.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0138.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bc10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0138.654] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0138.654] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0138.654] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0138.655] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0138.655] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0138.655] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0138.655] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0138.656] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0138.656] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0138.656] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0138.656] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0138.656] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0138.657] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0138.657] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0138.657] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0138.657] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0138.657] CharUpperBuffW (in: lpsz="JQXMCPOPKZCY", cchLength=0xc | out: lpsz="JQXMCPOPKZCY") returned 0xc [0138.657] CharUpperBuffW (in: lpsz="OBHKJVGGKBWYONAZRXCN", cchLength=0x14 | out: lpsz="OBHKJVGGKBWYONAZRXCN") returned 0x14 [0138.657] CharUpperBuffW (in: lpsz="NVXXGKKVBVESWTMCJUOA", cchLength=0x14 | out: lpsz="NVXXGKKVBVESWTMCJUOA") returned 0x14 [0138.657] CharUpperBuffW (in: lpsz="YRGIRCXNFDTAZDOSYXDX", cchLength=0x14 | out: lpsz="YRGIRCXNFDTAZDOSYXDX") returned 0x14 [0138.658] CharUpperBuffW (in: lpsz="StringSplit", cchLength=0xb | out: lpsz="STRINGSPLIT") returned 0xb [0138.658] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0138.658] CharUpperBuffW (in: lpsz="RbGbYuXBsxhM", cchLength=0xc | out: lpsz="RBGBYUXBSXHM") returned 0xc [0138.658] CharUpperBuffW (in: lpsz="LPAHBBPOEZYXRVHWXPPE", cchLength=0x14 | out: lpsz="LPAHBBPOEZYXRVHWXPPE") returned 0x14 [0138.665] CharUpperBuffW (in: lpsz="StringLen", cchLength=0x9 | out: lpsz="STRINGLEN") returned 0x9 [0138.665] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0138.665] CharUpperBuffW (in: lpsz="mqBDBfQwyCZK", cchLength=0xc | out: lpsz="MQBDBFQWYCZK") returned 0xc [0138.665] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0138.665] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0138.665] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0138.776] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0138.776] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0138.776] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0138.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0138.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376bc80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0138.777] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0138.777] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0138.777] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0138.778] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0138.778] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0138.778] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0138.778] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0138.778] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0138.778] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0138.778] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0138.779] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0138.779] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0138.780] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0138.781] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0138.781] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0138.781] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0138.781] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0138.782] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0138.782] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0138.782] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0138.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0138.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bb70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0138.782] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0138.782] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0138.782] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0138.782] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0138.783] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0138.783] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0138.783] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0138.785] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0138.785] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0138.785] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0138.785] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0138.785] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0138.786] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0138.786] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0138.786] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0138.786] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0138.786] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0138.786] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0138.786] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0138.786] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0138.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0138.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bcf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0138.786] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0138.787] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0138.787] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0138.787] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0138.787] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0138.787] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0138.787] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0138.789] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0138.789] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0138.789] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0138.789] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0138.790] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0138.790] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0138.791] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0138.791] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0138.791] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0138.791] timeGetTime () returned 0x382bd [0138.791] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0138.791] Sleep (dwMilliseconds=0xa) [0138.816] timeGetTime () returned 0x382dd [0138.816] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0138.816] Sleep (dwMilliseconds=0xa) [0138.831] timeGetTime () returned 0x382ec [0138.831] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0138.831] Sleep (dwMilliseconds=0xa) [0138.847] timeGetTime () returned 0x382fc [0138.847] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0138.847] Sleep (dwMilliseconds=0xa) [0138.862] timeGetTime () returned 0x3830b [0138.862] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0138.862] Sleep (dwMilliseconds=0xa) [0138.879] timeGetTime () returned 0x3831b [0138.879] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0138.879] Sleep (dwMilliseconds=0xa) [0138.894] timeGetTime () returned 0x3832b [0138.894] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0138.894] Sleep (dwMilliseconds=0xa) [0138.909] timeGetTime () returned 0x3833a [0138.909] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0138.909] Sleep (dwMilliseconds=0xa) [0138.925] timeGetTime () returned 0x3834a [0138.925] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0138.925] Sleep (dwMilliseconds=0xa) [0138.940] timeGetTime () returned 0x3835a [0138.941] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0138.941] Sleep (dwMilliseconds=0xa) [0138.956] timeGetTime () returned 0x38369 [0138.956] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0138.956] Sleep (dwMilliseconds=0xa) [0138.971] timeGetTime () returned 0x38379 [0138.971] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0138.972] Sleep (dwMilliseconds=0xa) [0138.996] timeGetTime () returned 0x38388 [0138.996] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0138.996] Sleep (dwMilliseconds=0xa) [0139.024] timeGetTime () returned 0x383a8 [0139.024] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0139.024] Sleep (dwMilliseconds=0xa) [0139.034] timeGetTime () returned 0x383b7 [0139.034] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0139.034] Sleep (dwMilliseconds=0xa) [0139.051] timeGetTime () returned 0x383c7 [0139.051] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0139.051] Sleep (dwMilliseconds=0xa) [0139.066] timeGetTime () returned 0x383d6 [0139.066] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0139.066] Sleep (dwMilliseconds=0xa) [0139.081] timeGetTime () returned 0x383e6 [0139.081] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0139.081] Sleep (dwMilliseconds=0xa) [0139.097] timeGetTime () returned 0x383f6 [0139.097] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0139.097] Sleep (dwMilliseconds=0xa) [0139.112] timeGetTime () returned 0x38405 [0139.112] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0139.112] Sleep (dwMilliseconds=0xa) [0139.134] timeGetTime () returned 0x38415 [0139.134] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0139.134] Sleep (dwMilliseconds=0xa) [0139.169] timeGetTime () returned 0x38434 [0139.169] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0139.169] Sleep (dwMilliseconds=0xa) [0139.193] timeGetTime () returned 0x38453 [0139.193] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0139.193] Sleep (dwMilliseconds=0xa) [0139.206] timeGetTime () returned 0x38463 [0139.206] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0139.206] Sleep (dwMilliseconds=0xa) [0139.222] timeGetTime () returned 0x38473 [0139.222] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0139.222] Sleep (dwMilliseconds=0xa) [0139.237] timeGetTime () returned 0x38482 [0139.237] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0139.237] Sleep (dwMilliseconds=0xa) [0139.285] timeGetTime () returned 0x384b1 [0139.285] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0139.285] Sleep (dwMilliseconds=0xa) [0139.300] timeGetTime () returned 0x384c1 [0139.300] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0139.300] Sleep (dwMilliseconds=0xa) [0139.315] timeGetTime () returned 0x384d0 [0139.315] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0139.315] Sleep (dwMilliseconds=0xa) [0139.333] timeGetTime () returned 0x384e0 [0139.333] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0139.333] Sleep (dwMilliseconds=0xa) [0139.347] timeGetTime () returned 0x384f0 [0139.347] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 1 [0139.347] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0139.347] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0139.347] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0139.347] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0139.347] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0139.347] Sleep (dwMilliseconds=0xa) [0139.368] timeGetTime () returned 0x384ff [0139.368] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0139.368] Sleep (dwMilliseconds=0xa) [0139.402] timeGetTime () returned 0x3851f [0139.402] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0139.402] Sleep (dwMilliseconds=0xa) [0139.425] timeGetTime () returned 0x3853e [0139.425] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0139.425] Sleep (dwMilliseconds=0xa) [0139.440] timeGetTime () returned 0x3854d [0139.440] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0139.440] Sleep (dwMilliseconds=0xa) [0139.457] timeGetTime () returned 0x3855d [0139.457] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0139.457] Sleep (dwMilliseconds=0xa) [0139.471] timeGetTime () returned 0x3856d [0139.471] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0139.472] Sleep (dwMilliseconds=0xa) [0139.489] timeGetTime () returned 0x3857c [0139.489] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0139.489] Sleep (dwMilliseconds=0xa) [0139.503] timeGetTime () returned 0x3858c [0139.503] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0139.503] Sleep (dwMilliseconds=0xa) [0139.522] timeGetTime () returned 0x3859c [0139.522] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0139.522] Sleep (dwMilliseconds=0xa) [0139.534] timeGetTime () returned 0x385ab [0139.534] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0139.534] Sleep (dwMilliseconds=0xa) [0139.550] timeGetTime () returned 0x385bc [0139.550] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0139.550] Sleep (dwMilliseconds=0xa) [0139.581] timeGetTime () returned 0x385da [0139.581] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0139.581] Sleep (dwMilliseconds=0xa) [0139.598] timeGetTime () returned 0x385ea [0139.599] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0139.599] Sleep (dwMilliseconds=0xa) [0139.612] timeGetTime () returned 0x385f9 [0139.612] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0139.612] Sleep (dwMilliseconds=0xa) [0139.636] timeGetTime () returned 0x38609 [0139.636] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0139.636] Sleep (dwMilliseconds=0xa) [0139.659] timeGetTime () returned 0x38628 [0139.659] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0139.659] Sleep (dwMilliseconds=0xa) [0139.681] timeGetTime () returned 0x38638 [0139.681] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0139.681] Sleep (dwMilliseconds=0xa) [0139.799] timeGetTime () returned 0x386a5 [0139.799] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0139.799] Sleep (dwMilliseconds=0xa) [0139.815] timeGetTime () returned 0x386c5 [0139.815] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0139.815] Sleep (dwMilliseconds=0xa) [0139.831] timeGetTime () returned 0x386d4 [0139.831] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0139.831] Sleep (dwMilliseconds=0xa) [0139.846] timeGetTime () returned 0x386e4 [0139.846] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0139.847] Sleep (dwMilliseconds=0xa) [0139.862] timeGetTime () returned 0x386f3 [0139.862] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0139.862] Sleep (dwMilliseconds=0xa) [0139.878] timeGetTime () returned 0x38703 [0139.878] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0139.878] Sleep (dwMilliseconds=0xa) [0139.901] timeGetTime () returned 0x38713 [0139.901] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0139.901] Sleep (dwMilliseconds=0xa) [0139.931] timeGetTime () returned 0x38733 [0139.931] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0139.931] Sleep (dwMilliseconds=0xa) [0139.956] timeGetTime () returned 0x38751 [0139.956] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0139.956] Sleep (dwMilliseconds=0xa) [0139.978] timeGetTime () returned 0x38761 [0139.978] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0139.978] Sleep (dwMilliseconds=0xa) [0140.003] timeGetTime () returned 0x38780 [0140.003] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0140.003] Sleep (dwMilliseconds=0xa) [0140.018] timeGetTime () returned 0x38790 [0140.018] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0140.018] Sleep (dwMilliseconds=0xa) [0140.034] timeGetTime () returned 0x3879f [0140.034] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0140.034] Sleep (dwMilliseconds=0xa) [0140.051] timeGetTime () returned 0x387af [0140.051] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0140.051] Sleep (dwMilliseconds=0xa) [0140.066] timeGetTime () returned 0x387be [0140.066] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0140.066] Sleep (dwMilliseconds=0xa) [0140.081] timeGetTime () returned 0x387ce [0140.081] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0140.081] Sleep (dwMilliseconds=0xa) [0140.099] timeGetTime () returned 0x387de [0140.099] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0140.099] Sleep (dwMilliseconds=0xa) [0140.112] timeGetTime () returned 0x387ed [0140.112] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 1 [0140.112] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0140.112] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0140.112] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0140.112] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0140.113] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0140.113] Sleep (dwMilliseconds=0xa) [0140.134] timeGetTime () returned 0x387fd [0140.134] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0140.134] Sleep (dwMilliseconds=0xa) [0140.159] timeGetTime () returned 0x3881c [0140.159] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0140.159] Sleep (dwMilliseconds=0xa) [0140.179] timeGetTime () returned 0x3882c [0140.179] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0140.180] Sleep (dwMilliseconds=0xa) [0140.190] timeGetTime () returned 0x3883b [0140.190] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0140.190] Sleep (dwMilliseconds=0xa) [0140.206] timeGetTime () returned 0x3884b [0140.206] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0140.206] Sleep (dwMilliseconds=0xa) [0140.227] timeGetTime () returned 0x3885b [0140.227] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0140.228] Sleep (dwMilliseconds=0xa) [0140.261] timeGetTime () returned 0x3887b [0140.261] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0140.261] Sleep (dwMilliseconds=0xa) [0140.284] timeGetTime () returned 0x38899 [0140.284] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0140.284] Sleep (dwMilliseconds=0xa) [0140.306] timeGetTime () returned 0x388a9 [0140.306] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0140.306] Sleep (dwMilliseconds=0xa) [0140.331] timeGetTime () returned 0x388c8 [0140.331] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0140.331] Sleep (dwMilliseconds=0xa) [0140.370] timeGetTime () returned 0x388e7 [0140.370] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0140.370] Sleep (dwMilliseconds=0xa) [0140.393] timeGetTime () returned 0x38907 [0140.393] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0140.393] Sleep (dwMilliseconds=0xa) [0140.410] timeGetTime () returned 0x38917 [0140.410] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0140.410] Sleep (dwMilliseconds=0xa) [0140.446] timeGetTime () returned 0x38935 [0140.446] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0140.446] Sleep (dwMilliseconds=0xa) [0140.474] timeGetTime () returned 0x38955 [0140.474] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0140.474] Sleep (dwMilliseconds=0xa) [0140.487] timeGetTime () returned 0x38964 [0140.487] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0140.487] Sleep (dwMilliseconds=0xa) [0140.503] timeGetTime () returned 0x38974 [0140.503] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0140.503] Sleep (dwMilliseconds=0xa) [0140.522] timeGetTime () returned 0x38984 [0140.522] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0140.522] Sleep (dwMilliseconds=0xa) [0140.558] timeGetTime () returned 0x389a3 [0140.558] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0140.558] Sleep (dwMilliseconds=0xa) [0140.586] timeGetTime () returned 0x389c2 [0140.586] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0140.586] Sleep (dwMilliseconds=0xa) [0140.596] timeGetTime () returned 0x389d2 [0140.597] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0140.597] Sleep (dwMilliseconds=0xa) [0140.612] timeGetTime () returned 0x389e1 [0140.612] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0140.612] Sleep (dwMilliseconds=0xa) [0140.628] timeGetTime () returned 0x389f1 [0140.628] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0140.628] Sleep (dwMilliseconds=0xa) [0140.643] timeGetTime () returned 0x38a01 [0140.643] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0140.643] Sleep (dwMilliseconds=0xa) [0140.659] timeGetTime () returned 0x38a10 [0140.659] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0140.659] Sleep (dwMilliseconds=0xa) [0140.675] timeGetTime () returned 0x38a20 [0140.675] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0140.675] Sleep (dwMilliseconds=0xa) [0140.813] timeGetTime () returned 0x38a9d [0140.813] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0140.813] Sleep (dwMilliseconds=0xa) [0140.831] timeGetTime () returned 0x38abc [0140.831] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0140.831] Sleep (dwMilliseconds=0xa) [0140.847] timeGetTime () returned 0x38acc [0140.847] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0140.847] Sleep (dwMilliseconds=0xa) [0140.862] timeGetTime () returned 0x38adb [0140.862] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0140.862] Sleep (dwMilliseconds=0xa) [0140.878] timeGetTime () returned 0x38aeb [0140.878] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 1 [0140.878] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0140.878] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0140.878] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0140.878] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0140.878] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0140.878] Sleep (dwMilliseconds=0xa) [0140.893] timeGetTime () returned 0x38afb [0140.893] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0140.893] Sleep (dwMilliseconds=0xa) [0140.909] timeGetTime () returned 0x38b0a [0140.909] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0140.909] Sleep (dwMilliseconds=0xa) [0140.925] timeGetTime () returned 0x38b1a [0140.925] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0140.925] Sleep (dwMilliseconds=0xa) [0140.940] timeGetTime () returned 0x38b29 [0140.940] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0140.941] Sleep (dwMilliseconds=0xa) [0140.956] timeGetTime () returned 0x38b39 [0140.956] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0140.956] Sleep (dwMilliseconds=0xa) [0140.976] timeGetTime () returned 0x38b49 [0140.976] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0140.976] Sleep (dwMilliseconds=0xa) [0140.987] timeGetTime () returned 0x38b58 [0140.987] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0140.987] Sleep (dwMilliseconds=0xa) [0141.005] timeGetTime () returned 0x38b68 [0141.005] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0141.005] Sleep (dwMilliseconds=0xa) [0141.019] timeGetTime () returned 0x38b78 [0141.019] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0141.019] Sleep (dwMilliseconds=0xa) [0141.034] timeGetTime () returned 0x38b87 [0141.034] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0141.034] Sleep (dwMilliseconds=0xa) [0141.050] timeGetTime () returned 0x38b97 [0141.050] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0141.050] Sleep (dwMilliseconds=0xa) [0141.067] timeGetTime () returned 0x38ba6 [0141.067] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0141.067] Sleep (dwMilliseconds=0xa) [0141.086] timeGetTime () returned 0x38bb6 [0141.086] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0141.086] Sleep (dwMilliseconds=0xa) [0141.113] timeGetTime () returned 0x38bd5 [0141.113] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0141.113] Sleep (dwMilliseconds=0xa) [0141.130] timeGetTime () returned 0x38be5 [0141.130] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0141.131] Sleep (dwMilliseconds=0xa) [0141.150] timeGetTime () returned 0x38bfb [0141.150] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0141.150] Sleep (dwMilliseconds=0xa) [0141.175] timeGetTime () returned 0x38c14 [0141.175] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0141.175] Sleep (dwMilliseconds=0xa) [0141.193] timeGetTime () returned 0x38c25 [0141.193] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0141.193] Sleep (dwMilliseconds=0xa) [0141.221] timeGetTime () returned 0x38c43 [0141.222] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0141.222] Sleep (dwMilliseconds=0xa) [0141.239] timeGetTime () returned 0x38c52 [0141.239] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0141.239] Sleep (dwMilliseconds=0xa) [0141.253] timeGetTime () returned 0x38c62 [0141.253] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0141.253] Sleep (dwMilliseconds=0xa) [0141.268] timeGetTime () returned 0x38c72 [0141.268] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0141.268] Sleep (dwMilliseconds=0xa) [0141.284] timeGetTime () returned 0x38c81 [0141.284] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0141.284] Sleep (dwMilliseconds=0xa) [0141.300] timeGetTime () returned 0x38c91 [0141.300] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0141.300] Sleep (dwMilliseconds=0xa) [0141.315] timeGetTime () returned 0x38ca0 [0141.315] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0141.315] Sleep (dwMilliseconds=0xa) [0141.331] timeGetTime () returned 0x38cb0 [0141.331] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0141.331] Sleep (dwMilliseconds=0xa) [0141.346] timeGetTime () returned 0x38cc0 [0141.346] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0141.347] Sleep (dwMilliseconds=0xa) [0141.362] timeGetTime () returned 0x38ccf [0141.362] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0141.362] Sleep (dwMilliseconds=0xa) [0141.378] timeGetTime () returned 0x38cdf [0141.378] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0141.378] Sleep (dwMilliseconds=0xa) [0141.394] timeGetTime () returned 0x38cef [0141.394] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0141.394] Sleep (dwMilliseconds=0xa) [0141.411] timeGetTime () returned 0x38cfe [0141.411] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0141.411] Sleep (dwMilliseconds=0xa) [0141.426] timeGetTime () returned 0x38d0e [0141.426] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0141.426] Sleep (dwMilliseconds=0xa) [0141.449] timeGetTime () returned 0x38d1d [0141.449] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0141.450] Sleep (dwMilliseconds=0xa) [0141.471] timeGetTime () returned 0x38d3d [0141.472] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0141.472] Sleep (dwMilliseconds=0xa) [0141.487] timeGetTime () returned 0x38d4c [0141.487] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0141.487] Sleep (dwMilliseconds=0xa) [0141.503] timeGetTime () returned 0x38d5c [0141.503] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0141.503] Sleep (dwMilliseconds=0xa) [0141.519] timeGetTime () returned 0x38d6c [0141.519] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0141.519] Sleep (dwMilliseconds=0xa) [0141.534] timeGetTime () returned 0x38d7b [0141.534] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0141.534] Sleep (dwMilliseconds=0xa) [0141.558] timeGetTime () returned 0x38d8b [0141.558] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0141.558] Sleep (dwMilliseconds=0xa) [0141.583] timeGetTime () returned 0x38dac [0141.583] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0141.583] Sleep (dwMilliseconds=0xa) [0141.612] timeGetTime () returned 0x38dc9 [0141.612] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0141.612] Sleep (dwMilliseconds=0xa) [0141.628] timeGetTime () returned 0x38dd9 [0141.628] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0141.628] Sleep (dwMilliseconds=0xa) [0141.650] timeGetTime () returned 0x38de9 [0141.650] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 1 [0141.650] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0141.651] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0141.651] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0141.651] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0141.651] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0141.651] Sleep (dwMilliseconds=0xa) [0141.675] timeGetTime () returned 0x38e08 [0141.675] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0141.675] Sleep (dwMilliseconds=0xa) [0141.728] timeGetTime () returned 0x38e37 [0141.728] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0141.728] Sleep (dwMilliseconds=0xa) [0141.753] timeGetTime () returned 0x38e56 [0141.753] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0141.753] Sleep (dwMilliseconds=0xa) [0141.772] timeGetTime () returned 0x38e66 [0141.772] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0141.772] Sleep (dwMilliseconds=0xa) [0141.784] timeGetTime () returned 0x38e75 [0141.784] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0141.784] Sleep (dwMilliseconds=0xa) [0141.800] timeGetTime () returned 0x38e85 [0141.800] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0141.800] Sleep (dwMilliseconds=0xa) [0141.815] timeGetTime () returned 0x38e94 [0141.815] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0141.815] Sleep (dwMilliseconds=0xa) [0141.831] timeGetTime () returned 0x38ea4 [0141.831] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0141.831] Sleep (dwMilliseconds=0xa) [0141.847] timeGetTime () returned 0x38eb4 [0141.847] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0141.847] Sleep (dwMilliseconds=0xa) [0141.862] timeGetTime () returned 0x38ec3 [0141.862] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0141.862] Sleep (dwMilliseconds=0xa) [0141.885] timeGetTime () returned 0x38ed3 [0141.885] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0141.885] Sleep (dwMilliseconds=0xa) [0141.909] timeGetTime () returned 0x38ef2 [0141.909] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0141.909] Sleep (dwMilliseconds=0xa) [0141.925] timeGetTime () returned 0x38f02 [0141.925] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0141.925] Sleep (dwMilliseconds=0xa) [0141.949] timeGetTime () returned 0x38f11 [0141.949] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0141.949] Sleep (dwMilliseconds=0xa) [0141.973] timeGetTime () returned 0x38f32 [0141.973] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0141.973] Sleep (dwMilliseconds=0xa) [0142.003] timeGetTime () returned 0x38f50 [0142.003] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0142.003] Sleep (dwMilliseconds=0xa) [0142.018] timeGetTime () returned 0x38f60 [0142.018] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0142.018] Sleep (dwMilliseconds=0xa) [0142.038] timeGetTime () returned 0x38f6f [0142.038] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0142.038] Sleep (dwMilliseconds=0xa) [0142.050] timeGetTime () returned 0x38f7f [0142.050] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0142.050] Sleep (dwMilliseconds=0xa) [0142.065] timeGetTime () returned 0x38f8e [0142.065] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0142.065] Sleep (dwMilliseconds=0xa) [0142.081] timeGetTime () returned 0x38f9e [0142.081] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0142.081] Sleep (dwMilliseconds=0xa) [0142.097] timeGetTime () returned 0x38fae [0142.097] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0142.097] Sleep (dwMilliseconds=0xa) [0142.112] timeGetTime () returned 0x38fbd [0142.112] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0142.112] Sleep (dwMilliseconds=0xa) [0142.128] timeGetTime () returned 0x38fcd [0142.128] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0142.128] Sleep (dwMilliseconds=0xa) [0142.150] timeGetTime () returned 0x38fe3 [0142.150] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0142.150] Sleep (dwMilliseconds=0xa) [0142.176] timeGetTime () returned 0x38ffc [0142.176] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0142.176] Sleep (dwMilliseconds=0xa) [0142.200] timeGetTime () returned 0x3900b [0142.200] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0142.200] Sleep (dwMilliseconds=0xa) [0142.222] timeGetTime () returned 0x3902b [0142.222] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0142.222] Sleep (dwMilliseconds=0xa) [0142.237] timeGetTime () returned 0x3903a [0142.237] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0142.237] Sleep (dwMilliseconds=0xa) [0142.254] timeGetTime () returned 0x3904a [0142.254] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0142.254] Sleep (dwMilliseconds=0xa) [0142.273] timeGetTime () returned 0x3905a [0142.273] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0142.273] Sleep (dwMilliseconds=0xa) [0142.286] timeGetTime () returned 0x39069 [0142.286] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0142.286] Sleep (dwMilliseconds=0xa) [0142.300] timeGetTime () returned 0x39079 [0142.300] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0142.300] Sleep (dwMilliseconds=0xa) [0142.315] timeGetTime () returned 0x39089 [0142.315] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0142.315] Sleep (dwMilliseconds=0xa) [0142.331] timeGetTime () returned 0x39098 [0142.331] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0142.331] Sleep (dwMilliseconds=0xa) [0142.346] timeGetTime () returned 0x390a8 [0142.346] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0142.346] Sleep (dwMilliseconds=0xa) [0142.370] timeGetTime () returned 0x390ba [0142.370] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0142.370] Sleep (dwMilliseconds=0xa) [0142.393] timeGetTime () returned 0x390d7 [0142.393] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0142.393] Sleep (dwMilliseconds=0xa) [0142.409] timeGetTime () returned 0x390e6 [0142.409] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 1 [0142.409] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0142.409] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0142.409] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0142.409] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0142.409] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0142.410] Sleep (dwMilliseconds=0xa) [0142.425] timeGetTime () returned 0x390f6 [0142.425] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0142.425] Sleep (dwMilliseconds=0xa) [0142.440] timeGetTime () returned 0x39105 [0142.440] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0142.440] Sleep (dwMilliseconds=0xa) [0142.461] timeGetTime () returned 0x39115 [0142.461] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0142.462] Sleep (dwMilliseconds=0xa) [0142.487] timeGetTime () returned 0x39134 [0142.487] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0142.487] Sleep (dwMilliseconds=0xa) [0142.503] timeGetTime () returned 0x39144 [0142.503] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0142.503] Sleep (dwMilliseconds=0xa) [0142.518] timeGetTime () returned 0x39154 [0142.518] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0142.518] Sleep (dwMilliseconds=0xa) [0142.534] timeGetTime () returned 0x39163 [0142.534] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0142.534] Sleep (dwMilliseconds=0xa) [0142.550] timeGetTime () returned 0x39173 [0142.550] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0142.550] Sleep (dwMilliseconds=0xa) [0142.565] timeGetTime () returned 0x39182 [0142.565] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0142.565] Sleep (dwMilliseconds=0xa) [0142.582] timeGetTime () returned 0x39192 [0142.582] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0142.582] Sleep (dwMilliseconds=0xa) [0142.597] timeGetTime () returned 0x391a2 [0142.597] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0142.597] Sleep (dwMilliseconds=0xa) [0142.612] timeGetTime () returned 0x391b1 [0142.612] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0142.612] Sleep (dwMilliseconds=0xa) [0142.628] timeGetTime () returned 0x391c1 [0142.628] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0142.628] Sleep (dwMilliseconds=0xa) [0142.645] timeGetTime () returned 0x391d1 [0142.645] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0142.645] Sleep (dwMilliseconds=0xa) [0142.659] timeGetTime () returned 0x391e0 [0142.659] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0142.659] Sleep (dwMilliseconds=0xa) [0142.675] timeGetTime () returned 0x391f0 [0142.675] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0142.675] Sleep (dwMilliseconds=0xa) [0142.711] timeGetTime () returned 0x3920f [0142.711] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0142.711] Sleep (dwMilliseconds=0xa) [0142.737] timeGetTime () returned 0x3922e [0142.737] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0142.737] Sleep (dwMilliseconds=0xa) [0142.759] timeGetTime () returned 0x39240 [0142.759] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0142.759] Sleep (dwMilliseconds=0xa) [0142.784] timeGetTime () returned 0x3925d [0142.784] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0142.784] Sleep (dwMilliseconds=0xa) [0142.800] timeGetTime () returned 0x3926d [0142.800] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0142.800] Sleep (dwMilliseconds=0xa) [0142.815] timeGetTime () returned 0x3927d [0142.815] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0142.815] Sleep (dwMilliseconds=0xa) [0142.831] timeGetTime () returned 0x3928c [0142.831] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0142.831] Sleep (dwMilliseconds=0xa) [0142.850] timeGetTime () returned 0x3929c [0142.850] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0142.850] Sleep (dwMilliseconds=0xa) [0142.862] timeGetTime () returned 0x392ab [0142.862] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0142.862] Sleep (dwMilliseconds=0xa) [0142.878] timeGetTime () returned 0x392bb [0142.878] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0142.878] Sleep (dwMilliseconds=0xa) [0142.893] timeGetTime () returned 0x392cb [0142.893] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0142.893] Sleep (dwMilliseconds=0xa) [0142.909] timeGetTime () returned 0x392da [0142.909] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0142.909] Sleep (dwMilliseconds=0xa) [0142.925] timeGetTime () returned 0x392ea [0142.925] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0142.925] Sleep (dwMilliseconds=0xa) [0142.943] timeGetTime () returned 0x392f9 [0142.944] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0142.944] Sleep (dwMilliseconds=0xa) [0142.956] timeGetTime () returned 0x39309 [0142.956] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0142.956] Sleep (dwMilliseconds=0xa) [0142.971] timeGetTime () returned 0x39319 [0142.972] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0142.972] Sleep (dwMilliseconds=0xa) [0142.987] timeGetTime () returned 0x39328 [0142.987] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0142.987] Sleep (dwMilliseconds=0xa) [0143.003] timeGetTime () returned 0x39338 [0143.003] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0143.003] Sleep (dwMilliseconds=0xa) [0143.018] timeGetTime () returned 0x39348 [0143.018] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0143.018] Sleep (dwMilliseconds=0xa) [0143.038] timeGetTime () returned 0x39357 [0143.038] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0143.039] Sleep (dwMilliseconds=0xa) [0143.050] timeGetTime () returned 0x39367 [0143.050] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0143.050] Sleep (dwMilliseconds=0xa) [0143.065] timeGetTime () returned 0x39376 [0143.065] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0143.065] Sleep (dwMilliseconds=0xa) [0143.081] timeGetTime () returned 0x39386 [0143.081] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0143.081] Sleep (dwMilliseconds=0xa) [0143.097] timeGetTime () returned 0x39396 [0143.097] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0143.097] Sleep (dwMilliseconds=0xa) [0143.112] timeGetTime () returned 0x393a5 [0143.112] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0143.112] Sleep (dwMilliseconds=0xa) [0143.135] timeGetTime () returned 0x393b5 [0143.135] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0143.135] Sleep (dwMilliseconds=0xa) [0143.152] timeGetTime () returned 0x393cd [0143.152] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0143.152] Sleep (dwMilliseconds=0xa) [0143.175] timeGetTime () returned 0x393e4 [0143.175] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 1 [0143.175] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0143.175] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0143.175] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0143.175] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0143.175] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0143.175] Sleep (dwMilliseconds=0xa) [0143.190] timeGetTime () returned 0x393f4 [0143.190] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0143.190] Sleep (dwMilliseconds=0xa) [0143.206] timeGetTime () returned 0x39403 [0143.206] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0143.206] Sleep (dwMilliseconds=0xa) [0143.221] timeGetTime () returned 0x39413 [0143.222] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0143.222] Sleep (dwMilliseconds=0xa) [0143.241] timeGetTime () returned 0x39422 [0143.241] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0143.241] Sleep (dwMilliseconds=0xa) [0143.253] timeGetTime () returned 0x39432 [0143.253] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0143.253] Sleep (dwMilliseconds=0xa) [0143.268] timeGetTime () returned 0x39442 [0143.268] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0143.268] Sleep (dwMilliseconds=0xa) [0143.284] timeGetTime () returned 0x39451 [0143.284] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0143.284] Sleep (dwMilliseconds=0xa) [0143.300] timeGetTime () returned 0x39461 [0143.300] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0143.300] Sleep (dwMilliseconds=0xa) [0143.316] timeGetTime () returned 0x39470 [0143.316] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0143.316] Sleep (dwMilliseconds=0xa) [0143.331] timeGetTime () returned 0x39480 [0143.331] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0143.331] Sleep (dwMilliseconds=0xa) [0143.346] timeGetTime () returned 0x39490 [0143.347] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0143.347] Sleep (dwMilliseconds=0xa) [0143.362] timeGetTime () returned 0x3949f [0143.362] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0143.362] Sleep (dwMilliseconds=0xa) [0143.378] timeGetTime () returned 0x394af [0143.378] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0143.378] Sleep (dwMilliseconds=0xa) [0143.393] timeGetTime () returned 0x394bf [0143.393] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0143.394] Sleep (dwMilliseconds=0xa) [0143.409] timeGetTime () returned 0x394ce [0143.409] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0143.409] Sleep (dwMilliseconds=0xa) [0143.425] timeGetTime () returned 0x394de [0143.425] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0143.425] Sleep (dwMilliseconds=0xa) [0143.440] timeGetTime () returned 0x394ed [0143.440] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0143.440] Sleep (dwMilliseconds=0xa) [0143.456] timeGetTime () returned 0x394fd [0143.456] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0143.456] Sleep (dwMilliseconds=0xa) [0143.472] timeGetTime () returned 0x3950d [0143.472] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0143.472] Sleep (dwMilliseconds=0xa) [0143.487] timeGetTime () returned 0x3951c [0143.487] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0143.487] Sleep (dwMilliseconds=0xa) [0143.514] timeGetTime () returned 0x39536 [0143.514] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0143.514] Sleep (dwMilliseconds=0xa) [0143.536] timeGetTime () returned 0x3954d [0143.536] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0143.536] Sleep (dwMilliseconds=0xa) [0143.565] timeGetTime () returned 0x3956a [0143.565] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0143.565] Sleep (dwMilliseconds=0xa) [0143.581] timeGetTime () returned 0x3957a [0143.581] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0143.581] Sleep (dwMilliseconds=0xa) [0143.597] timeGetTime () returned 0x3958a [0143.597] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0143.597] Sleep (dwMilliseconds=0xa) [0143.612] timeGetTime () returned 0x39599 [0143.612] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0143.612] Sleep (dwMilliseconds=0xa) [0143.628] timeGetTime () returned 0x395a9 [0143.628] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0143.628] Sleep (dwMilliseconds=0xa) [0143.643] timeGetTime () returned 0x395b9 [0143.643] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0143.643] Sleep (dwMilliseconds=0xa) [0143.660] timeGetTime () returned 0x395c8 [0143.660] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0143.660] Sleep (dwMilliseconds=0xa) [0143.675] timeGetTime () returned 0x395d8 [0143.675] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0143.675] Sleep (dwMilliseconds=0xa) [0143.690] timeGetTime () returned 0x395e7 [0143.690] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0143.690] Sleep (dwMilliseconds=0xa) [0143.737] timeGetTime () returned 0x39616 [0143.737] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0143.737] Sleep (dwMilliseconds=0xa) [0143.753] timeGetTime () returned 0x39626 [0143.753] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0143.753] Sleep (dwMilliseconds=0xa) [0143.769] timeGetTime () returned 0x39636 [0143.769] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0143.769] Sleep (dwMilliseconds=0xa) [0143.784] timeGetTime () returned 0x39645 [0143.784] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0143.784] Sleep (dwMilliseconds=0xa) [0143.802] timeGetTime () returned 0x39655 [0143.802] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0143.802] Sleep (dwMilliseconds=0xa) [0143.815] timeGetTime () returned 0x39664 [0143.815] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0143.815] Sleep (dwMilliseconds=0xa) [0143.831] timeGetTime () returned 0x39674 [0143.831] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0143.831] Sleep (dwMilliseconds=0xa) [0143.846] timeGetTime () returned 0x39684 [0143.846] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0143.847] Sleep (dwMilliseconds=0xa) [0143.862] timeGetTime () returned 0x39693 [0143.862] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0143.862] Sleep (dwMilliseconds=0xa) [0143.878] timeGetTime () returned 0x396a3 [0143.878] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0143.878] Sleep (dwMilliseconds=0xa) [0143.894] timeGetTime () returned 0x396b3 [0143.894] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0143.895] Sleep (dwMilliseconds=0xa) [0143.909] timeGetTime () returned 0x396c2 [0143.909] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0143.909] Sleep (dwMilliseconds=0xa) [0143.926] timeGetTime () returned 0x396d4 [0143.926] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 1 [0143.927] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0143.927] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0143.927] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0143.927] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0143.927] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0143.927] Sleep (dwMilliseconds=0xa) [0143.959] timeGetTime () returned 0x396f4 [0143.959] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0143.959] Sleep (dwMilliseconds=0xa) [0143.971] timeGetTime () returned 0x39700 [0143.971] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0143.971] Sleep (dwMilliseconds=0xa) [0143.999] timeGetTime () returned 0x3971c [0143.999] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0143.999] Sleep (dwMilliseconds=0xa) [0144.016] timeGetTime () returned 0x3972d [0144.016] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0144.016] Sleep (dwMilliseconds=0xa) [0144.031] timeGetTime () returned 0x3973c [0144.031] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0144.031] Sleep (dwMilliseconds=0xa) [0144.047] timeGetTime () returned 0x3974c [0144.047] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0144.047] Sleep (dwMilliseconds=0xa) [0144.062] timeGetTime () returned 0x3975c [0144.062] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0144.062] Sleep (dwMilliseconds=0xa) [0144.080] timeGetTime () returned 0x3976b [0144.080] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0144.080] Sleep (dwMilliseconds=0xa) [0144.094] timeGetTime () returned 0x3977b [0144.094] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0144.094] Sleep (dwMilliseconds=0xa) [0144.110] timeGetTime () returned 0x3978a [0144.110] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0144.110] Sleep (dwMilliseconds=0xa) [0144.125] timeGetTime () returned 0x3979a [0144.125] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0144.125] Sleep (dwMilliseconds=0xa) [0144.141] timeGetTime () returned 0x397aa [0144.141] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0144.141] Sleep (dwMilliseconds=0xa) [0144.156] timeGetTime () returned 0x397b9 [0144.156] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0144.156] Sleep (dwMilliseconds=0xa) [0144.173] timeGetTime () returned 0x397c9 [0144.173] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0144.173] Sleep (dwMilliseconds=0xa) [0144.187] timeGetTime () returned 0x397d9 [0144.187] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0144.187] Sleep (dwMilliseconds=0xa) [0144.203] timeGetTime () returned 0x397e8 [0144.203] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0144.203] Sleep (dwMilliseconds=0xa) [0144.219] timeGetTime () returned 0x397f8 [0144.219] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0144.219] Sleep (dwMilliseconds=0xa) [0144.235] timeGetTime () returned 0x39807 [0144.235] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0144.235] Sleep (dwMilliseconds=0xa) [0144.250] timeGetTime () returned 0x39817 [0144.250] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0144.250] Sleep (dwMilliseconds=0xa) [0144.267] timeGetTime () returned 0x39827 [0144.267] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0144.267] Sleep (dwMilliseconds=0xa) [0144.281] timeGetTime () returned 0x39836 [0144.281] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0144.281] Sleep (dwMilliseconds=0xa) [0144.297] timeGetTime () returned 0x39846 [0144.297] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0144.297] Sleep (dwMilliseconds=0xa) [0144.319] timeGetTime () returned 0x39856 [0144.319] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0144.319] Sleep (dwMilliseconds=0xa) [0144.344] timeGetTime () returned 0x39875 [0144.344] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0144.344] Sleep (dwMilliseconds=0xa) [0144.359] timeGetTime () returned 0x39884 [0144.359] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0144.359] Sleep (dwMilliseconds=0xa) [0144.375] timeGetTime () returned 0x39894 [0144.375] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0144.375] Sleep (dwMilliseconds=0xa) [0144.391] timeGetTime () returned 0x398a4 [0144.391] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0144.391] Sleep (dwMilliseconds=0xa) [0144.407] timeGetTime () returned 0x398b4 [0144.407] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0144.407] Sleep (dwMilliseconds=0xa) [0144.437] timeGetTime () returned 0x398d3 [0144.438] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0144.438] Sleep (dwMilliseconds=0xa) [0144.453] timeGetTime () returned 0x398e2 [0144.453] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0144.453] Sleep (dwMilliseconds=0xa) [0144.469] timeGetTime () returned 0x398f2 [0144.469] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0144.469] Sleep (dwMilliseconds=0xa) [0144.484] timeGetTime () returned 0x39901 [0144.484] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0144.484] Sleep (dwMilliseconds=0xa) [0144.500] timeGetTime () returned 0x39911 [0144.500] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0144.500] Sleep (dwMilliseconds=0xa) [0144.515] timeGetTime () returned 0x39921 [0144.515] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0144.515] Sleep (dwMilliseconds=0xa) [0144.531] timeGetTime () returned 0x39930 [0144.531] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0144.531] Sleep (dwMilliseconds=0xa) [0144.547] timeGetTime () returned 0x39940 [0144.547] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0144.547] Sleep (dwMilliseconds=0xa) [0144.567] timeGetTime () returned 0x39950 [0144.567] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0144.567] Sleep (dwMilliseconds=0xa) [0144.586] timeGetTime () returned 0x3995f [0144.586] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0144.586] Sleep (dwMilliseconds=0xa) [0144.609] timeGetTime () returned 0x3997e [0144.609] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0144.609] Sleep (dwMilliseconds=0xa) [0144.625] timeGetTime () returned 0x3998e [0144.625] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0144.625] Sleep (dwMilliseconds=0xa) [0144.640] timeGetTime () returned 0x3999e [0144.640] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0144.640] Sleep (dwMilliseconds=0xa) [0144.656] timeGetTime () returned 0x399ad [0144.656] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0144.656] Sleep (dwMilliseconds=0xa) [0144.672] timeGetTime () returned 0x399bd [0144.672] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 1 [0144.672] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0144.672] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0144.672] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0144.672] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0144.672] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0144.672] Sleep (dwMilliseconds=0xa) [0144.690] timeGetTime () returned 0x399cd [0144.690] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0144.690] Sleep (dwMilliseconds=0xa) [0144.723] timeGetTime () returned 0x399ec [0144.723] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0144.723] Sleep (dwMilliseconds=0xa) [0144.735] timeGetTime () returned 0x399fb [0144.735] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0144.735] Sleep (dwMilliseconds=0xa) [0144.752] timeGetTime () returned 0x39a0b [0144.752] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0144.752] Sleep (dwMilliseconds=0xa) [0144.766] timeGetTime () returned 0x39a1b [0144.766] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0144.766] Sleep (dwMilliseconds=0xa) [0144.781] timeGetTime () returned 0x39a2a [0144.781] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0144.781] Sleep (dwMilliseconds=0xa) [0144.798] timeGetTime () returned 0x39a3a [0144.798] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0144.798] Sleep (dwMilliseconds=0xa) [0144.813] timeGetTime () returned 0x39a4a [0144.813] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0144.813] Sleep (dwMilliseconds=0xa) [0144.828] timeGetTime () returned 0x39a59 [0144.828] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0144.828] Sleep (dwMilliseconds=0xa) [0144.844] timeGetTime () returned 0x39a69 [0144.844] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0144.844] Sleep (dwMilliseconds=0xa) [0144.859] timeGetTime () returned 0x39a78 [0144.859] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0144.859] Sleep (dwMilliseconds=0xa) [0144.877] timeGetTime () returned 0x39a89 [0144.878] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0144.878] Sleep (dwMilliseconds=0xa) [0144.906] timeGetTime () returned 0x39aa7 [0144.906] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0144.906] Sleep (dwMilliseconds=0xa) [0144.922] timeGetTime () returned 0x39ab7 [0144.922] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0144.922] Sleep (dwMilliseconds=0xa) [0144.937] timeGetTime () returned 0x39ac7 [0144.937] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0144.937] Sleep (dwMilliseconds=0xa) [0144.953] timeGetTime () returned 0x39ad6 [0144.953] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0144.953] Sleep (dwMilliseconds=0xa) [0144.969] timeGetTime () returned 0x39ae6 [0144.969] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0144.969] Sleep (dwMilliseconds=0xa) [0144.984] timeGetTime () returned 0x39af5 [0144.984] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0144.984] Sleep (dwMilliseconds=0xa) [0145.002] timeGetTime () returned 0x39b05 [0145.002] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0145.002] Sleep (dwMilliseconds=0xa) [0145.015] timeGetTime () returned 0x39b15 [0145.015] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0145.015] Sleep (dwMilliseconds=0xa) [0145.031] timeGetTime () returned 0x39b24 [0145.031] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0145.031] Sleep (dwMilliseconds=0xa) [0145.048] timeGetTime () returned 0x39b34 [0145.048] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0145.048] Sleep (dwMilliseconds=0xa) [0145.063] timeGetTime () returned 0x39b44 [0145.063] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0145.064] Sleep (dwMilliseconds=0xa) [0145.078] timeGetTime () returned 0x39b53 [0145.078] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0145.078] Sleep (dwMilliseconds=0xa) [0145.094] timeGetTime () returned 0x39b63 [0145.094] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0145.094] Sleep (dwMilliseconds=0xa) [0145.109] timeGetTime () returned 0x39b72 [0145.109] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0145.109] Sleep (dwMilliseconds=0xa) [0145.129] timeGetTime () returned 0x39b82 [0145.129] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0145.129] Sleep (dwMilliseconds=0xa) [0145.141] timeGetTime () returned 0x39b92 [0145.141] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0145.141] Sleep (dwMilliseconds=0xa) [0145.156] timeGetTime () returned 0x39ba2 [0145.156] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0145.156] Sleep (dwMilliseconds=0xa) [0145.172] timeGetTime () returned 0x39bb1 [0145.172] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0145.172] Sleep (dwMilliseconds=0xa) [0145.187] timeGetTime () returned 0x39bc1 [0145.187] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0145.187] Sleep (dwMilliseconds=0xa) [0145.204] timeGetTime () returned 0x39bd1 [0145.204] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0145.204] Sleep (dwMilliseconds=0xa) [0145.218] timeGetTime () returned 0x39be0 [0145.219] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0145.219] Sleep (dwMilliseconds=0xa) [0145.235] timeGetTime () returned 0x39bf1 [0145.235] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0145.236] Sleep (dwMilliseconds=0xa) [0145.262] timeGetTime () returned 0x39c0b [0145.262] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0145.262] Sleep (dwMilliseconds=0xa) [0145.277] timeGetTime () returned 0x39c1a [0145.277] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0145.277] Sleep (dwMilliseconds=0xa) [0145.293] timeGetTime () returned 0x39c2a [0145.293] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0145.293] Sleep (dwMilliseconds=0xa) [0145.311] timeGetTime () returned 0x39c3a [0145.312] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0145.312] Sleep (dwMilliseconds=0xa) [0145.324] timeGetTime () returned 0x39c49 [0145.324] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0145.324] Sleep (dwMilliseconds=0xa) [0145.340] timeGetTime () returned 0x39c59 [0145.340] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0145.340] Sleep (dwMilliseconds=0xa) [0145.355] timeGetTime () returned 0x39c69 [0145.355] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0145.356] Sleep (dwMilliseconds=0xa) [0145.372] timeGetTime () returned 0x39c79 [0145.372] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0145.372] Sleep (dwMilliseconds=0xa) [0145.386] timeGetTime () returned 0x39c88 [0145.386] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0145.386] Sleep (dwMilliseconds=0xa) [0145.410] timeGetTime () returned 0x39c9f [0145.410] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0145.410] Sleep (dwMilliseconds=0xa) [0145.425] timeGetTime () returned 0x39cae [0145.425] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 1 [0145.425] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0145.425] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0145.425] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0145.425] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0145.426] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0145.426] Sleep (dwMilliseconds=0xa) [0145.441] timeGetTime () returned 0x39cbe [0145.441] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0145.441] Sleep (dwMilliseconds=0xa) [0145.457] timeGetTime () returned 0x39cce [0145.457] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783a08 | out: hHeap=0xaf0000) returned 1 [0145.457] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37799a8 | out: hHeap=0xaf0000) returned 1 [0145.457] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783cd8 | out: hHeap=0xaf0000) returned 1 [0145.457] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783c78 | out: hHeap=0xaf0000) returned 1 [0145.457] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783b88 | out: hHeap=0xaf0000) returned 1 [0145.457] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783c90 | out: hHeap=0xaf0000) returned 1 [0145.457] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783c48 | out: hHeap=0xaf0000) returned 1 [0145.457] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783a80 | out: hHeap=0xaf0000) returned 1 [0145.457] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783ab0 | out: hHeap=0xaf0000) returned 1 [0145.457] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783ca8 | out: hHeap=0xaf0000) returned 1 [0145.457] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783bd0 | out: hHeap=0xaf0000) returned 1 [0145.457] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779ae8 | out: hHeap=0xaf0000) returned 1 [0145.457] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbe0 | out: hHeap=0xaf0000) returned 1 [0145.457] PeekMessageW (in: lpMsg=0x7df72c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df72c) returned 0 [0145.457] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb80 [0145.457] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x6c) returned 0xb5c5e0 [0145.457] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783be8 [0145.458] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783b58 [0145.458] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783ba0 [0145.458] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783c60 [0145.458] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783b70 [0145.458] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783cd8 [0145.458] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783ae0 [0145.458] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783a50 [0145.458] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783ab0 [0145.458] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783ac8 [0145.458] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783bb8 [0145.458] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783af8 [0145.458] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783ca8 [0145.458] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783c78 [0145.458] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783a38 [0145.458] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783b10 [0145.458] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783a98 [0145.458] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783b88 [0145.458] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783b40 [0145.458] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783b28 [0145.458] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783bd0 [0145.458] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783c00 [0145.458] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783c18 [0145.458] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783c90 [0145.458] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783c30 [0145.458] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783a20 [0145.458] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783c48 [0145.458] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783a08 [0145.459] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783a68 [0145.459] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783cc0 [0145.459] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37839f0 [0145.459] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783a80 [0145.459] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783e28 [0145.459] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783d68 [0145.459] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783ee8 [0145.459] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783b70 | out: hHeap=0xaf0000) returned 1 [0145.459] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779ae8 [0145.459] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783b70 [0145.459] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc90 [0145.459] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc50 [0145.459] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a48 [0145.459] CharUpperBuffW (in: lpsz="JQXMCPOPKZCY", cchLength=0xc | out: lpsz="JQXMCPOPKZCY") returned 0xc [0145.459] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a48 | out: hHeap=0xaf0000) returned 1 [0145.459] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc50 | out: hHeap=0xaf0000) returned 1 [0145.459] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779b10 [0145.459] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x1) returned 0x376bd10 [0145.459] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779ca0 [0145.459] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783f48 [0145.459] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcf0 [0145.460] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bce0 [0145.460] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a4e8 [0145.460] CharUpperBuffW (in: lpsz="NNFDHUTFRGLYEPOLTGRL", cchLength=0x14 | out: lpsz="NNFDHUTFRGLYEPOLTGRL") returned 0x14 [0145.460] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a4e8 | out: hHeap=0xaf0000) returned 1 [0145.460] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bce0 | out: hHeap=0xaf0000) returned 1 [0145.460] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783f00 [0145.460] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x40) returned 0x3736d20 [0145.460] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0145.460] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a70 [0145.460] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783eb8 [0145.460] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc60 [0145.460] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783eb8 | out: hHeap=0xaf0000) returned 1 [0145.460] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a910 [0145.460] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783e10 [0145.460] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783f60 [0145.460] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcc0 [0145.460] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783ed0 [0145.460] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcc0 | out: hHeap=0xaf0000) returned 1 [0145.460] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783f60 | out: hHeap=0xaf0000) returned 1 [0145.460] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc30 [0145.460] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x214) returned 0xb60438 [0145.460] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783cf0 [0145.460] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783ed0 | out: hHeap=0xaf0000) returned 1 [0145.460] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbe0 [0145.461] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbe0 | out: hHeap=0xaf0000) returned 1 [0145.461] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783ea0 [0145.461] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783db0 [0145.461] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783fc0 [0145.461] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bca0 [0145.461] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783fc0 | out: hHeap=0xaf0000) returned 1 [0145.461] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bca0 | out: hHeap=0xaf0000) returned 1 [0145.461] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783db0 | out: hHeap=0xaf0000) returned 1 [0145.461] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb70 [0145.461] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb70 | out: hHeap=0xaf0000) returned 1 [0145.461] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783f18 [0145.461] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783d38 [0145.461] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783f60 [0145.461] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd40 [0145.461] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783f60 | out: hHeap=0xaf0000) returned 1 [0145.461] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd40 | out: hHeap=0xaf0000) returned 1 [0145.461] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783d38 | out: hHeap=0xaf0000) returned 1 [0145.461] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd40 [0145.461] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd40 | out: hHeap=0xaf0000) returned 1 [0145.461] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783fd8 [0145.461] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783ed0 [0145.461] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783d50 [0145.461] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bcd0 [0145.461] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783d50 | out: hHeap=0xaf0000) returned 1 [0145.461] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcd0 | out: hHeap=0xaf0000) returned 1 [0145.461] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783ed0 | out: hHeap=0xaf0000) returned 1 [0145.461] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc20 [0145.461] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc20 | out: hHeap=0xaf0000) returned 1 [0145.462] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783f30 [0145.462] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783e58 [0145.462] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783d50 [0145.462] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd20 [0145.462] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783d50 | out: hHeap=0xaf0000) returned 1 [0145.462] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd20 | out: hHeap=0xaf0000) returned 1 [0145.462] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783e58 | out: hHeap=0xaf0000) returned 1 [0145.462] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0145.462] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779c28 [0145.462] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783f90 [0145.462] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc40 [0145.462] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783f90 | out: hHeap=0xaf0000) returned 1 [0145.462] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a48 [0145.462] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783df8 [0145.462] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783d38 [0145.462] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0145.462] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779b60 [0145.462] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783f78 [0145.462] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bcb0 [0145.462] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783f78 | out: hHeap=0xaf0000) returned 1 [0145.462] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779b88 [0145.462] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783f60 [0145.462] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb60 [0145.462] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783f78 [0145.462] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb60 | out: hHeap=0xaf0000) returned 1 [0145.462] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783fa8 [0145.462] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc50 [0145.462] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783f78 | out: hHeap=0xaf0000) returned 1 [0145.463] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783db0 [0145.463] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc50 | out: hHeap=0xaf0000) returned 1 [0145.463] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783f78 [0145.463] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783fa8 | out: hHeap=0xaf0000) returned 1 [0145.463] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783f78 | out: hHeap=0xaf0000) returned 1 [0145.463] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783db0 | out: hHeap=0xaf0000) returned 1 [0145.463] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x38) returned 0x30cd690 [0145.463] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0145.463] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd20 [0145.463] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779bb0 [0145.463] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783f78 [0145.463] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcc0 [0145.463] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcd0 [0145.463] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcd0 | out: hHeap=0xaf0000) returned 1 [0145.463] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcc0 | out: hHeap=0xaf0000) returned 1 [0145.463] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783d80 [0145.463] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783d08 [0145.463] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bcd0 [0145.463] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783f78 | out: hHeap=0xaf0000) returned 1 [0145.463] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779bb0 | out: hHeap=0xaf0000) returned 1 [0145.463] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd20 | out: hHeap=0xaf0000) returned 1 [0145.463] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc80 [0145.463] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783d20 [0145.463] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783d08 | out: hHeap=0xaf0000) returned 1 [0145.463] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcd0 | out: hHeap=0xaf0000) returned 1 [0145.464] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783d80 | out: hHeap=0xaf0000) returned 1 [0145.464] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0145.464] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0145.464] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bce0 [0145.464] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x37799a8 [0145.464] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783d80 [0145.464] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbf0 [0145.464] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcc0 [0145.464] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcc0 | out: hHeap=0xaf0000) returned 1 [0145.464] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbf0 | out: hHeap=0xaf0000) returned 1 [0145.464] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783f78 [0145.464] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783fc0 [0145.464] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc50 [0145.464] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783d80 | out: hHeap=0xaf0000) returned 1 [0145.464] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37799a8 | out: hHeap=0xaf0000) returned 1 [0145.464] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bce0 | out: hHeap=0xaf0000) returned 1 [0145.464] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783fc0 | out: hHeap=0xaf0000) returned 1 [0145.464] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc50 | out: hHeap=0xaf0000) returned 1 [0145.464] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783f78 | out: hHeap=0xaf0000) returned 1 [0145.464] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0145.464] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0145.464] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc50 [0145.464] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779de0 [0145.464] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783e40 [0145.464] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc70 [0145.464] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcc0 [0145.464] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcc0 | out: hHeap=0xaf0000) returned 1 [0145.465] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc70 | out: hHeap=0xaf0000) returned 1 [0145.465] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783f78 [0145.465] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783f90 [0145.465] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd00 [0145.465] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783e40 | out: hHeap=0xaf0000) returned 1 [0145.465] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779de0 | out: hHeap=0xaf0000) returned 1 [0145.465] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc50 | out: hHeap=0xaf0000) returned 1 [0145.465] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783f90 | out: hHeap=0xaf0000) returned 1 [0145.465] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd00 | out: hHeap=0xaf0000) returned 1 [0145.465] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783f78 | out: hHeap=0xaf0000) returned 1 [0145.465] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0145.465] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0145.465] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd00 [0145.465] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779c00 [0145.465] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783dc8 [0145.465] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbd0 [0145.465] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbb0 [0145.465] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbb0 | out: hHeap=0xaf0000) returned 1 [0145.465] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbd0 | out: hHeap=0xaf0000) returned 1 [0145.465] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783d80 [0145.465] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783d08 [0145.465] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbd0 [0145.465] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783dc8 | out: hHeap=0xaf0000) returned 1 [0145.465] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779c00 | out: hHeap=0xaf0000) returned 1 [0145.465] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd00 | out: hHeap=0xaf0000) returned 1 [0145.465] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783d08 | out: hHeap=0xaf0000) returned 1 [0145.465] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbd0 | out: hHeap=0xaf0000) returned 1 [0145.465] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783d80 | out: hHeap=0xaf0000) returned 1 [0145.465] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0145.466] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x30cd690 | out: hHeap=0xaf0000) returned 1 [0145.466] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0145.466] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc10 [0145.466] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783e40 [0145.466] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc10 | out: hHeap=0xaf0000) returned 1 [0145.466] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783de0 [0145.466] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783e40 | out: hHeap=0xaf0000) returned 1 [0145.466] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783e58 [0145.466] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783de0 | out: hHeap=0xaf0000) returned 1 [0145.466] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3736d20 | out: hHeap=0xaf0000) returned 1 [0145.466] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783ea0 | out: hHeap=0xaf0000) returned 1 [0145.466] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783f18 | out: hHeap=0xaf0000) returned 1 [0145.466] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783fd8 | out: hHeap=0xaf0000) returned 1 [0145.466] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783f30 | out: hHeap=0xaf0000) returned 1 [0145.466] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783cf0 | out: hHeap=0xaf0000) returned 1 [0145.466] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb60438 | out: hHeap=0xaf0000) returned 1 [0145.466] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc30 | out: hHeap=0xaf0000) returned 1 [0145.466] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783e10 | out: hHeap=0xaf0000) returned 1 [0145.466] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a910 | out: hHeap=0xaf0000) returned 1 [0145.466] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc60 | out: hHeap=0xaf0000) returned 1 [0145.466] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a70 | out: hHeap=0xaf0000) returned 1 [0145.466] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783f60 | out: hHeap=0xaf0000) returned 1 [0145.466] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779b88 | out: hHeap=0xaf0000) returned 1 [0145.466] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcb0 | out: hHeap=0xaf0000) returned 1 [0145.466] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779b60 | out: hHeap=0xaf0000) returned 1 [0145.466] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783d38 | out: hHeap=0xaf0000) returned 1 [0145.466] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783df8 | out: hHeap=0xaf0000) returned 1 [0145.466] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a48 | out: hHeap=0xaf0000) returned 1 [0145.466] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc40 | out: hHeap=0xaf0000) returned 1 [0145.467] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779c28 | out: hHeap=0xaf0000) returned 1 [0145.467] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783f00 | out: hHeap=0xaf0000) returned 1 [0145.467] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcf0 | out: hHeap=0xaf0000) returned 1 [0145.467] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x1) returned 0x376bb60 [0145.467] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783ed0 [0145.467] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcc0 [0145.467] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bca0 [0145.467] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a4b0 [0145.467] CharUpperBuffW (in: lpsz="JYKBQQDOWTQRTICBQGAZ", cchLength=0x14 | out: lpsz="JYKBQQDOWTQRTICBQGAZ") returned 0x14 [0145.467] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a4b0 | out: hHeap=0xaf0000) returned 1 [0145.467] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bca0 | out: hHeap=0xaf0000) returned 1 [0145.467] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783d80 [0145.467] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x40) returned 0x3736d20 [0145.467] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0145.467] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x37799d0 [0145.467] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783e40 [0145.467] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bcf0 [0145.467] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783e40 | out: hHeap=0xaf0000) returned 1 [0145.467] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a910 [0145.467] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783f78 [0145.467] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783df8 [0145.467] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd30 [0145.467] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783fd8 [0145.467] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd30 | out: hHeap=0xaf0000) returned 1 [0145.467] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783df8 | out: hHeap=0xaf0000) returned 1 [0145.467] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb90 [0145.468] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x214) returned 0xb60438 [0145.468] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x18) returned 0xb5eb88 [0145.468] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783fd8 | out: hHeap=0xaf0000) returned 1 [0145.468] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcb0 [0145.468] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcb0 | out: hHeap=0xaf0000) returned 1 [0145.468] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783d98 [0145.468] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783f00 [0145.468] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783eb8 [0145.468] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bba0 [0145.468] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783eb8 | out: hHeap=0xaf0000) returned 1 [0145.468] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bba0 | out: hHeap=0xaf0000) returned 1 [0145.468] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783f00 | out: hHeap=0xaf0000) returned 1 [0145.468] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd20 [0145.468] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd20 | out: hHeap=0xaf0000) returned 1 [0145.468] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783f00 [0145.468] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783e70 [0145.468] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783d08 [0145.468] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd20 [0145.468] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783d08 | out: hHeap=0xaf0000) returned 1 [0145.468] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd20 | out: hHeap=0xaf0000) returned 1 [0145.468] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783e70 | out: hHeap=0xaf0000) returned 1 [0145.468] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc60 [0145.468] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc60 | out: hHeap=0xaf0000) returned 1 [0145.468] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783fd8 [0145.468] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783eb8 [0145.468] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783f90 [0145.468] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd00 [0145.469] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783f90 | out: hHeap=0xaf0000) returned 1 [0145.469] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd00 | out: hHeap=0xaf0000) returned 1 [0145.469] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783eb8 | out: hHeap=0xaf0000) returned 1 [0145.469] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcd0 [0145.469] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcd0 | out: hHeap=0xaf0000) returned 1 [0145.469] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783db0 [0145.469] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783f18 [0145.469] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783d38 [0145.469] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bba0 [0145.469] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783d38 | out: hHeap=0xaf0000) returned 1 [0145.469] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bba0 | out: hHeap=0xaf0000) returned 1 [0145.469] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783f18 | out: hHeap=0xaf0000) returned 1 [0145.469] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bca0 [0145.469] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bca0 | out: hHeap=0xaf0000) returned 1 [0145.469] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783cf0 [0145.469] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783f30 [0145.469] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783e70 [0145.469] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc70 [0145.469] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783e70 | out: hHeap=0xaf0000) returned 1 [0145.469] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc70 | out: hHeap=0xaf0000) returned 1 [0145.469] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783f30 | out: hHeap=0xaf0000) returned 1 [0145.469] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbe0 [0145.469] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbe0 | out: hHeap=0xaf0000) returned 1 [0145.469] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783e88 [0145.469] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783ea0 [0145.469] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783dc8 [0145.469] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bba0 [0145.469] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783dc8 | out: hHeap=0xaf0000) returned 1 [0145.470] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bba0 | out: hHeap=0xaf0000) returned 1 [0145.470] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783ea0 | out: hHeap=0xaf0000) returned 1 [0145.470] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0145.470] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x37799a8 [0145.470] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783d08 [0145.470] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb50 [0145.470] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783d08 | out: hHeap=0xaf0000) returned 1 [0145.470] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779bb0 [0145.470] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783de0 [0145.470] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783eb8 [0145.470] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0145.470] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779c50 [0145.470] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783fc0 [0145.470] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbf0 [0145.470] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783fc0 | out: hHeap=0xaf0000) returned 1 [0145.470] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779cc8 [0145.470] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783f90 [0145.470] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd00 [0145.470] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783df8 [0145.470] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd00 | out: hHeap=0xaf0000) returned 1 [0145.470] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783fc0 [0145.470] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbd0 [0145.470] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783df8 | out: hHeap=0xaf0000) returned 1 [0145.470] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783f18 [0145.470] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbd0 | out: hHeap=0xaf0000) returned 1 [0145.470] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783d08 [0145.470] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783fc0 | out: hHeap=0xaf0000) returned 1 [0145.470] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783d08 | out: hHeap=0xaf0000) returned 1 [0145.471] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783f18 | out: hHeap=0xaf0000) returned 1 [0145.471] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x38) returned 0x30cd0d0 [0145.471] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0145.471] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc00 [0145.471] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779b60 [0145.471] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783ea0 [0145.471] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc40 [0145.471] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd00 [0145.471] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd00 | out: hHeap=0xaf0000) returned 1 [0145.471] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc40 | out: hHeap=0xaf0000) returned 1 [0145.471] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783dc8 [0145.471] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783f60 [0145.471] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc50 [0145.471] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783ea0 | out: hHeap=0xaf0000) returned 1 [0145.471] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779b60 | out: hHeap=0xaf0000) returned 1 [0145.471] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc00 | out: hHeap=0xaf0000) returned 1 [0145.471] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc60 [0145.471] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783f18 [0145.471] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783f60 | out: hHeap=0xaf0000) returned 1 [0145.471] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc50 | out: hHeap=0xaf0000) returned 1 [0145.471] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783dc8 | out: hHeap=0xaf0000) returned 1 [0145.471] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0145.471] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0145.471] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bba0 [0145.471] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a20 [0145.471] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783dc8 [0145.471] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd00 [0145.472] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd20 [0145.472] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd20 | out: hHeap=0xaf0000) returned 1 [0145.472] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd00 | out: hHeap=0xaf0000) returned 1 [0145.472] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783df8 [0145.472] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783d38 [0145.472] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc70 [0145.472] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783dc8 | out: hHeap=0xaf0000) returned 1 [0145.472] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a20 | out: hHeap=0xaf0000) returned 1 [0145.472] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bba0 | out: hHeap=0xaf0000) returned 1 [0145.472] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783d38 | out: hHeap=0xaf0000) returned 1 [0145.472] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc70 | out: hHeap=0xaf0000) returned 1 [0145.472] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783df8 | out: hHeap=0xaf0000) returned 1 [0145.472] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0145.472] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0145.472] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc70 [0145.472] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779b60 [0145.472] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783dc8 [0145.472] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bca0 [0145.472] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bba0 [0145.472] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bba0 | out: hHeap=0xaf0000) returned 1 [0145.472] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bca0 | out: hHeap=0xaf0000) returned 1 [0145.472] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783f60 [0145.472] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783d38 [0145.472] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbe0 [0145.473] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783dc8 | out: hHeap=0xaf0000) returned 1 [0145.473] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779b60 | out: hHeap=0xaf0000) returned 1 [0145.473] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc70 | out: hHeap=0xaf0000) returned 1 [0145.473] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783d38 | out: hHeap=0xaf0000) returned 1 [0145.473] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbe0 | out: hHeap=0xaf0000) returned 1 [0145.473] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783f60 | out: hHeap=0xaf0000) returned 1 [0145.473] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0145.473] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0145.473] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd30 [0145.473] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779d40 [0145.473] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783e40 [0145.473] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbc0 [0145.473] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc50 [0145.473] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc50 | out: hHeap=0xaf0000) returned 1 [0145.473] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbc0 | out: hHeap=0xaf0000) returned 1 [0145.473] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783df8 [0145.473] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783f30 [0145.473] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbe0 [0145.473] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783e40 | out: hHeap=0xaf0000) returned 1 [0145.473] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779d40 | out: hHeap=0xaf0000) returned 1 [0145.473] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd30 | out: hHeap=0xaf0000) returned 1 [0145.473] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783f30 | out: hHeap=0xaf0000) returned 1 [0145.473] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbe0 | out: hHeap=0xaf0000) returned 1 [0145.473] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783df8 | out: hHeap=0xaf0000) returned 1 [0145.473] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0145.473] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0145.473] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbe0 [0145.473] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779e08 [0145.473] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783dc8 [0145.474] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd00 [0145.474] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd20 [0145.474] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd20 | out: hHeap=0xaf0000) returned 1 [0145.474] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd00 | out: hHeap=0xaf0000) returned 1 [0145.474] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783ea0 [0145.474] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783f60 [0145.474] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbd0 [0145.474] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783dc8 | out: hHeap=0xaf0000) returned 1 [0145.474] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779e08 | out: hHeap=0xaf0000) returned 1 [0145.474] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbe0 | out: hHeap=0xaf0000) returned 1 [0145.474] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783f60 | out: hHeap=0xaf0000) returned 1 [0145.474] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbd0 | out: hHeap=0xaf0000) returned 1 [0145.474] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783ea0 | out: hHeap=0xaf0000) returned 1 [0145.474] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0145.474] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0145.474] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbb0 [0145.474] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779d90 [0145.474] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783f30 [0145.474] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bba0 | out: hHeap=0xaf0000) returned 1 [0145.474] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb70 | out: hHeap=0xaf0000) returned 1 [0145.474] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783f30 | out: hHeap=0xaf0000) returned 1 [0145.474] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779d90 | out: hHeap=0xaf0000) returned 1 [0145.475] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbb0 | out: hHeap=0xaf0000) returned 1 [0145.475] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783fa8 | out: hHeap=0xaf0000) returned 1 [0145.475] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd00 | out: hHeap=0xaf0000) returned 1 [0145.475] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783f60 | out: hHeap=0xaf0000) returned 1 [0145.475] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0145.475] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x30cd0d0 | out: hHeap=0xaf0000) returned 1 [0145.475] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0145.475] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb70 | out: hHeap=0xaf0000) returned 1 [0145.475] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783f60 | out: hHeap=0xaf0000) returned 1 [0145.475] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783d38 | out: hHeap=0xaf0000) returned 1 [0145.475] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3736d20 | out: hHeap=0xaf0000) returned 1 [0145.475] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783f90 | out: hHeap=0xaf0000) returned 1 [0145.475] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779cc8 | out: hHeap=0xaf0000) returned 1 [0145.475] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbf0 | out: hHeap=0xaf0000) returned 1 [0145.475] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779c50 | out: hHeap=0xaf0000) returned 1 [0145.475] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783d98 | out: hHeap=0xaf0000) returned 1 [0145.475] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783f00 | out: hHeap=0xaf0000) returned 1 [0145.475] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783fd8 | out: hHeap=0xaf0000) returned 1 [0145.475] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783db0 | out: hHeap=0xaf0000) returned 1 [0145.475] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783cf0 | out: hHeap=0xaf0000) returned 1 [0145.475] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783e88 | out: hHeap=0xaf0000) returned 1 [0145.475] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb5eb88 | out: hHeap=0xaf0000) returned 1 [0145.475] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb60438 | out: hHeap=0xaf0000) returned 1 [0145.475] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb90 | out: hHeap=0xaf0000) returned 1 [0145.475] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783f78 | out: hHeap=0xaf0000) returned 1 [0145.475] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a910 | out: hHeap=0xaf0000) returned 1 [0145.475] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcf0 | out: hHeap=0xaf0000) returned 1 [0145.476] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37799d0 | out: hHeap=0xaf0000) returned 1 [0145.476] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783eb8 | out: hHeap=0xaf0000) returned 1 [0145.476] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783de0 | out: hHeap=0xaf0000) returned 1 [0145.476] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779bb0 | out: hHeap=0xaf0000) returned 1 [0145.476] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb50 | out: hHeap=0xaf0000) returned 1 [0145.476] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37799a8 | out: hHeap=0xaf0000) returned 1 [0145.476] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783d80 | out: hHeap=0xaf0000) returned 1 [0145.476] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcc0 | out: hHeap=0xaf0000) returned 1 [0145.476] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783ea0 | out: hHeap=0xaf0000) returned 1 [0145.476] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783db0 | out: hHeap=0xaf0000) returned 1 [0145.476] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783d98 | out: hHeap=0xaf0000) returned 1 [0145.476] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783cf0 | out: hHeap=0xaf0000) returned 1 [0145.476] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784290 | out: hHeap=0xaf0000) returned 1 [0145.476] CharUpperBuffW (in: lpsz="YRGIRCXNFDTAZDOSYXDX", cchLength=0x14 | out: lpsz="YRGIRCXNFDTAZDOSYXDX") returned 0x14 [0145.476] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a718 | out: hHeap=0xaf0000) returned 1 [0145.476] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcb0 | out: hHeap=0xaf0000) returned 1 [0145.476] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37840f8 | out: hHeap=0xaf0000) returned 1 [0145.476] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc00 | out: hHeap=0xaf0000) returned 1 [0145.476] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784110 | out: hHeap=0xaf0000) returned 1 [0145.476] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784128 | out: hHeap=0xaf0000) returned 1 [0145.477] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb70 | out: hHeap=0xaf0000) returned 1 [0145.477] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784158 | out: hHeap=0xaf0000) returned 1 [0145.477] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbd0 | out: hHeap=0xaf0000) returned 1 [0145.477] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784128 | out: hHeap=0xaf0000) returned 1 [0145.477] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcd0 | out: hHeap=0xaf0000) returned 1 [0145.477] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784170 | out: hHeap=0xaf0000) returned 1 [0145.477] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcd0 | out: hHeap=0xaf0000) returned 1 [0145.477] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784158 | out: hHeap=0xaf0000) returned 1 [0145.477] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcd0 | out: hHeap=0xaf0000) returned 1 [0145.477] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784308 | out: hHeap=0xaf0000) returned 1 [0145.477] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcd0 | out: hHeap=0xaf0000) returned 1 [0145.477] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784170 | out: hHeap=0xaf0000) returned 1 [0145.477] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcd0 | out: hHeap=0xaf0000) returned 1 [0145.477] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784308 | out: hHeap=0xaf0000) returned 1 [0145.477] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bba0 | out: hHeap=0xaf0000) returned 1 [0145.477] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784548 | out: hHeap=0xaf0000) returned 1 [0145.477] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc00 | out: hHeap=0xaf0000) returned 1 [0145.477] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37845c0 | out: hHeap=0xaf0000) returned 1 [0145.480] CharUpperBuffW (in: lpsz="StringSplit", cchLength=0xb | out: lpsz="STRINGSPLIT") returned 0xb [0145.480] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0145.480] CharUpperBuffW (in: lpsz="RbGbYuXBsxhM", cchLength=0xc | out: lpsz="RBGBYUXBSXHM") returned 0xc [0145.480] CharUpperBuffW (in: lpsz="LPAHBBPOEZYXRVHWXPPE", cchLength=0x14 | out: lpsz="LPAHBBPOEZYXRVHWXPPE") returned 0x14 [0145.481] CharUpperBuffW (in: lpsz="StringLen", cchLength=0x9 | out: lpsz="STRINGLEN") returned 0x9 [0145.481] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0145.481] CharUpperBuffW (in: lpsz="mqBDBfQwyCZK", cchLength=0xc | out: lpsz="MQBDBFQWYCZK") returned 0xc [0145.481] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0145.481] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0145.482] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0145.482] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0145.482] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0145.482] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0145.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0145.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bcb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0145.482] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0145.483] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0145.483] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0145.483] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0145.483] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0145.483] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0145.484] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0145.484] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0145.485] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0145.485] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0145.485] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0145.485] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0145.486] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0145.486] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0145.486] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0145.486] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0145.486] CharUpperBuffW (in: lpsz="JQXMCPOPKZCY", cchLength=0xc | out: lpsz="JQXMCPOPKZCY") returned 0xc [0145.486] CharUpperBuffW (in: lpsz="OBHKJVGGKBWYONAZRXCN", cchLength=0x14 | out: lpsz="OBHKJVGGKBWYONAZRXCN") returned 0x14 [0145.489] CharUpperBuffW (in: lpsz="NVXXGKKVBVESWTMCJUOA", cchLength=0x14 | out: lpsz="NVXXGKKVBVESWTMCJUOA") returned 0x14 [0145.489] CharUpperBuffW (in: lpsz="YRGIRCXNFDTAZDOSYXDX", cchLength=0x14 | out: lpsz="YRGIRCXNFDTAZDOSYXDX") returned 0x14 [0145.503] CharUpperBuffW (in: lpsz="StringSplit", cchLength=0xb | out: lpsz="STRINGSPLIT") returned 0xb [0145.503] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0145.503] CharUpperBuffW (in: lpsz="RbGbYuXBsxhM", cchLength=0xc | out: lpsz="RBGBYUXBSXHM") returned 0xc [0145.503] CharUpperBuffW (in: lpsz="LPAHBBPOEZYXRVHWXPPE", cchLength=0x14 | out: lpsz="LPAHBBPOEZYXRVHWXPPE") returned 0x14 [0145.504] CharUpperBuffW (in: lpsz="StringLen", cchLength=0x9 | out: lpsz="STRINGLEN") returned 0x9 [0145.504] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0145.504] CharUpperBuffW (in: lpsz="mqBDBfQwyCZK", cchLength=0xc | out: lpsz="MQBDBFQWYCZK") returned 0xc [0145.504] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0145.504] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0145.504] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0145.505] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0145.506] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0145.506] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0145.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0145.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376bbc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0145.506] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0145.506] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0145.506] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0145.506] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0145.507] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0145.507] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0145.507] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0145.508] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0145.508] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0145.508] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0145.508] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0145.508] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0145.509] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0145.509] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0145.509] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0145.509] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0145.510] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0145.511] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0145.511] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0145.511] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0145.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0145.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bc00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0145.511] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0145.512] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0145.512] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0145.512] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0145.512] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0145.512] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0145.512] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0145.513] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0145.513] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0145.513] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0145.513] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0145.513] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0145.514] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0145.514] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0145.514] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0145.514] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0145.514] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0145.515] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0145.515] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0145.515] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0145.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0145.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bc00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0145.515] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0145.516] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0145.516] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0145.516] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0145.516] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0145.516] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0145.516] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0145.517] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0145.517] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0145.517] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0145.517] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0145.517] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0145.520] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0145.520] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0145.520] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0145.520] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0145.520] CharUpperBuffW (in: lpsz="JQXMCPOPKZCY", cchLength=0xc | out: lpsz="JQXMCPOPKZCY") returned 0xc [0145.520] CharUpperBuffW (in: lpsz="NNFDHUTFRGLYEPOLTGRL", cchLength=0x14 | out: lpsz="NNFDHUTFRGLYEPOLTGRL") returned 0x14 [0145.520] CharUpperBuffW (in: lpsz="JYKBQQDOWTQRTICBQGAZ", cchLength=0x14 | out: lpsz="JYKBQQDOWTQRTICBQGAZ") returned 0x14 [0145.521] CharUpperBuffW (in: lpsz="YRGIRCXNFDTAZDOSYXDX", cchLength=0x14 | out: lpsz="YRGIRCXNFDTAZDOSYXDX") returned 0x14 [0145.522] CharUpperBuffW (in: lpsz="StringSplit", cchLength=0xb | out: lpsz="STRINGSPLIT") returned 0xb [0145.522] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0145.522] CharUpperBuffW (in: lpsz="RbGbYuXBsxhM", cchLength=0xc | out: lpsz="RBGBYUXBSXHM") returned 0xc [0145.522] CharUpperBuffW (in: lpsz="LPAHBBPOEZYXRVHWXPPE", cchLength=0x14 | out: lpsz="LPAHBBPOEZYXRVHWXPPE") returned 0x14 [0145.523] CharUpperBuffW (in: lpsz="StringLen", cchLength=0x9 | out: lpsz="STRINGLEN") returned 0x9 [0145.523] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0145.523] CharUpperBuffW (in: lpsz="mqBDBfQwyCZK", cchLength=0xc | out: lpsz="MQBDBFQWYCZK") returned 0xc [0145.523] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0145.524] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0145.524] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0145.524] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0145.524] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0145.524] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0145.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0145.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bd40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0145.525] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0145.527] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0145.527] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0145.527] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0145.527] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0145.527] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0145.527] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0145.528] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0145.528] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0145.528] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0145.528] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0145.529] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0145.529] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0145.530] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0145.530] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0145.530] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0145.530] CharUpperBuffW (in: lpsz="JQXMCPOPKZCY", cchLength=0xc | out: lpsz="JQXMCPOPKZCY") returned 0xc [0145.530] CharUpperBuffW (in: lpsz="OBHKJVGGKBWYONAZRXCN", cchLength=0x14 | out: lpsz="OBHKJVGGKBWYONAZRXCN") returned 0x14 [0145.530] CharUpperBuffW (in: lpsz="NVXXGKKVBVESWTMCJUOA", cchLength=0x14 | out: lpsz="NVXXGKKVBVESWTMCJUOA") returned 0x14 [0145.530] CharUpperBuffW (in: lpsz="YRGIRCXNFDTAZDOSYXDX", cchLength=0x14 | out: lpsz="YRGIRCXNFDTAZDOSYXDX") returned 0x14 [0145.532] CharUpperBuffW (in: lpsz="StringSplit", cchLength=0xb | out: lpsz="STRINGSPLIT") returned 0xb [0145.532] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0145.532] CharUpperBuffW (in: lpsz="RbGbYuXBsxhM", cchLength=0xc | out: lpsz="RBGBYUXBSXHM") returned 0xc [0145.532] CharUpperBuffW (in: lpsz="LPAHBBPOEZYXRVHWXPPE", cchLength=0x14 | out: lpsz="LPAHBBPOEZYXRVHWXPPE") returned 0x14 [0145.534] CharUpperBuffW (in: lpsz="StringLen", cchLength=0x9 | out: lpsz="STRINGLEN") returned 0x9 [0145.535] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0145.535] CharUpperBuffW (in: lpsz="mqBDBfQwyCZK", cchLength=0xc | out: lpsz="MQBDBFQWYCZK") returned 0xc [0145.535] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0145.535] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0145.535] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0145.535] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0145.535] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0145.535] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0145.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0145.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376bd30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0145.535] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0145.535] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0145.536] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0145.536] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0145.536] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0145.537] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0145.537] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0145.537] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0145.538] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0145.538] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0145.538] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0145.538] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0145.538] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0145.538] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0145.538] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0145.538] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0145.538] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0145.538] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0145.538] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0145.538] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0145.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0145.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bca0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0145.538] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0145.539] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0145.539] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0145.539] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0145.539] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0145.539] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0145.539] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0145.540] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0145.540] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0145.541] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0145.541] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0145.541] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0145.543] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0145.543] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0145.543] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0145.543] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0145.543] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0145.543] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0145.543] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0145.543] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0145.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0145.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bd30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0145.543] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0145.544] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0145.544] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0145.544] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0145.544] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0145.544] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0145.544] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0145.545] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0145.545] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0145.545] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0145.545] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0145.546] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0145.546] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0145.546] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0145.546] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0145.546] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0145.546] timeGetTime () returned 0x39d1c [0145.546] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0145.546] Sleep (dwMilliseconds=0xa) [0145.566] timeGetTime () returned 0x39d3b [0145.566] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0145.566] Sleep (dwMilliseconds=0xa) [0145.581] timeGetTime () returned 0x39d4b [0145.581] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0145.581] Sleep (dwMilliseconds=0xa) [0145.597] timeGetTime () returned 0x39d5a [0145.597] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0145.597] Sleep (dwMilliseconds=0xa) [0145.613] timeGetTime () returned 0x39d6a [0145.613] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0145.613] Sleep (dwMilliseconds=0xa) [0145.628] timeGetTime () returned 0x39d79 [0145.628] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0145.628] Sleep (dwMilliseconds=0xa) [0145.644] timeGetTime () returned 0x39d89 [0145.644] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0145.644] Sleep (dwMilliseconds=0xa) [0145.660] timeGetTime () returned 0x39d99 [0145.660] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0145.660] Sleep (dwMilliseconds=0xa) [0145.676] timeGetTime () returned 0x39da8 [0145.676] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0145.677] Sleep (dwMilliseconds=0xa) [0145.691] timeGetTime () returned 0x39db8 [0145.691] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0145.692] Sleep (dwMilliseconds=0xa) [0145.726] timeGetTime () returned 0x39dd7 [0145.726] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0145.726] Sleep (dwMilliseconds=0xa) [0145.738] timeGetTime () returned 0x39de7 [0145.738] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0145.738] Sleep (dwMilliseconds=0xa) [0145.753] timeGetTime () returned 0x39df6 [0145.753] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0145.753] Sleep (dwMilliseconds=0xa) [0145.771] timeGetTime () returned 0x39e06 [0145.771] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0145.771] Sleep (dwMilliseconds=0xa) [0145.785] timeGetTime () returned 0x39e16 [0145.785] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0145.785] Sleep (dwMilliseconds=0xa) [0145.800] timeGetTime () returned 0x39e25 [0145.800] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0145.800] Sleep (dwMilliseconds=0xa) [0145.816] timeGetTime () returned 0x39e35 [0145.816] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0145.816] Sleep (dwMilliseconds=0xa) [0145.832] timeGetTime () returned 0x39e45 [0145.832] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0145.832] Sleep (dwMilliseconds=0xa) [0145.851] timeGetTime () returned 0x39e54 [0145.851] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0145.851] Sleep (dwMilliseconds=0xa) [0145.863] timeGetTime () returned 0x39e64 [0145.863] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0145.863] Sleep (dwMilliseconds=0xa) [0145.878] timeGetTime () returned 0x39e73 [0145.879] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0145.879] Sleep (dwMilliseconds=0xa) [0145.894] timeGetTime () returned 0x39e83 [0145.894] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0145.894] Sleep (dwMilliseconds=0xa) [0145.910] timeGetTime () returned 0x39e93 [0145.910] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0145.910] Sleep (dwMilliseconds=0xa) [0145.925] timeGetTime () returned 0x39ea2 [0145.925] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0145.925] Sleep (dwMilliseconds=0xa) [0145.942] timeGetTime () returned 0x39eb2 [0145.942] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0145.942] Sleep (dwMilliseconds=0xa) [0145.956] timeGetTime () returned 0x39ec2 [0145.956] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0145.956] Sleep (dwMilliseconds=0xa) [0145.972] timeGetTime () returned 0x39ed1 [0145.972] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0145.972] Sleep (dwMilliseconds=0xa) [0145.988] timeGetTime () returned 0x39ee1 [0145.988] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0145.988] Sleep (dwMilliseconds=0xa) [0146.004] timeGetTime () returned 0x39ef0 [0146.004] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0146.004] Sleep (dwMilliseconds=0xa) [0146.019] timeGetTime () returned 0x39f00 [0146.019] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0146.019] Sleep (dwMilliseconds=0xa) [0146.034] timeGetTime () returned 0x39f10 [0146.034] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0146.035] Sleep (dwMilliseconds=0xa) [0146.050] timeGetTime () returned 0x39f1f [0146.050] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0146.050] Sleep (dwMilliseconds=0xa) [0146.066] timeGetTime () returned 0x39f2f [0146.066] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0146.066] Sleep (dwMilliseconds=0xa) [0146.081] timeGetTime () returned 0x39f3f [0146.081] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0146.081] Sleep (dwMilliseconds=0xa) [0146.097] timeGetTime () returned 0x39f4e [0146.097] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0146.097] Sleep (dwMilliseconds=0xa) [0146.113] timeGetTime () returned 0x39f5e [0146.113] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0146.113] Sleep (dwMilliseconds=0xa) [0146.128] timeGetTime () returned 0x39f6d [0146.128] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0146.128] Sleep (dwMilliseconds=0xa) [0146.144] timeGetTime () returned 0x39f7d [0146.144] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0146.144] Sleep (dwMilliseconds=0xa) [0146.160] timeGetTime () returned 0x39f8d [0146.160] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0146.160] Sleep (dwMilliseconds=0xa) [0146.176] timeGetTime () returned 0x39f9c [0146.176] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 1 [0146.176] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0146.176] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0146.176] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0146.176] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0146.176] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0146.176] Sleep (dwMilliseconds=0xa) [0146.191] timeGetTime () returned 0x39fac [0146.191] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0146.191] Sleep (dwMilliseconds=0xa) [0146.206] timeGetTime () returned 0x39fbc [0146.206] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0146.206] Sleep (dwMilliseconds=0xa) [0146.222] timeGetTime () returned 0x39fcb [0146.222] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0146.222] Sleep (dwMilliseconds=0xa) [0146.238] timeGetTime () returned 0x39fdb [0146.238] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0146.238] Sleep (dwMilliseconds=0xa) [0146.253] timeGetTime () returned 0x39fea [0146.253] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0146.253] Sleep (dwMilliseconds=0xa) [0146.269] timeGetTime () returned 0x39ffa [0146.269] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0146.269] Sleep (dwMilliseconds=0xa) [0146.289] timeGetTime () returned 0x3a00a [0146.289] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0146.289] Sleep (dwMilliseconds=0xa) [0146.300] timeGetTime () returned 0x3a019 [0146.300] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0146.300] Sleep (dwMilliseconds=0xa) [0146.316] timeGetTime () returned 0x3a029 [0146.316] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0146.316] Sleep (dwMilliseconds=0xa) [0146.331] timeGetTime () returned 0x3a039 [0146.331] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0146.331] Sleep (dwMilliseconds=0xa) [0146.347] timeGetTime () returned 0x3a048 [0146.347] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0146.347] Sleep (dwMilliseconds=0xa) [0146.363] timeGetTime () returned 0x3a058 [0146.363] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0146.363] Sleep (dwMilliseconds=0xa) [0146.378] timeGetTime () returned 0x3a067 [0146.378] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0146.378] Sleep (dwMilliseconds=0xa) [0146.394] timeGetTime () returned 0x3a077 [0146.394] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0146.394] Sleep (dwMilliseconds=0xa) [0146.409] timeGetTime () returned 0x3a087 [0146.409] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0146.410] Sleep (dwMilliseconds=0xa) [0146.425] timeGetTime () returned 0x3a096 [0146.425] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0146.425] Sleep (dwMilliseconds=0xa) [0146.441] timeGetTime () returned 0x3a0a6 [0146.441] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0146.441] Sleep (dwMilliseconds=0xa) [0146.459] timeGetTime () returned 0x3a0b6 [0146.459] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0146.459] Sleep (dwMilliseconds=0xa) [0146.472] timeGetTime () returned 0x3a0c5 [0146.472] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0146.472] Sleep (dwMilliseconds=0xa) [0146.488] timeGetTime () returned 0x3a0d5 [0146.488] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0146.488] Sleep (dwMilliseconds=0xa) [0146.503] timeGetTime () returned 0x3a0e4 [0146.503] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0146.503] Sleep (dwMilliseconds=0xa) [0146.519] timeGetTime () returned 0x3a0f4 [0146.519] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0146.519] Sleep (dwMilliseconds=0xa) [0146.534] timeGetTime () returned 0x3a104 [0146.535] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0146.535] Sleep (dwMilliseconds=0xa) [0146.551] timeGetTime () returned 0x3a113 [0146.551] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0146.551] Sleep (dwMilliseconds=0xa) [0146.566] timeGetTime () returned 0x3a123 [0146.566] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0146.566] Sleep (dwMilliseconds=0xa) [0146.593] timeGetTime () returned 0x3a13e [0146.593] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0146.593] Sleep (dwMilliseconds=0xa) [0146.613] timeGetTime () returned 0x3a152 [0146.613] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0146.613] Sleep (dwMilliseconds=0xa) [0146.628] timeGetTime () returned 0x3a161 [0146.628] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0146.628] Sleep (dwMilliseconds=0xa) [0146.645] timeGetTime () returned 0x3a171 [0146.645] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0146.645] Sleep (dwMilliseconds=0xa) [0146.660] timeGetTime () returned 0x3a181 [0146.660] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0146.660] Sleep (dwMilliseconds=0xa) [0146.675] timeGetTime () returned 0x3a190 [0146.675] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0146.675] Sleep (dwMilliseconds=0xa) [0146.691] timeGetTime () returned 0x3a1a0 [0146.691] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0146.691] Sleep (dwMilliseconds=0xa) [0146.706] timeGetTime () returned 0x3a1b0 [0146.706] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0146.706] Sleep (dwMilliseconds=0xa) [0146.745] timeGetTime () returned 0x3a1cf [0146.745] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0146.745] Sleep (dwMilliseconds=0xa) [0146.769] timeGetTime () returned 0x3a1ee [0146.769] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0146.769] Sleep (dwMilliseconds=0xa) [0146.785] timeGetTime () returned 0x3a1fe [0146.785] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0146.785] Sleep (dwMilliseconds=0xa) [0146.800] timeGetTime () returned 0x3a20d [0146.800] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0146.800] Sleep (dwMilliseconds=0xa) [0146.816] timeGetTime () returned 0x3a21d [0146.816] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0146.816] Sleep (dwMilliseconds=0xa) [0146.831] timeGetTime () returned 0x3a22d [0146.831] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0146.831] Sleep (dwMilliseconds=0xa) [0146.848] timeGetTime () returned 0x3a23c [0146.848] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0146.848] Sleep (dwMilliseconds=0xa) [0146.864] timeGetTime () returned 0x3a24c [0146.864] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0146.864] Sleep (dwMilliseconds=0xa) [0146.878] timeGetTime () returned 0x3a25b [0146.879] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0146.879] Sleep (dwMilliseconds=0xa) [0146.894] timeGetTime () returned 0x3a26b [0146.894] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0146.894] Sleep (dwMilliseconds=0xa) [0146.910] timeGetTime () returned 0x3a27b [0146.910] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0146.910] Sleep (dwMilliseconds=0xa) [0146.925] timeGetTime () returned 0x3a28a [0146.925] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0146.925] Sleep (dwMilliseconds=0xa) [0146.941] timeGetTime () returned 0x3a29a [0146.941] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 1 [0146.941] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0146.941] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0146.941] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0146.941] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0146.941] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0146.941] Sleep (dwMilliseconds=0xa) [0146.956] timeGetTime () returned 0x3a2aa [0146.956] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0146.956] Sleep (dwMilliseconds=0xa) [0146.972] timeGetTime () returned 0x3a2b9 [0146.972] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0146.972] Sleep (dwMilliseconds=0xa) [0146.988] timeGetTime () returned 0x3a2c9 [0146.988] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0146.988] Sleep (dwMilliseconds=0xa) [0147.003] timeGetTime () returned 0x3a2d8 [0147.003] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0147.004] Sleep (dwMilliseconds=0xa) [0147.019] timeGetTime () returned 0x3a2e8 [0147.019] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0147.019] Sleep (dwMilliseconds=0xa) [0147.034] timeGetTime () returned 0x3a2f8 [0147.034] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0147.035] Sleep (dwMilliseconds=0xa) [0147.050] timeGetTime () returned 0x3a307 [0147.050] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0147.050] Sleep (dwMilliseconds=0xa) [0147.066] timeGetTime () returned 0x3a317 [0147.066] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0147.066] Sleep (dwMilliseconds=0xa) [0147.081] timeGetTime () returned 0x3a327 [0147.081] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0147.081] Sleep (dwMilliseconds=0xa) [0147.097] timeGetTime () returned 0x3a336 [0147.097] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0147.097] Sleep (dwMilliseconds=0xa) [0147.113] timeGetTime () returned 0x3a346 [0147.113] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0147.113] Sleep (dwMilliseconds=0xa) [0147.128] timeGetTime () returned 0x3a355 [0147.128] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0147.128] Sleep (dwMilliseconds=0xa) [0147.145] timeGetTime () returned 0x3a365 [0147.145] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0147.145] Sleep (dwMilliseconds=0xa) [0147.160] timeGetTime () returned 0x3a375 [0147.160] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0147.160] Sleep (dwMilliseconds=0xa) [0147.175] timeGetTime () returned 0x3a384 [0147.175] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0147.175] Sleep (dwMilliseconds=0xa) [0147.191] timeGetTime () returned 0x3a394 [0147.191] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0147.191] Sleep (dwMilliseconds=0xa) [0147.206] timeGetTime () returned 0x3a3a4 [0147.206] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0147.206] Sleep (dwMilliseconds=0xa) [0147.222] timeGetTime () returned 0x3a3b3 [0147.222] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0147.222] Sleep (dwMilliseconds=0xa) [0147.238] timeGetTime () returned 0x3a3c3 [0147.238] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0147.238] Sleep (dwMilliseconds=0xa) [0147.254] timeGetTime () returned 0x3a3d2 [0147.254] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0147.254] Sleep (dwMilliseconds=0xa) [0147.269] timeGetTime () returned 0x3a3e2 [0147.269] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0147.269] Sleep (dwMilliseconds=0xa) [0147.285] timeGetTime () returned 0x3a3f2 [0147.285] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0147.285] Sleep (dwMilliseconds=0xa) [0147.300] timeGetTime () returned 0x3a401 [0147.300] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0147.300] Sleep (dwMilliseconds=0xa) [0147.316] timeGetTime () returned 0x3a411 [0147.316] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0147.316] Sleep (dwMilliseconds=0xa) [0147.331] timeGetTime () returned 0x3a421 [0147.331] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0147.331] Sleep (dwMilliseconds=0xa) [0147.347] timeGetTime () returned 0x3a430 [0147.347] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0147.347] Sleep (dwMilliseconds=0xa) [0147.363] timeGetTime () returned 0x3a440 [0147.363] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0147.363] Sleep (dwMilliseconds=0xa) [0147.378] timeGetTime () returned 0x3a44f [0147.378] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0147.378] Sleep (dwMilliseconds=0xa) [0147.394] timeGetTime () returned 0x3a45f [0147.394] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0147.394] Sleep (dwMilliseconds=0xa) [0147.409] timeGetTime () returned 0x3a46f [0147.410] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0147.410] Sleep (dwMilliseconds=0xa) [0147.426] timeGetTime () returned 0x3a47e [0147.426] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0147.426] Sleep (dwMilliseconds=0xa) [0147.441] timeGetTime () returned 0x3a48e [0147.441] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0147.441] Sleep (dwMilliseconds=0xa) [0147.457] timeGetTime () returned 0x3a49e [0147.457] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0147.457] Sleep (dwMilliseconds=0xa) [0147.472] timeGetTime () returned 0x3a4ad [0147.472] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0147.472] Sleep (dwMilliseconds=0xa) [0147.489] timeGetTime () returned 0x3a4bd [0147.489] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0147.489] Sleep (dwMilliseconds=0xa) [0147.504] timeGetTime () returned 0x3a4cc [0147.504] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0147.504] Sleep (dwMilliseconds=0xa) [0147.519] timeGetTime () returned 0x3a4dc [0147.519] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0147.519] Sleep (dwMilliseconds=0xa) [0147.534] timeGetTime () returned 0x3a4ec [0147.534] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0147.535] Sleep (dwMilliseconds=0xa) [0147.550] timeGetTime () returned 0x3a4fb [0147.550] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0147.550] Sleep (dwMilliseconds=0xa) [0147.566] timeGetTime () returned 0x3a50b [0147.566] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0147.566] Sleep (dwMilliseconds=0xa) [0147.582] timeGetTime () returned 0x3a51b [0147.582] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0147.582] Sleep (dwMilliseconds=0xa) [0147.597] timeGetTime () returned 0x3a52a [0147.597] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0147.597] Sleep (dwMilliseconds=0xa) [0147.613] timeGetTime () returned 0x3a53a [0147.613] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0147.613] Sleep (dwMilliseconds=0xa) [0147.628] timeGetTime () returned 0x3a549 [0147.628] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0147.628] Sleep (dwMilliseconds=0xa) [0147.644] timeGetTime () returned 0x3a559 [0147.644] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0147.644] Sleep (dwMilliseconds=0xa) [0147.659] timeGetTime () returned 0x3a569 [0147.660] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0147.660] Sleep (dwMilliseconds=0xa) [0147.676] timeGetTime () returned 0x3a578 [0147.676] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0147.676] Sleep (dwMilliseconds=0xa) [0147.691] timeGetTime () returned 0x3a588 [0147.691] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0147.691] Sleep (dwMilliseconds=0xa) [0147.707] timeGetTime () returned 0x3a598 [0147.707] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 1 [0147.707] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0147.707] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0147.707] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0147.707] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0147.707] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0147.707] Sleep (dwMilliseconds=0xa) [0147.742] timeGetTime () returned 0x3a5b7 [0147.743] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0147.743] Sleep (dwMilliseconds=0xa) [0147.753] timeGetTime () returned 0x3a5c6 [0147.753] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0147.753] Sleep (dwMilliseconds=0xa) [0147.769] timeGetTime () returned 0x3a5d6 [0147.769] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0147.769] Sleep (dwMilliseconds=0xa) [0147.785] timeGetTime () returned 0x3a5e6 [0147.785] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0147.785] Sleep (dwMilliseconds=0xa) [0147.800] timeGetTime () returned 0x3a5f5 [0147.800] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0147.800] Sleep (dwMilliseconds=0xa) [0147.816] timeGetTime () returned 0x3a605 [0147.816] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0147.816] Sleep (dwMilliseconds=0xa) [0147.831] timeGetTime () returned 0x3a615 [0147.831] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0147.832] Sleep (dwMilliseconds=0xa) [0147.847] timeGetTime () returned 0x3a624 [0147.847] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0147.847] Sleep (dwMilliseconds=0xa) [0147.863] timeGetTime () returned 0x3a634 [0147.863] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0147.863] Sleep (dwMilliseconds=0xa) [0147.879] timeGetTime () returned 0x3a643 [0147.879] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0147.879] Sleep (dwMilliseconds=0xa) [0147.894] timeGetTime () returned 0x3a653 [0147.894] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0147.894] Sleep (dwMilliseconds=0xa) [0147.910] timeGetTime () returned 0x3a663 [0147.910] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0147.910] Sleep (dwMilliseconds=0xa) [0147.926] timeGetTime () returned 0x3a672 [0147.926] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0147.926] Sleep (dwMilliseconds=0xa) [0147.942] timeGetTime () returned 0x3a682 [0147.942] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0147.942] Sleep (dwMilliseconds=0xa) [0147.956] timeGetTime () returned 0x3a692 [0147.956] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0147.956] Sleep (dwMilliseconds=0xa) [0147.972] timeGetTime () returned 0x3a6a1 [0147.972] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0147.972] Sleep (dwMilliseconds=0xa) [0147.989] timeGetTime () returned 0x3a6b1 [0147.989] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0147.989] Sleep (dwMilliseconds=0xa) [0148.003] timeGetTime () returned 0x3a6c0 [0148.003] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0148.003] Sleep (dwMilliseconds=0xa) [0148.019] timeGetTime () returned 0x3a6d0 [0148.019] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0148.019] Sleep (dwMilliseconds=0xa) [0148.035] timeGetTime () returned 0x3a6e0 [0148.035] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0148.035] Sleep (dwMilliseconds=0xa) [0148.050] timeGetTime () returned 0x3a6ef [0148.050] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0148.050] Sleep (dwMilliseconds=0xa) [0148.066] timeGetTime () returned 0x3a6ff [0148.066] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0148.066] Sleep (dwMilliseconds=0xa) [0148.081] timeGetTime () returned 0x3a70f [0148.081] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0148.081] Sleep (dwMilliseconds=0xa) [0148.098] timeGetTime () returned 0x3a71e [0148.098] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0148.098] Sleep (dwMilliseconds=0xa) [0148.113] timeGetTime () returned 0x3a72e [0148.113] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0148.113] Sleep (dwMilliseconds=0xa) [0148.129] timeGetTime () returned 0x3a73d [0148.129] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0148.129] Sleep (dwMilliseconds=0xa) [0148.147] timeGetTime () returned 0x3a74d [0148.147] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0148.147] Sleep (dwMilliseconds=0xa) [0148.159] timeGetTime () returned 0x3a75d [0148.160] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0148.160] Sleep (dwMilliseconds=0xa) [0148.175] timeGetTime () returned 0x3a76c [0148.175] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0148.175] Sleep (dwMilliseconds=0xa) [0148.191] timeGetTime () returned 0x3a77c [0148.191] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0148.191] Sleep (dwMilliseconds=0xa) [0148.207] timeGetTime () returned 0x3a78c [0148.207] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0148.207] Sleep (dwMilliseconds=0xa) [0148.222] timeGetTime () returned 0x3a79b [0148.222] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0148.222] Sleep (dwMilliseconds=0xa) [0148.240] timeGetTime () returned 0x3a7ab [0148.240] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0148.240] Sleep (dwMilliseconds=0xa) [0148.253] timeGetTime () returned 0x3a7ba [0148.253] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0148.254] Sleep (dwMilliseconds=0xa) [0148.269] timeGetTime () returned 0x3a7ca [0148.269] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0148.269] Sleep (dwMilliseconds=0xa) [0148.285] timeGetTime () returned 0x3a7da [0148.285] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0148.285] Sleep (dwMilliseconds=0xa) [0148.300] timeGetTime () returned 0x3a7e9 [0148.300] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0148.301] Sleep (dwMilliseconds=0xa) [0148.317] timeGetTime () returned 0x3a7f9 [0148.317] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0148.317] Sleep (dwMilliseconds=0xa) [0148.331] timeGetTime () returned 0x3a809 [0148.331] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0148.331] Sleep (dwMilliseconds=0xa) [0148.347] timeGetTime () returned 0x3a818 [0148.347] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0148.347] Sleep (dwMilliseconds=0xa) [0148.363] timeGetTime () returned 0x3a828 [0148.363] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0148.363] Sleep (dwMilliseconds=0xa) [0148.378] timeGetTime () returned 0x3a837 [0148.378] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0148.378] Sleep (dwMilliseconds=0xa) [0148.396] timeGetTime () returned 0x3a847 [0148.396] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0148.396] Sleep (dwMilliseconds=0xa) [0148.409] timeGetTime () returned 0x3a857 [0148.409] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0148.410] Sleep (dwMilliseconds=0xa) [0148.425] timeGetTime () returned 0x3a866 [0148.425] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0148.425] Sleep (dwMilliseconds=0xa) [0148.441] timeGetTime () returned 0x3a876 [0148.441] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0148.441] Sleep (dwMilliseconds=0xa) [0148.456] timeGetTime () returned 0x3a886 [0148.456] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0148.456] Sleep (dwMilliseconds=0xa) [0148.472] timeGetTime () returned 0x3a895 [0148.472] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 1 [0148.472] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0148.472] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0148.472] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0148.472] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0148.472] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0148.472] Sleep (dwMilliseconds=0xa) [0148.488] timeGetTime () returned 0x3a8a5 [0148.488] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0148.488] Sleep (dwMilliseconds=0xa) [0148.503] timeGetTime () returned 0x3a8b4 [0148.503] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0148.503] Sleep (dwMilliseconds=0xa) [0148.519] timeGetTime () returned 0x3a8c4 [0148.519] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0148.519] Sleep (dwMilliseconds=0xa) [0148.535] timeGetTime () returned 0x3a8d4 [0148.535] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0148.535] Sleep (dwMilliseconds=0xa) [0148.550] timeGetTime () returned 0x3a8e3 [0148.550] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0148.550] Sleep (dwMilliseconds=0xa) [0148.566] timeGetTime () returned 0x3a8f3 [0148.566] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0148.566] Sleep (dwMilliseconds=0xa) [0148.583] timeGetTime () returned 0x3a903 [0148.583] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0148.583] Sleep (dwMilliseconds=0xa) [0148.597] timeGetTime () returned 0x3a912 [0148.597] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0148.597] Sleep (dwMilliseconds=0xa) [0148.613] timeGetTime () returned 0x3a922 [0148.613] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0148.613] Sleep (dwMilliseconds=0xa) [0148.628] timeGetTime () returned 0x3a931 [0148.628] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0148.628] Sleep (dwMilliseconds=0xa) [0148.644] timeGetTime () returned 0x3a941 [0148.644] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0148.644] Sleep (dwMilliseconds=0xa) [0148.660] timeGetTime () returned 0x3a951 [0148.660] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0148.660] Sleep (dwMilliseconds=0xa) [0148.675] timeGetTime () returned 0x3a960 [0148.675] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0148.675] Sleep (dwMilliseconds=0xa) [0148.691] timeGetTime () returned 0x3a970 [0148.691] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0148.691] Sleep (dwMilliseconds=0xa) [0148.706] timeGetTime () returned 0x3a980 [0148.706] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0148.706] Sleep (dwMilliseconds=0xa) [0148.742] timeGetTime () returned 0x3a99f [0148.742] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0148.743] Sleep (dwMilliseconds=0xa) [0148.753] timeGetTime () returned 0x3a9ae [0148.753] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0148.753] Sleep (dwMilliseconds=0xa) [0148.769] timeGetTime () returned 0x3a9be [0148.769] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0148.769] Sleep (dwMilliseconds=0xa) [0148.785] timeGetTime () returned 0x3a9ce [0148.785] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0148.785] Sleep (dwMilliseconds=0xa) [0148.801] timeGetTime () returned 0x3a9dd [0148.801] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0148.801] Sleep (dwMilliseconds=0xa) [0148.816] timeGetTime () returned 0x3a9ed [0148.816] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0148.816] Sleep (dwMilliseconds=0xa) [0148.832] timeGetTime () returned 0x3a9fd [0148.832] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0148.832] Sleep (dwMilliseconds=0xa) [0148.847] timeGetTime () returned 0x3aa0c [0148.847] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0148.847] Sleep (dwMilliseconds=0xa) [0148.864] timeGetTime () returned 0x3aa1c [0148.864] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0148.864] Sleep (dwMilliseconds=0xa) [0148.878] timeGetTime () returned 0x3aa2b [0148.878] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0148.879] Sleep (dwMilliseconds=0xa) [0148.894] timeGetTime () returned 0x3aa3b [0148.894] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0148.894] Sleep (dwMilliseconds=0xa) [0148.910] timeGetTime () returned 0x3aa4b [0148.910] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0148.910] Sleep (dwMilliseconds=0xa) [0148.925] timeGetTime () returned 0x3aa5a [0148.925] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0148.925] Sleep (dwMilliseconds=0xa) [0148.942] timeGetTime () returned 0x3aa6a [0148.942] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0148.942] Sleep (dwMilliseconds=0xa) [0148.956] timeGetTime () returned 0x3aa7a [0148.956] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0148.956] Sleep (dwMilliseconds=0xa) [0148.972] timeGetTime () returned 0x3aa89 [0148.972] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0148.972] Sleep (dwMilliseconds=0xa) [0148.988] timeGetTime () returned 0x3aa99 [0148.988] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0148.988] Sleep (dwMilliseconds=0xa) [0149.008] timeGetTime () returned 0x3aaad [0149.008] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0149.008] Sleep (dwMilliseconds=0xa) [0149.019] timeGetTime () returned 0x3aab8 [0149.019] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0149.019] Sleep (dwMilliseconds=0xa) [0149.034] timeGetTime () returned 0x3aac7 [0149.034] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0149.034] Sleep (dwMilliseconds=0xa) [0149.050] timeGetTime () returned 0x3aad7 [0149.050] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0149.050] Sleep (dwMilliseconds=0xa) [0149.066] timeGetTime () returned 0x3aae7 [0149.066] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0149.066] Sleep (dwMilliseconds=0xa) [0149.085] timeGetTime () returned 0x3aaf6 [0149.085] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0149.085] Sleep (dwMilliseconds=0xa) [0149.098] timeGetTime () returned 0x3ab06 [0149.098] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0149.098] Sleep (dwMilliseconds=0xa) [0149.112] timeGetTime () returned 0x3ab16 [0149.112] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0149.112] Sleep (dwMilliseconds=0xa) [0149.128] timeGetTime () returned 0x3ab25 [0149.128] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0149.128] Sleep (dwMilliseconds=0xa) [0149.159] timeGetTime () returned 0x3ab35 [0149.159] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0149.159] Sleep (dwMilliseconds=0xa) [0149.176] timeGetTime () returned 0x3ab54 [0149.176] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0149.176] Sleep (dwMilliseconds=0xa) [0149.190] timeGetTime () returned 0x3ab64 [0149.190] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0149.190] Sleep (dwMilliseconds=0xa) [0149.206] timeGetTime () returned 0x3ab73 [0149.206] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0149.207] Sleep (dwMilliseconds=0xa) [0149.222] timeGetTime () returned 0x3ab83 [0149.222] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 1 [0149.222] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0149.222] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0149.222] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0149.222] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0149.222] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0149.222] Sleep (dwMilliseconds=0xa) [0149.238] timeGetTime () returned 0x3ab93 [0149.238] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0149.238] Sleep (dwMilliseconds=0xa) [0149.253] timeGetTime () returned 0x3aba2 [0149.253] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0149.253] Sleep (dwMilliseconds=0xa) [0149.269] timeGetTime () returned 0x3abb2 [0149.269] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0149.269] Sleep (dwMilliseconds=0xa) [0149.284] timeGetTime () returned 0x3abc1 [0149.284] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0149.284] Sleep (dwMilliseconds=0xa) [0149.300] timeGetTime () returned 0x3abd1 [0149.300] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0149.300] Sleep (dwMilliseconds=0xa) [0149.319] timeGetTime () returned 0x3abe1 [0149.319] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0149.319] Sleep (dwMilliseconds=0xa) [0149.332] timeGetTime () returned 0x3abf0 [0149.332] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0149.332] Sleep (dwMilliseconds=0xa) [0149.347] timeGetTime () returned 0x3ac00 [0149.347] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0149.347] Sleep (dwMilliseconds=0xa) [0149.362] timeGetTime () returned 0x3ac10 [0149.362] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0149.362] Sleep (dwMilliseconds=0xa) [0149.378] timeGetTime () returned 0x3ac1f [0149.378] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0149.378] Sleep (dwMilliseconds=0xa) [0149.394] timeGetTime () returned 0x3ac2f [0149.394] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0149.394] Sleep (dwMilliseconds=0xa) [0149.413] timeGetTime () returned 0x3ac3e [0149.413] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0149.413] Sleep (dwMilliseconds=0xa) [0149.428] timeGetTime () returned 0x3ac4e [0149.428] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0149.428] Sleep (dwMilliseconds=0xa) [0149.440] timeGetTime () returned 0x3ac5e [0149.440] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0149.441] Sleep (dwMilliseconds=0xa) [0149.456] timeGetTime () returned 0x3ac6d [0149.456] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0149.456] Sleep (dwMilliseconds=0xa) [0149.475] timeGetTime () returned 0x3ac7d [0149.475] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0149.475] Sleep (dwMilliseconds=0xa) [0149.493] timeGetTime () returned 0x3ac8d [0149.493] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0149.493] Sleep (dwMilliseconds=0xa) [0149.519] timeGetTime () returned 0x3acac [0149.519] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0149.519] Sleep (dwMilliseconds=0xa) [0149.542] timeGetTime () returned 0x3acbb [0149.542] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0149.542] Sleep (dwMilliseconds=0xa) [0149.566] timeGetTime () returned 0x3acdb [0149.566] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0149.566] Sleep (dwMilliseconds=0xa) [0149.581] timeGetTime () returned 0x3acea [0149.581] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0149.581] Sleep (dwMilliseconds=0xa) [0149.597] timeGetTime () returned 0x3acfa [0149.597] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0149.597] Sleep (dwMilliseconds=0xa) [0149.613] timeGetTime () returned 0x3ad0a [0149.613] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0149.613] Sleep (dwMilliseconds=0xa) [0149.628] timeGetTime () returned 0x3ad19 [0149.628] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0149.628] Sleep (dwMilliseconds=0xa) [0149.643] timeGetTime () returned 0x3ad29 [0149.644] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0149.644] Sleep (dwMilliseconds=0xa) [0149.664] timeGetTime () returned 0x3ad38 [0149.664] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0149.664] Sleep (dwMilliseconds=0xa) [0149.678] timeGetTime () returned 0x3ad48 [0149.678] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0149.678] Sleep (dwMilliseconds=0xa) [0149.690] timeGetTime () returned 0x3ad58 [0149.690] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0149.690] Sleep (dwMilliseconds=0xa) [0149.706] timeGetTime () returned 0x3ad67 [0149.706] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0149.706] Sleep (dwMilliseconds=0xa) [0149.741] timeGetTime () returned 0x3ad87 [0149.741] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0149.741] Sleep (dwMilliseconds=0xa) [0149.753] timeGetTime () returned 0x3ad96 [0149.753] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0149.753] Sleep (dwMilliseconds=0xa) [0149.778] timeGetTime () returned 0x3adaf [0149.778] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0149.778] Sleep (dwMilliseconds=0xa) [0149.807] timeGetTime () returned 0x3adc5 [0149.807] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0149.807] Sleep (dwMilliseconds=0xa) [0149.837] timeGetTime () returned 0x3ade4 [0149.837] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0149.837] Sleep (dwMilliseconds=0xa) [0149.867] timeGetTime () returned 0x3ae04 [0149.867] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0149.867] Sleep (dwMilliseconds=0xa) [0149.886] timeGetTime () returned 0x3ae14 [0149.886] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0149.886] Sleep (dwMilliseconds=0xa) [0149.917] timeGetTime () returned 0x3ae32 [0149.917] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0149.917] Sleep (dwMilliseconds=0xa) [0149.940] timeGetTime () returned 0x3ae52 [0149.941] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0149.941] Sleep (dwMilliseconds=0xa) [0149.962] timeGetTime () returned 0x3ae61 [0149.963] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0149.963] Sleep (dwMilliseconds=0xa) [0149.988] timeGetTime () returned 0x3ae81 [0149.988] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 1 [0149.988] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0149.988] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0149.988] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0149.988] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0149.988] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0149.988] Sleep (dwMilliseconds=0xa) [0150.003] timeGetTime () returned 0x3ae90 [0150.003] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0150.003] Sleep (dwMilliseconds=0xa) [0150.022] timeGetTime () returned 0x3aea0 [0150.022] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0150.022] Sleep (dwMilliseconds=0xa) [0150.034] timeGetTime () returned 0x3aeaf [0150.034] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0150.034] Sleep (dwMilliseconds=0xa) [0150.050] timeGetTime () returned 0x3aebf [0150.050] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0150.050] Sleep (dwMilliseconds=0xa) [0150.072] timeGetTime () returned 0x3aecf [0150.072] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0150.072] Sleep (dwMilliseconds=0xa) [0150.101] timeGetTime () returned 0x3aeee [0150.101] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0150.101] Sleep (dwMilliseconds=0xa) [0150.112] timeGetTime () returned 0x3aefe [0150.112] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0150.113] Sleep (dwMilliseconds=0xa) [0150.128] timeGetTime () returned 0x3af0d [0150.128] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0150.128] Sleep (dwMilliseconds=0xa) [0150.144] timeGetTime () returned 0x3af1d [0150.144] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0150.144] Sleep (dwMilliseconds=0xa) [0150.167] timeGetTime () returned 0x3af2c [0150.167] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0150.167] Sleep (dwMilliseconds=0xa) [0150.196] timeGetTime () returned 0x3af4c [0150.196] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0150.196] Sleep (dwMilliseconds=0xa) [0150.222] timeGetTime () returned 0x3af6b [0150.222] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0150.222] Sleep (dwMilliseconds=0xa) [0150.237] timeGetTime () returned 0x3af7b [0150.237] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0150.237] Sleep (dwMilliseconds=0xa) [0150.262] timeGetTime () returned 0x3af8a [0150.262] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0150.262] Sleep (dwMilliseconds=0xa) [0150.285] timeGetTime () returned 0x3afa9 [0150.285] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0150.285] Sleep (dwMilliseconds=0xa) [0150.302] timeGetTime () returned 0x3afb9 [0150.302] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0150.302] Sleep (dwMilliseconds=0xa) [0150.315] timeGetTime () returned 0x3afc9 [0150.315] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0150.315] Sleep (dwMilliseconds=0xa) [0150.331] timeGetTime () returned 0x3afd8 [0150.331] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0150.332] Sleep (dwMilliseconds=0xa) [0150.347] timeGetTime () returned 0x3afe8 [0150.347] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0150.347] Sleep (dwMilliseconds=0xa) [0150.362] timeGetTime () returned 0x3aff8 [0150.362] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0150.362] Sleep (dwMilliseconds=0xa) [0150.386] timeGetTime () returned 0x3b007 [0150.386] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0150.386] Sleep (dwMilliseconds=0xa) [0150.409] timeGetTime () returned 0x3b026 [0150.409] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0150.409] Sleep (dwMilliseconds=0xa) [0150.425] timeGetTime () returned 0x3b036 [0150.425] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0150.425] Sleep (dwMilliseconds=0xa) [0150.441] timeGetTime () returned 0x3b046 [0150.441] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0150.441] Sleep (dwMilliseconds=0xa) [0150.456] timeGetTime () returned 0x3b055 [0150.456] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0150.456] Sleep (dwMilliseconds=0xa) [0150.472] timeGetTime () returned 0x3b065 [0150.472] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0150.472] Sleep (dwMilliseconds=0xa) [0150.495] timeGetTime () returned 0x3b075 [0150.495] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0150.495] Sleep (dwMilliseconds=0xa) [0150.523] timeGetTime () returned 0x3b094 [0150.523] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0150.523] Sleep (dwMilliseconds=0xa) [0150.542] timeGetTime () returned 0x3b0a3 [0150.542] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0150.542] Sleep (dwMilliseconds=0xa) [0150.570] timeGetTime () returned 0x3b0c3 [0150.570] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0150.570] Sleep (dwMilliseconds=0xa) [0150.589] timeGetTime () returned 0x3b0d2 [0150.589] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0150.589] Sleep (dwMilliseconds=0xa) [0150.618] timeGetTime () returned 0x3b0f2 [0150.618] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0150.618] Sleep (dwMilliseconds=0xa) [0150.644] timeGetTime () returned 0x3b111 [0150.644] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0150.644] Sleep (dwMilliseconds=0xa) [0150.659] timeGetTime () returned 0x3b120 [0150.659] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0150.659] Sleep (dwMilliseconds=0xa) [0150.675] timeGetTime () returned 0x3b130 [0150.675] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0150.675] Sleep (dwMilliseconds=0xa) [0150.691] timeGetTime () returned 0x3b140 [0150.691] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0150.691] Sleep (dwMilliseconds=0xa) [0150.706] timeGetTime () returned 0x3b14f [0150.706] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0150.706] Sleep (dwMilliseconds=0xa) [0150.722] timeGetTime () returned 0x3b15f [0150.722] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0150.722] Sleep (dwMilliseconds=0xa) [0150.758] timeGetTime () returned 0x3b17e [0150.758] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 1 [0150.758] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0150.758] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0150.758] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0150.758] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0150.758] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0150.758] Sleep (dwMilliseconds=0xa) [0150.769] timeGetTime () returned 0x3b18e [0150.769] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0150.769] Sleep (dwMilliseconds=0xa) [0150.785] timeGetTime () returned 0x3b19d [0150.785] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0150.785] Sleep (dwMilliseconds=0xa) [0150.800] timeGetTime () returned 0x3b1ad [0150.800] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0150.800] Sleep (dwMilliseconds=0xa) [0150.815] timeGetTime () returned 0x3b1bd [0150.815] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0150.815] Sleep (dwMilliseconds=0xa) [0150.833] timeGetTime () returned 0x3b1cc [0150.833] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0150.833] Sleep (dwMilliseconds=0xa) [0150.847] timeGetTime () returned 0x3b1dc [0150.847] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0150.847] Sleep (dwMilliseconds=0xa) [0150.862] timeGetTime () returned 0x3b1ec [0150.862] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0150.862] Sleep (dwMilliseconds=0xa) [0150.879] timeGetTime () returned 0x3b1fb [0150.879] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0150.879] Sleep (dwMilliseconds=0xa) [0150.894] timeGetTime () returned 0x3b20b [0150.894] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0150.894] Sleep (dwMilliseconds=0xa) [0150.910] timeGetTime () returned 0x3b21a [0150.910] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0150.910] Sleep (dwMilliseconds=0xa) [0150.925] timeGetTime () returned 0x3b22a [0150.925] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0150.925] Sleep (dwMilliseconds=0xa) [0150.941] timeGetTime () returned 0x3b23a [0150.941] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0150.941] Sleep (dwMilliseconds=0xa) [0150.958] timeGetTime () returned 0x3b249 [0150.959] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0150.959] Sleep (dwMilliseconds=0xa) [0150.972] timeGetTime () returned 0x3b259 [0150.972] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0150.972] Sleep (dwMilliseconds=0xa) [0150.987] timeGetTime () returned 0x3b269 [0150.987] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0150.987] Sleep (dwMilliseconds=0xa) [0151.003] timeGetTime () returned 0x3b278 [0151.003] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0151.003] Sleep (dwMilliseconds=0xa) [0151.019] timeGetTime () returned 0x3b288 [0151.019] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0151.019] Sleep (dwMilliseconds=0xa) [0151.034] timeGetTime () returned 0x3b297 [0151.034] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0151.034] Sleep (dwMilliseconds=0xa) [0151.050] timeGetTime () returned 0x3b2a7 [0151.050] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0151.050] Sleep (dwMilliseconds=0xa) [0151.066] timeGetTime () returned 0x3b2b7 [0151.066] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0151.066] Sleep (dwMilliseconds=0xa) [0151.081] timeGetTime () returned 0x3b2c6 [0151.081] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0151.081] Sleep (dwMilliseconds=0xa) [0151.097] timeGetTime () returned 0x3b2d6 [0151.097] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0151.097] Sleep (dwMilliseconds=0xa) [0151.113] timeGetTime () returned 0x3b2e6 [0151.113] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0151.113] Sleep (dwMilliseconds=0xa) [0151.128] timeGetTime () returned 0x3b2f5 [0151.128] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0151.128] Sleep (dwMilliseconds=0xa) [0151.146] timeGetTime () returned 0x3b307 [0151.146] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0151.146] Sleep (dwMilliseconds=0xa) [0151.177] timeGetTime () returned 0x3b324 [0151.177] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0151.177] Sleep (dwMilliseconds=0xa) [0151.196] timeGetTime () returned 0x3b334 [0151.196] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0151.196] Sleep (dwMilliseconds=0xa) [0151.214] timeGetTime () returned 0x3b343 [0151.214] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0151.214] Sleep (dwMilliseconds=0xa) [0151.241] timeGetTime () returned 0x3b363 [0151.241] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0151.241] Sleep (dwMilliseconds=0xa) [0151.259] timeGetTime () returned 0x3b372 [0151.259] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0151.259] Sleep (dwMilliseconds=0xa) [0151.285] timeGetTime () returned 0x3b391 [0151.285] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0151.285] Sleep (dwMilliseconds=0xa) [0151.303] timeGetTime () returned 0x3b3a1 [0151.303] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0151.303] Sleep (dwMilliseconds=0xa) [0151.315] timeGetTime () returned 0x3b3b1 [0151.315] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0151.315] Sleep (dwMilliseconds=0xa) [0151.331] timeGetTime () returned 0x3b3c0 [0151.331] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0151.331] Sleep (dwMilliseconds=0xa) [0151.347] timeGetTime () returned 0x3b3d0 [0151.347] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0151.347] Sleep (dwMilliseconds=0xa) [0151.365] timeGetTime () returned 0x3b3e0 [0151.365] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0151.365] Sleep (dwMilliseconds=0xa) [0151.383] timeGetTime () returned 0x3b3ef [0151.383] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0151.383] Sleep (dwMilliseconds=0xa) [0151.394] timeGetTime () returned 0x3b3ff [0151.394] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0151.394] Sleep (dwMilliseconds=0xa) [0151.409] timeGetTime () returned 0x3b40e [0151.409] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0151.409] Sleep (dwMilliseconds=0xa) [0151.425] timeGetTime () returned 0x3b41e [0151.425] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0151.425] Sleep (dwMilliseconds=0xa) [0151.449] timeGetTime () returned 0x3b42e [0151.449] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0151.449] Sleep (dwMilliseconds=0xa) [0151.472] timeGetTime () returned 0x3b44d [0151.472] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0151.472] Sleep (dwMilliseconds=0xa) [0151.487] timeGetTime () returned 0x3b45d [0151.487] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0151.487] Sleep (dwMilliseconds=0xa) [0151.503] timeGetTime () returned 0x3b46c [0151.503] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 1 [0151.503] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0151.503] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0151.503] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0151.503] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0151.503] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0151.503] Sleep (dwMilliseconds=0xa) [0151.519] timeGetTime () returned 0x3b47c [0151.519] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0151.519] Sleep (dwMilliseconds=0xa) [0151.535] timeGetTime () returned 0x3b48d [0151.535] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0151.535] Sleep (dwMilliseconds=0xa) [0151.565] timeGetTime () returned 0x3b4ab [0151.565] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0151.565] Sleep (dwMilliseconds=0xa) [0151.581] timeGetTime () returned 0x3b4ba [0151.581] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0151.581] Sleep (dwMilliseconds=0xa) [0151.597] timeGetTime () returned 0x3b4ca [0151.597] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0151.597] Sleep (dwMilliseconds=0xa) [0151.612] timeGetTime () returned 0x3b4da [0151.612] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0151.612] Sleep (dwMilliseconds=0xa) [0151.635] timeGetTime () returned 0x3b4e9 [0151.635] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0151.635] Sleep (dwMilliseconds=0xa) [0151.662] timeGetTime () returned 0x3b508 [0151.662] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0151.662] Sleep (dwMilliseconds=0xa) [0151.680] timeGetTime () returned 0x3b518 [0151.680] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0151.680] Sleep (dwMilliseconds=0xa) [0151.697] timeGetTime () returned 0x3b528 [0151.697] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0151.697] Sleep (dwMilliseconds=0xa) [0151.724] timeGetTime () returned 0x3b547 [0151.724] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0151.724] Sleep (dwMilliseconds=0xa) [0151.756] timeGetTime () returned 0x3b566 [0151.756] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0151.756] Sleep (dwMilliseconds=0xa) [0151.769] timeGetTime () returned 0x3b576 [0151.769] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0151.769] Sleep (dwMilliseconds=0xa) [0151.784] timeGetTime () returned 0x3b585 [0151.784] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0151.784] Sleep (dwMilliseconds=0xa) [0151.800] timeGetTime () returned 0x3b595 [0151.800] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0151.800] Sleep (dwMilliseconds=0xa) [0151.815] timeGetTime () returned 0x3b5a5 [0151.815] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0151.815] Sleep (dwMilliseconds=0xa) [0151.831] timeGetTime () returned 0x3b5b4 [0151.831] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0151.831] Sleep (dwMilliseconds=0xa) [0151.847] timeGetTime () returned 0x3b5c4 [0151.847] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0151.847] Sleep (dwMilliseconds=0xa) [0151.862] timeGetTime () returned 0x3b5d4 [0151.862] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0151.862] Sleep (dwMilliseconds=0xa) [0151.878] timeGetTime () returned 0x3b5e3 [0151.878] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0151.878] Sleep (dwMilliseconds=0xa) [0151.897] timeGetTime () returned 0x3b5f3 [0151.897] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0151.897] Sleep (dwMilliseconds=0xa) [0151.910] timeGetTime () returned 0x3b602 [0151.910] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0151.910] Sleep (dwMilliseconds=0xa) [0151.925] timeGetTime () returned 0x3b612 [0151.925] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0151.925] Sleep (dwMilliseconds=0xa) [0151.940] timeGetTime () returned 0x3b622 [0151.940] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0151.940] Sleep (dwMilliseconds=0xa) [0151.956] timeGetTime () returned 0x3b631 [0151.956] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0151.956] Sleep (dwMilliseconds=0xa) [0151.978] timeGetTime () returned 0x3b641 [0151.978] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0151.978] Sleep (dwMilliseconds=0xa) [0152.003] timeGetTime () returned 0x3b660 [0152.003] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0152.003] Sleep (dwMilliseconds=0xa) [0152.019] timeGetTime () returned 0x3b670 [0152.019] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0152.019] Sleep (dwMilliseconds=0xa) [0152.034] timeGetTime () returned 0x3b67f [0152.034] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0152.034] Sleep (dwMilliseconds=0xa) [0152.050] timeGetTime () returned 0x3b68f [0152.050] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0152.050] Sleep (dwMilliseconds=0xa) [0152.065] timeGetTime () returned 0x3b69f [0152.065] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0152.065] Sleep (dwMilliseconds=0xa) [0152.081] timeGetTime () returned 0x3b6ae [0152.081] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0152.081] Sleep (dwMilliseconds=0xa) [0152.097] timeGetTime () returned 0x3b6be [0152.097] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0152.097] Sleep (dwMilliseconds=0xa) [0152.112] timeGetTime () returned 0x3b6ce [0152.112] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0152.112] Sleep (dwMilliseconds=0xa) [0152.128] timeGetTime () returned 0x3b6dd [0152.128] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0152.128] Sleep (dwMilliseconds=0xa) [0152.146] timeGetTime () returned 0x3b6ed [0152.146] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0152.146] Sleep (dwMilliseconds=0xa) [0152.165] timeGetTime () returned 0x3b702 [0152.165] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0152.165] Sleep (dwMilliseconds=0xa) [0152.191] timeGetTime () returned 0x3b71c [0152.191] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0152.191] Sleep (dwMilliseconds=0xa) [0152.212] timeGetTime () returned 0x3b72b [0152.212] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784230 | out: hHeap=0xaf0000) returned 1 [0152.212] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779d68 | out: hHeap=0xaf0000) returned 1 [0152.212] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784038 | out: hHeap=0xaf0000) returned 1 [0152.212] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37841d0 | out: hHeap=0xaf0000) returned 1 [0152.212] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784008 | out: hHeap=0xaf0000) returned 1 [0152.213] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784158 | out: hHeap=0xaf0000) returned 1 [0152.213] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37842a8 | out: hHeap=0xaf0000) returned 1 [0152.213] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37842d8 | out: hHeap=0xaf0000) returned 1 [0152.213] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784188 | out: hHeap=0xaf0000) returned 1 [0152.213] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37841b8 | out: hHeap=0xaf0000) returned 1 [0152.213] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37842c0 | out: hHeap=0xaf0000) returned 1 [0152.213] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779c28 | out: hHeap=0xaf0000) returned 1 [0152.213] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc90 | out: hHeap=0xaf0000) returned 1 [0152.213] PeekMessageW (in: lpMsg=0x7df72c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df72c) returned 0 [0152.213] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb50 [0152.213] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x6c) returned 0xb5cfb8 [0152.213] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784158 [0152.213] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37841a0 [0152.213] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37840c8 [0152.213] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784188 [0152.213] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37841b8 [0152.213] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37840b0 [0152.213] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784068 [0152.213] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784008 [0152.213] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784020 [0152.213] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783ff0 [0152.213] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784170 [0152.213] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37840e0 [0152.213] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37841d0 [0152.213] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37841e8 [0152.213] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37842c0 [0152.213] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37840f8 [0152.213] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784200 [0152.213] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784278 [0152.213] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784290 [0152.213] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784110 [0152.214] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37842d8 [0152.214] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784128 [0152.214] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784218 [0152.214] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784038 [0152.214] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784080 [0152.214] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784140 [0152.214] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784230 [0152.214] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784248 [0152.214] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784260 [0152.214] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37842a8 [0152.214] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784098 [0152.214] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784050 [0152.214] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784470 [0152.214] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784488 [0152.214] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37844d0 [0152.214] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37841b8 | out: hHeap=0xaf0000) returned 1 [0152.214] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a20 [0152.214] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37841b8 [0152.214] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bba0 [0152.214] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd00 [0152.214] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779d90 [0152.214] CharUpperBuffW (in: lpsz="JQXMCPOPKZCY", cchLength=0xc | out: lpsz="JQXMCPOPKZCY") returned 0xc [0152.214] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779d90 | out: hHeap=0xaf0000) returned 1 [0152.214] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd00 | out: hHeap=0xaf0000) returned 1 [0152.214] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a48 [0152.214] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x1) returned 0x376bb70 [0152.214] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779c00 [0152.214] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37844a0 [0152.214] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc10 [0152.214] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbb0 [0152.215] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a910 [0152.215] CharUpperBuffW (in: lpsz="NNFDHUTFRGLYEPOLTGRL", cchLength=0x14 | out: lpsz="NNFDHUTFRGLYEPOLTGRL") returned 0x14 [0152.215] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a910 | out: hHeap=0xaf0000) returned 1 [0152.215] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbb0 | out: hHeap=0xaf0000) returned 1 [0152.215] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784338 [0152.215] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x40) returned 0x3736d20 [0152.215] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0152.215] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x37799a8 [0152.215] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37843c8 [0152.215] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd30 [0152.215] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37843c8 | out: hHeap=0xaf0000) returned 1 [0152.215] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a910 [0152.215] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784440 [0152.215] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784398 [0152.215] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc50 [0152.215] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37843e0 [0152.215] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc50 | out: hHeap=0xaf0000) returned 1 [0152.215] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784398 | out: hHeap=0xaf0000) returned 1 [0152.215] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bca0 [0152.215] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x214) returned 0xb5f748 [0152.215] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37843c8 [0152.215] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37843e0 | out: hHeap=0xaf0000) returned 1 [0152.215] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd40 [0152.215] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd40 | out: hHeap=0xaf0000) returned 1 [0152.215] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37843e0 [0152.215] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784578 [0152.215] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784590 [0152.215] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc60 [0152.216] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784590 | out: hHeap=0xaf0000) returned 1 [0152.216] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc60 | out: hHeap=0xaf0000) returned 1 [0152.216] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784578 | out: hHeap=0xaf0000) returned 1 [0152.216] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bce0 [0152.216] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bce0 | out: hHeap=0xaf0000) returned 1 [0152.216] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37843b0 [0152.216] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784380 [0152.216] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784590 [0152.216] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc90 [0152.216] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784590 | out: hHeap=0xaf0000) returned 1 [0152.216] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc90 | out: hHeap=0xaf0000) returned 1 [0152.216] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784380 | out: hHeap=0xaf0000) returned 1 [0152.216] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb60 [0152.216] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb60 | out: hHeap=0xaf0000) returned 1 [0152.216] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784308 [0152.216] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37844e8 [0152.216] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37844b8 [0152.216] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd00 [0152.216] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37844b8 | out: hHeap=0xaf0000) returned 1 [0152.216] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd00 | out: hHeap=0xaf0000) returned 1 [0152.216] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37844e8 | out: hHeap=0xaf0000) returned 1 [0152.216] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb80 [0152.216] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb80 | out: hHeap=0xaf0000) returned 1 [0152.216] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784548 [0152.216] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784350 [0152.216] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784368 [0152.216] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bcb0 [0152.216] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784368 | out: hHeap=0xaf0000) returned 1 [0152.216] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcb0 | out: hHeap=0xaf0000) returned 1 [0152.217] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784350 | out: hHeap=0xaf0000) returned 1 [0152.217] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0152.217] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779b88 [0152.217] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37844b8 [0152.217] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bcf0 [0152.217] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37844b8 | out: hHeap=0xaf0000) returned 1 [0152.217] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779bb0 [0152.217] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37842f0 [0152.217] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784410 [0152.217] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0152.217] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x37799d0 [0152.217] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784428 [0152.217] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbe0 [0152.217] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784428 | out: hHeap=0xaf0000) returned 1 [0152.217] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779c28 [0152.217] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784428 [0152.217] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd20 [0152.217] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784578 [0152.217] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd20 | out: hHeap=0xaf0000) returned 1 [0152.217] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784350 [0152.217] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbd0 [0152.217] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784578 | out: hHeap=0xaf0000) returned 1 [0152.217] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784398 [0152.217] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbd0 | out: hHeap=0xaf0000) returned 1 [0152.217] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784458 [0152.217] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784350 | out: hHeap=0xaf0000) returned 1 [0152.217] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784458 | out: hHeap=0xaf0000) returned 1 [0152.217] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784398 | out: hHeap=0xaf0000) returned 1 [0152.217] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x38) returned 0x30cd310 [0152.217] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0152.217] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbf0 [0152.218] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779c50 [0152.218] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37844b8 [0152.218] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc70 [0152.218] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd00 [0152.218] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd00 | out: hHeap=0xaf0000) returned 1 [0152.218] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc70 | out: hHeap=0xaf0000) returned 1 [0152.218] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37844e8 [0152.218] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784320 [0152.218] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc00 [0152.218] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37844b8 | out: hHeap=0xaf0000) returned 1 [0152.218] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779c50 | out: hHeap=0xaf0000) returned 1 [0152.218] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbf0 | out: hHeap=0xaf0000) returned 1 [0152.218] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb60 [0152.218] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784350 [0152.218] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784320 | out: hHeap=0xaf0000) returned 1 [0152.218] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc00 | out: hHeap=0xaf0000) returned 1 [0152.218] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37844e8 | out: hHeap=0xaf0000) returned 1 [0152.218] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0152.218] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0152.218] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc70 [0152.218] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779b60 [0152.218] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784578 [0152.218] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc20 [0152.218] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbb0 [0152.218] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbb0 | out: hHeap=0xaf0000) returned 1 [0152.218] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc20 | out: hHeap=0xaf0000) returned 1 [0152.218] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37844e8 [0152.218] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784458 [0152.218] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bce0 [0152.219] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784578 | out: hHeap=0xaf0000) returned 1 [0152.219] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779b60 | out: hHeap=0xaf0000) returned 1 [0152.219] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc70 | out: hHeap=0xaf0000) returned 1 [0152.219] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784458 | out: hHeap=0xaf0000) returned 1 [0152.219] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bce0 | out: hHeap=0xaf0000) returned 1 [0152.219] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37844e8 | out: hHeap=0xaf0000) returned 1 [0152.219] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0152.219] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0152.219] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc90 [0152.219] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779c50 [0152.219] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784398 [0152.219] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbf0 [0152.219] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd10 [0152.219] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd10 | out: hHeap=0xaf0000) returned 1 [0152.219] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbf0 | out: hHeap=0xaf0000) returned 1 [0152.219] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784500 [0152.219] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784560 [0152.219] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd00 [0152.219] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784398 | out: hHeap=0xaf0000) returned 1 [0152.219] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779c50 | out: hHeap=0xaf0000) returned 1 [0152.219] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc90 | out: hHeap=0xaf0000) returned 1 [0152.219] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784560 | out: hHeap=0xaf0000) returned 1 [0152.219] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd00 | out: hHeap=0xaf0000) returned 1 [0152.219] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784500 | out: hHeap=0xaf0000) returned 1 [0152.219] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0152.219] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0152.219] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bce0 [0152.219] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a70 [0152.219] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37844e8 [0152.220] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcb0 [0152.220] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbd0 [0152.220] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbd0 | out: hHeap=0xaf0000) returned 1 [0152.220] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcb0 | out: hHeap=0xaf0000) returned 1 [0152.220] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37844b8 [0152.220] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784500 [0152.220] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bcb0 [0152.220] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37844e8 | out: hHeap=0xaf0000) returned 1 [0152.220] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a70 | out: hHeap=0xaf0000) returned 1 [0152.220] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bce0 | out: hHeap=0xaf0000) returned 1 [0152.220] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784500 | out: hHeap=0xaf0000) returned 1 [0152.220] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcb0 | out: hHeap=0xaf0000) returned 1 [0152.220] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37844b8 | out: hHeap=0xaf0000) returned 1 [0152.220] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0152.220] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x30cd310 | out: hHeap=0xaf0000) returned 1 [0152.220] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0152.220] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc20 [0152.220] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784560 [0152.220] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc20 | out: hHeap=0xaf0000) returned 1 [0152.220] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784518 [0152.220] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784560 | out: hHeap=0xaf0000) returned 1 [0152.220] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37844e8 [0152.220] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784518 | out: hHeap=0xaf0000) returned 1 [0152.220] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3736d20 | out: hHeap=0xaf0000) returned 1 [0152.220] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37843e0 | out: hHeap=0xaf0000) returned 1 [0152.220] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37843b0 | out: hHeap=0xaf0000) returned 1 [0152.220] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784308 | out: hHeap=0xaf0000) returned 1 [0152.220] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784548 | out: hHeap=0xaf0000) returned 1 [0152.220] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37843c8 | out: hHeap=0xaf0000) returned 1 [0152.221] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb5f748 | out: hHeap=0xaf0000) returned 1 [0152.221] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bca0 | out: hHeap=0xaf0000) returned 1 [0152.221] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784440 | out: hHeap=0xaf0000) returned 1 [0152.221] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a910 | out: hHeap=0xaf0000) returned 1 [0152.221] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd30 | out: hHeap=0xaf0000) returned 1 [0152.221] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37799a8 | out: hHeap=0xaf0000) returned 1 [0152.221] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784428 | out: hHeap=0xaf0000) returned 1 [0152.221] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779c28 | out: hHeap=0xaf0000) returned 1 [0152.221] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbe0 | out: hHeap=0xaf0000) returned 1 [0152.221] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37799d0 | out: hHeap=0xaf0000) returned 1 [0152.221] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784410 | out: hHeap=0xaf0000) returned 1 [0152.221] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37842f0 | out: hHeap=0xaf0000) returned 1 [0152.221] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779bb0 | out: hHeap=0xaf0000) returned 1 [0152.221] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcf0 | out: hHeap=0xaf0000) returned 1 [0152.221] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779b88 | out: hHeap=0xaf0000) returned 1 [0152.221] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784338 | out: hHeap=0xaf0000) returned 1 [0152.221] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc10 | out: hHeap=0xaf0000) returned 1 [0152.221] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x1) returned 0x376bc30 [0152.221] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784500 [0152.221] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb80 [0152.221] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbe0 [0152.221] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a7f8 [0152.221] CharUpperBuffW (in: lpsz="JYKBQQDOWTQRTICBQGAZ", cchLength=0x14 | out: lpsz="JYKBQQDOWTQRTICBQGAZ") returned 0x14 [0152.221] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a7f8 | out: hHeap=0xaf0000) returned 1 [0152.221] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbe0 | out: hHeap=0xaf0000) returned 1 [0152.221] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37843b0 [0152.221] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x40) returned 0x3736d20 [0152.221] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0152.221] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779c78 [0152.222] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784320 [0152.222] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bcc0 [0152.222] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784320 | out: hHeap=0xaf0000) returned 1 [0152.222] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a478 [0152.222] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784548 [0152.222] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37842f0 [0152.222] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd40 [0152.222] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784308 [0152.222] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd40 | out: hHeap=0xaf0000) returned 1 [0152.222] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37842f0 | out: hHeap=0xaf0000) returned 1 [0152.222] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc90 [0152.222] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x214) returned 0xb5f0d0 [0152.222] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x18) returned 0xb5ee48 [0152.222] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784308 | out: hHeap=0xaf0000) returned 1 [0152.222] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc20 [0152.222] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc20 | out: hHeap=0xaf0000) returned 1 [0152.222] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784518 [0152.222] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784458 [0152.222] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784368 [0152.222] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd20 [0152.222] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784368 | out: hHeap=0xaf0000) returned 1 [0152.222] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd20 | out: hHeap=0xaf0000) returned 1 [0152.222] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784458 | out: hHeap=0xaf0000) returned 1 [0152.222] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc80 [0152.222] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc80 | out: hHeap=0xaf0000) returned 1 [0152.222] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784590 [0152.222] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784458 [0152.223] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784398 [0152.223] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc00 [0152.223] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784398 | out: hHeap=0xaf0000) returned 1 [0152.223] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc00 | out: hHeap=0xaf0000) returned 1 [0152.223] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784458 | out: hHeap=0xaf0000) returned 1 [0152.223] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb90 [0152.223] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb90 | out: hHeap=0xaf0000) returned 1 [0152.223] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37843c8 [0152.223] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784578 [0152.223] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784530 [0152.223] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc40 [0152.223] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784530 | out: hHeap=0xaf0000) returned 1 [0152.223] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc40 | out: hHeap=0xaf0000) returned 1 [0152.223] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784578 | out: hHeap=0xaf0000) returned 1 [0152.223] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bca0 [0152.223] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bca0 | out: hHeap=0xaf0000) returned 1 [0152.223] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784308 [0152.223] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784578 [0152.223] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37845a8 [0152.223] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc40 [0152.223] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37845a8 | out: hHeap=0xaf0000) returned 1 [0152.223] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc40 | out: hHeap=0xaf0000) returned 1 [0152.223] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784578 | out: hHeap=0xaf0000) returned 1 [0152.223] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbd0 [0152.223] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbd0 | out: hHeap=0xaf0000) returned 1 [0152.223] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784530 [0152.223] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784560 [0152.223] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37845a8 [0152.224] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc50 [0152.224] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37845a8 | out: hHeap=0xaf0000) returned 1 [0152.224] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc50 | out: hHeap=0xaf0000) returned 1 [0152.224] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784560 | out: hHeap=0xaf0000) returned 1 [0152.224] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcb0 [0152.224] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcb0 | out: hHeap=0xaf0000) returned 1 [0152.224] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784560 [0152.224] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784578 [0152.224] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784368 [0152.224] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb90 [0152.224] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784368 | out: hHeap=0xaf0000) returned 1 [0152.224] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb90 | out: hHeap=0xaf0000) returned 1 [0152.224] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784578 | out: hHeap=0xaf0000) returned 1 [0152.224] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0152.224] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779d40 [0152.224] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37844b8 [0152.224] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb90 [0152.224] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37844b8 | out: hHeap=0xaf0000) returned 1 [0152.224] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779d68 [0152.224] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784320 [0152.224] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784368 [0152.224] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0152.224] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779ae8 [0152.224] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784578 [0152.224] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bcf0 [0152.224] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784578 | out: hHeap=0xaf0000) returned 1 [0152.224] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779de0 [0152.225] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784458 [0152.225] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc40 [0152.225] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37845c0 [0152.225] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc40 | out: hHeap=0xaf0000) returned 1 [0152.225] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784440 [0152.225] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc50 [0152.225] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37845c0 | out: hHeap=0xaf0000) returned 1 [0152.225] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784578 [0152.225] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc50 | out: hHeap=0xaf0000) returned 1 [0152.225] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37845a8 [0152.225] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784440 | out: hHeap=0xaf0000) returned 1 [0152.225] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37845a8 | out: hHeap=0xaf0000) returned 1 [0152.225] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784578 | out: hHeap=0xaf0000) returned 1 [0152.225] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x38) returned 0x30cd5d0 [0152.225] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0152.225] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd00 [0152.225] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779d90 [0152.225] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37844b8 [0152.225] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbe0 [0152.225] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbd0 [0152.225] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbd0 | out: hHeap=0xaf0000) returned 1 [0152.225] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbe0 | out: hHeap=0xaf0000) returned 1 [0152.225] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784380 [0152.225] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784398 [0152.225] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbb0 [0152.225] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37844b8 | out: hHeap=0xaf0000) returned 1 [0152.225] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779d90 | out: hHeap=0xaf0000) returned 1 [0152.225] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd00 | out: hHeap=0xaf0000) returned 1 [0152.225] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbd0 [0152.225] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784410 [0152.226] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784398 | out: hHeap=0xaf0000) returned 1 [0152.226] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbb0 | out: hHeap=0xaf0000) returned 1 [0152.226] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784380 | out: hHeap=0xaf0000) returned 1 [0152.226] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0152.226] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0152.226] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc00 [0152.226] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779b10 [0152.226] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37844b8 [0152.226] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbb0 [0152.226] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bca0 [0152.226] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bca0 | out: hHeap=0xaf0000) returned 1 [0152.226] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbb0 | out: hHeap=0xaf0000) returned 1 [0152.226] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784578 [0152.226] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37845a8 [0152.226] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbb0 [0152.226] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37844b8 | out: hHeap=0xaf0000) returned 1 [0152.226] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779b10 | out: hHeap=0xaf0000) returned 1 [0152.226] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc00 | out: hHeap=0xaf0000) returned 1 [0152.226] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37845a8 | out: hHeap=0xaf0000) returned 1 [0152.226] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbb0 | out: hHeap=0xaf0000) returned 1 [0152.226] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784578 | out: hHeap=0xaf0000) returned 1 [0152.226] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0152.226] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0152.226] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbb0 [0152.226] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779d90 [0152.226] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784380 [0152.226] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc20 [0152.226] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd00 [0152.226] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd00 | out: hHeap=0xaf0000) returned 1 [0152.226] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc20 | out: hHeap=0xaf0000) returned 1 [0152.227] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784578 [0152.227] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37845a8 [0152.227] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc00 [0152.227] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784380 | out: hHeap=0xaf0000) returned 1 [0152.227] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779d90 | out: hHeap=0xaf0000) returned 1 [0152.227] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbb0 | out: hHeap=0xaf0000) returned 1 [0152.227] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37845a8 | out: hHeap=0xaf0000) returned 1 [0152.227] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc00 | out: hHeap=0xaf0000) returned 1 [0152.227] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784578 | out: hHeap=0xaf0000) returned 1 [0152.227] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0152.227] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0152.227] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd30 [0152.227] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779e08 [0152.227] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784380 [0152.227] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc50 [0152.227] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd40 [0152.227] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd40 | out: hHeap=0xaf0000) returned 1 [0152.227] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc50 | out: hHeap=0xaf0000) returned 1 [0152.227] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784578 [0152.227] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784398 [0152.227] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bca0 [0152.227] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784380 | out: hHeap=0xaf0000) returned 1 [0152.227] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779e08 | out: hHeap=0xaf0000) returned 1 [0152.227] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd30 | out: hHeap=0xaf0000) returned 1 [0152.227] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784398 | out: hHeap=0xaf0000) returned 1 [0152.227] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bca0 | out: hHeap=0xaf0000) returned 1 [0152.227] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784578 | out: hHeap=0xaf0000) returned 1 [0152.227] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0152.227] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0152.228] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc80 [0152.228] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x37799a8 [0152.228] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37845a8 [0152.228] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bca0 [0152.228] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc40 [0152.228] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc40 | out: hHeap=0xaf0000) returned 1 [0152.228] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bca0 | out: hHeap=0xaf0000) returned 1 [0152.228] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784338 [0152.228] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37845c0 [0152.228] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc60 [0152.228] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37845a8 | out: hHeap=0xaf0000) returned 1 [0152.228] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37799a8 | out: hHeap=0xaf0000) returned 1 [0152.228] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc80 | out: hHeap=0xaf0000) returned 1 [0152.228] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37845c0 | out: hHeap=0xaf0000) returned 1 [0152.228] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc60 | out: hHeap=0xaf0000) returned 1 [0152.228] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784338 | out: hHeap=0xaf0000) returned 1 [0152.228] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0152.228] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0152.228] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd40 [0152.228] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779c28 [0152.228] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37845a8 [0152.228] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcd0 | out: hHeap=0xaf0000) returned 1 [0152.229] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd00 | out: hHeap=0xaf0000) returned 1 [0152.229] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37845a8 | out: hHeap=0xaf0000) returned 1 [0152.229] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779c28 | out: hHeap=0xaf0000) returned 1 [0152.229] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd40 | out: hHeap=0xaf0000) returned 1 [0152.229] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784578 | out: hHeap=0xaf0000) returned 1 [0152.229] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbb0 | out: hHeap=0xaf0000) returned 1 [0152.229] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784380 | out: hHeap=0xaf0000) returned 1 [0152.229] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0152.229] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x30cd5d0 | out: hHeap=0xaf0000) returned 1 [0152.229] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0152.229] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbb0 | out: hHeap=0xaf0000) returned 1 [0152.229] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784578 | out: hHeap=0xaf0000) returned 1 [0152.229] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37842f0 | out: hHeap=0xaf0000) returned 1 [0152.229] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3736d20 | out: hHeap=0xaf0000) returned 1 [0152.229] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784458 | out: hHeap=0xaf0000) returned 1 [0152.229] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779de0 | out: hHeap=0xaf0000) returned 1 [0152.229] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcf0 | out: hHeap=0xaf0000) returned 1 [0152.229] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779ae8 | out: hHeap=0xaf0000) returned 1 [0152.229] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784518 | out: hHeap=0xaf0000) returned 1 [0152.229] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784590 | out: hHeap=0xaf0000) returned 1 [0152.229] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37843c8 | out: hHeap=0xaf0000) returned 1 [0152.229] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784308 | out: hHeap=0xaf0000) returned 1 [0152.229] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784530 | out: hHeap=0xaf0000) returned 1 [0152.229] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784560 | out: hHeap=0xaf0000) returned 1 [0152.229] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb5ee48 | out: hHeap=0xaf0000) returned 1 [0152.229] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb5f0d0 | out: hHeap=0xaf0000) returned 1 [0152.229] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc90 | out: hHeap=0xaf0000) returned 1 [0152.229] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784548 | out: hHeap=0xaf0000) returned 1 [0152.230] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a478 | out: hHeap=0xaf0000) returned 1 [0152.230] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcc0 | out: hHeap=0xaf0000) returned 1 [0152.230] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779c78 | out: hHeap=0xaf0000) returned 1 [0152.230] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784368 | out: hHeap=0xaf0000) returned 1 [0152.230] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784320 | out: hHeap=0xaf0000) returned 1 [0152.230] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779d68 | out: hHeap=0xaf0000) returned 1 [0152.230] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb90 | out: hHeap=0xaf0000) returned 1 [0152.230] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779d40 | out: hHeap=0xaf0000) returned 1 [0152.230] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37843b0 | out: hHeap=0xaf0000) returned 1 [0152.230] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb80 | out: hHeap=0xaf0000) returned 1 [0152.230] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37843c8 | out: hHeap=0xaf0000) returned 1 [0152.230] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784308 | out: hHeap=0xaf0000) returned 1 [0152.230] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784308 | out: hHeap=0xaf0000) returned 1 [0152.230] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784620 | out: hHeap=0xaf0000) returned 1 [0152.230] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37847b8 | out: hHeap=0xaf0000) returned 1 [0152.230] CharUpperBuffW (in: lpsz="YRGIRCXNFDTAZDOSYXDX", cchLength=0x14 | out: lpsz="YRGIRCXNFDTAZDOSYXDX") returned 0x14 [0152.230] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a478 | out: hHeap=0xaf0000) returned 1 [0152.230] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcf0 | out: hHeap=0xaf0000) returned 1 [0152.230] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37847b8 | out: hHeap=0xaf0000) returned 1 [0152.230] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbb0 | out: hHeap=0xaf0000) returned 1 [0152.230] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784770 | out: hHeap=0xaf0000) returned 1 [0152.230] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37847b8 | out: hHeap=0xaf0000) returned 1 [0152.230] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd20 | out: hHeap=0xaf0000) returned 1 [0152.231] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37849b0 | out: hHeap=0xaf0000) returned 1 [0152.231] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbc0 | out: hHeap=0xaf0000) returned 1 [0152.231] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37847b8 | out: hHeap=0xaf0000) returned 1 [0152.231] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc40 | out: hHeap=0xaf0000) returned 1 [0152.231] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ad0 | out: hHeap=0xaf0000) returned 1 [0152.231] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc70 | out: hHeap=0xaf0000) returned 1 [0152.231] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37849e0 | out: hHeap=0xaf0000) returned 1 [0152.231] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc70 | out: hHeap=0xaf0000) returned 1 [0152.231] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784920 | out: hHeap=0xaf0000) returned 1 [0152.231] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc00 | out: hHeap=0xaf0000) returned 1 [0152.231] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784a88 | out: hHeap=0xaf0000) returned 1 [0152.231] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbb0 | out: hHeap=0xaf0000) returned 1 [0152.231] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784a40 | out: hHeap=0xaf0000) returned 1 [0152.231] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd00 | out: hHeap=0xaf0000) returned 1 [0152.231] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784aa0 | out: hHeap=0xaf0000) returned 1 [0152.231] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc40 | out: hHeap=0xaf0000) returned 1 [0152.231] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37849e0 | out: hHeap=0xaf0000) returned 1 [0152.237] CharUpperBuffW (in: lpsz="StringSplit", cchLength=0xb | out: lpsz="STRINGSPLIT") returned 0xb [0152.238] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0152.238] CharUpperBuffW (in: lpsz="RbGbYuXBsxhM", cchLength=0xc | out: lpsz="RBGBYUXBSXHM") returned 0xc [0152.238] CharUpperBuffW (in: lpsz="LPAHBBPOEZYXRVHWXPPE", cchLength=0x14 | out: lpsz="LPAHBBPOEZYXRVHWXPPE") returned 0x14 [0152.238] CharUpperBuffW (in: lpsz="StringLen", cchLength=0x9 | out: lpsz="STRINGLEN") returned 0x9 [0152.238] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0152.238] CharUpperBuffW (in: lpsz="mqBDBfQwyCZK", cchLength=0xc | out: lpsz="MQBDBFQWYCZK") returned 0xc [0152.239] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0152.239] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0152.239] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0152.239] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0152.239] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0152.239] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0152.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0152.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bc40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0152.239] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0152.240] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0152.241] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0152.241] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0152.241] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0152.241] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0152.241] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0152.242] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0152.242] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0152.242] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0152.242] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0152.242] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0152.242] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0152.243] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0152.243] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0152.243] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0152.243] CharUpperBuffW (in: lpsz="JQXMCPOPKZCY", cchLength=0xc | out: lpsz="JQXMCPOPKZCY") returned 0xc [0152.243] CharUpperBuffW (in: lpsz="OBHKJVGGKBWYONAZRXCN", cchLength=0x14 | out: lpsz="OBHKJVGGKBWYONAZRXCN") returned 0x14 [0152.243] CharUpperBuffW (in: lpsz="NVXXGKKVBVESWTMCJUOA", cchLength=0x14 | out: lpsz="NVXXGKKVBVESWTMCJUOA") returned 0x14 [0152.244] CharUpperBuffW (in: lpsz="YRGIRCXNFDTAZDOSYXDX", cchLength=0x14 | out: lpsz="YRGIRCXNFDTAZDOSYXDX") returned 0x14 [0152.245] CharUpperBuffW (in: lpsz="StringSplit", cchLength=0xb | out: lpsz="STRINGSPLIT") returned 0xb [0152.245] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0152.245] CharUpperBuffW (in: lpsz="RbGbYuXBsxhM", cchLength=0xc | out: lpsz="RBGBYUXBSXHM") returned 0xc [0152.245] CharUpperBuffW (in: lpsz="LPAHBBPOEZYXRVHWXPPE", cchLength=0x14 | out: lpsz="LPAHBBPOEZYXRVHWXPPE") returned 0x14 [0152.247] CharUpperBuffW (in: lpsz="StringLen", cchLength=0x9 | out: lpsz="STRINGLEN") returned 0x9 [0152.248] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0152.248] CharUpperBuffW (in: lpsz="mqBDBfQwyCZK", cchLength=0xc | out: lpsz="MQBDBFQWYCZK") returned 0xc [0152.248] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0152.248] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0152.248] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0152.253] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0152.253] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0152.253] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0152.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0152.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376bb80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0152.254] TranslateMessage (lpMsg=0x7deeac) returned 0 [0152.254] DispatchMessageW (lpMsg=0x7deeac) returned 0x0 [0152.254] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0152.254] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0152.254] PeekMessageW (in: lpMsg=0x7deeac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7deeac) returned 0 [0152.254] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0152.254] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0152.254] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0152.254] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0152.254] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0152.254] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0152.254] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0152.266] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0152.266] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0152.266] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0152.266] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0152.267] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0152.267] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0152.267] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0152.268] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0152.268] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0152.268] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0152.268] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0152.268] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0152.268] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0152.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0152.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bc10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0152.268] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0152.269] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0152.269] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0152.269] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0152.269] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0152.269] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0152.269] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0152.270] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0152.270] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0152.270] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0152.270] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0152.270] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0152.291] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0152.291] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0152.291] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0152.291] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0152.291] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0152.292] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0152.293] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0152.293] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0152.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0152.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bbe0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0152.293] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0152.294] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0152.294] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0152.294] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0152.294] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0152.294] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0152.294] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0152.295] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0152.295] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0152.295] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0152.295] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0152.295] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0152.296] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0152.296] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0152.296] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0152.296] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0152.296] CharUpperBuffW (in: lpsz="JQXMCPOPKZCY", cchLength=0xc | out: lpsz="JQXMCPOPKZCY") returned 0xc [0152.296] CharUpperBuffW (in: lpsz="NNFDHUTFRGLYEPOLTGRL", cchLength=0x14 | out: lpsz="NNFDHUTFRGLYEPOLTGRL") returned 0x14 [0152.296] CharUpperBuffW (in: lpsz="JYKBQQDOWTQRTICBQGAZ", cchLength=0x14 | out: lpsz="JYKBQQDOWTQRTICBQGAZ") returned 0x14 [0152.297] CharUpperBuffW (in: lpsz="YRGIRCXNFDTAZDOSYXDX", cchLength=0x14 | out: lpsz="YRGIRCXNFDTAZDOSYXDX") returned 0x14 [0152.298] CharUpperBuffW (in: lpsz="StringSplit", cchLength=0xb | out: lpsz="STRINGSPLIT") returned 0xb [0152.299] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0152.299] CharUpperBuffW (in: lpsz="RbGbYuXBsxhM", cchLength=0xc | out: lpsz="RBGBYUXBSXHM") returned 0xc [0152.299] CharUpperBuffW (in: lpsz="LPAHBBPOEZYXRVHWXPPE", cchLength=0x14 | out: lpsz="LPAHBBPOEZYXRVHWXPPE") returned 0x14 [0152.305] CharUpperBuffW (in: lpsz="StringLen", cchLength=0x9 | out: lpsz="STRINGLEN") returned 0x9 [0152.305] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0152.305] CharUpperBuffW (in: lpsz="mqBDBfQwyCZK", cchLength=0xc | out: lpsz="MQBDBFQWYCZK") returned 0xc [0152.305] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0152.305] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0152.305] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0152.307] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0152.308] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0152.308] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0152.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0152.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bb90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0152.308] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0152.312] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0152.312] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0152.312] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0152.312] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0152.312] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0152.312] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0152.316] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0152.316] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0152.316] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0152.316] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0152.316] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0152.316] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0152.316] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0152.316] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0152.316] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0152.316] CharUpperBuffW (in: lpsz="JQXMCPOPKZCY", cchLength=0xc | out: lpsz="JQXMCPOPKZCY") returned 0xc [0152.316] CharUpperBuffW (in: lpsz="OBHKJVGGKBWYONAZRXCN", cchLength=0x14 | out: lpsz="OBHKJVGGKBWYONAZRXCN") returned 0x14 [0152.316] CharUpperBuffW (in: lpsz="NVXXGKKVBVESWTMCJUOA", cchLength=0x14 | out: lpsz="NVXXGKKVBVESWTMCJUOA") returned 0x14 [0152.319] CharUpperBuffW (in: lpsz="YRGIRCXNFDTAZDOSYXDX", cchLength=0x14 | out: lpsz="YRGIRCXNFDTAZDOSYXDX") returned 0x14 [0152.328] CharUpperBuffW (in: lpsz="StringSplit", cchLength=0xb | out: lpsz="STRINGSPLIT") returned 0xb [0152.328] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0152.328] CharUpperBuffW (in: lpsz="RbGbYuXBsxhM", cchLength=0xc | out: lpsz="RBGBYUXBSXHM") returned 0xc [0152.328] CharUpperBuffW (in: lpsz="LPAHBBPOEZYXRVHWXPPE", cchLength=0x14 | out: lpsz="LPAHBBPOEZYXRVHWXPPE") returned 0x14 [0152.347] CharUpperBuffW (in: lpsz="StringLen", cchLength=0x9 | out: lpsz="STRINGLEN") returned 0x9 [0152.347] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0152.347] CharUpperBuffW (in: lpsz="mqBDBfQwyCZK", cchLength=0xc | out: lpsz="MQBDBFQWYCZK") returned 0xc [0152.347] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0152.347] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0152.347] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0152.353] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0152.353] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0152.353] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0152.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0152.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376bc90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0152.353] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0152.358] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0152.359] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0152.359] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0152.359] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0152.359] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0152.359] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0152.362] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0152.362] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0152.362] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0152.363] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0152.363] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0152.380] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0152.380] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0152.380] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0152.380] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0152.380] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0152.416] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0152.416] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0152.416] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0152.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0152.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bd00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0152.416] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0152.429] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0152.430] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0152.430] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0152.430] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0152.430] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0152.430] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0152.430] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0152.430] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0152.430] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0152.430] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0152.430] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0152.431] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0152.431] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0152.431] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0152.431] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0152.431] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0152.432] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0152.432] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0152.432] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0152.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0152.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bb70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0152.432] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0152.432] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0152.432] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0152.432] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0152.432] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0152.433] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0152.433] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0152.434] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0152.434] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0152.434] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0152.434] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0152.434] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0152.435] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0152.435] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0152.435] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0152.435] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0152.435] timeGetTime () returned 0x3b806 [0152.435] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0152.435] Sleep (dwMilliseconds=0xa) [0152.456] timeGetTime () returned 0x3b825 [0152.456] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0152.456] Sleep (dwMilliseconds=0xa) [0152.481] timeGetTime () returned 0x3b835 [0152.481] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0152.481] Sleep (dwMilliseconds=0xa) [0152.503] timeGetTime () returned 0x3b854 [0152.503] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0152.503] Sleep (dwMilliseconds=0xa) [0152.519] timeGetTime () returned 0x3b864 [0152.519] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0152.519] Sleep (dwMilliseconds=0xa) [0152.534] timeGetTime () returned 0x3b873 [0152.534] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0152.534] Sleep (dwMilliseconds=0xa) [0152.550] timeGetTime () returned 0x3b883 [0152.550] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0152.550] Sleep (dwMilliseconds=0xa) [0152.572] timeGetTime () returned 0x3b893 [0152.572] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0152.572] Sleep (dwMilliseconds=0xa) [0152.597] timeGetTime () returned 0x3b8b2 [0152.598] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0152.598] Sleep (dwMilliseconds=0xa) [0152.613] timeGetTime () returned 0x3b8c2 [0152.613] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0152.613] Sleep (dwMilliseconds=0xa) [0152.629] timeGetTime () returned 0x3b8d1 [0152.629] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0152.629] Sleep (dwMilliseconds=0xa) [0152.644] timeGetTime () returned 0x3b8e1 [0152.644] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0152.644] Sleep (dwMilliseconds=0xa) [0152.660] timeGetTime () returned 0x3b8f0 [0152.660] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0152.661] Sleep (dwMilliseconds=0xa) [0152.679] timeGetTime () returned 0x3b900 [0152.679] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0152.679] Sleep (dwMilliseconds=0xa) [0152.692] timeGetTime () returned 0x3b910 [0152.692] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0152.692] Sleep (dwMilliseconds=0xa) [0152.708] timeGetTime () returned 0x3b91f [0152.708] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0152.708] Sleep (dwMilliseconds=0xa) [0152.722] timeGetTime () returned 0x3b92f [0152.722] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0152.722] Sleep (dwMilliseconds=0xa) [0152.757] timeGetTime () returned 0x3b94e [0152.757] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0152.757] Sleep (dwMilliseconds=0xa) [0152.770] timeGetTime () returned 0x3b95e [0152.770] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0152.770] Sleep (dwMilliseconds=0xa) [0152.784] timeGetTime () returned 0x3b96d [0152.784] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0152.784] Sleep (dwMilliseconds=0xa) [0152.800] timeGetTime () returned 0x3b97d [0152.800] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0152.800] Sleep (dwMilliseconds=0xa) [0152.815] timeGetTime () returned 0x3b98d [0152.815] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0152.815] Sleep (dwMilliseconds=0xa) [0152.831] timeGetTime () returned 0x3b99c [0152.831] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0152.831] Sleep (dwMilliseconds=0xa) [0152.847] timeGetTime () returned 0x3b9ac [0152.847] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0152.847] Sleep (dwMilliseconds=0xa) [0152.863] timeGetTime () returned 0x3b9bc [0152.863] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0152.863] Sleep (dwMilliseconds=0xa) [0152.878] timeGetTime () returned 0x3b9cb [0152.878] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0152.878] Sleep (dwMilliseconds=0xa) [0152.894] timeGetTime () returned 0x3b9db [0152.894] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0152.894] Sleep (dwMilliseconds=0xa) [0152.909] timeGetTime () returned 0x3b9ea [0152.909] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0152.909] Sleep (dwMilliseconds=0xa) [0152.925] timeGetTime () returned 0x3b9fa [0152.925] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0152.925] Sleep (dwMilliseconds=0xa) [0152.940] timeGetTime () returned 0x3ba0a [0152.940] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0152.940] Sleep (dwMilliseconds=0xa) [0152.962] timeGetTime () returned 0x3ba19 [0152.962] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0152.962] Sleep (dwMilliseconds=0xa) [0153.002] timeGetTime () returned 0x3ba45 [0153.002] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0153.002] Sleep (dwMilliseconds=0xa) [0153.021] timeGetTime () returned 0x3ba58 [0153.021] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 1 [0153.021] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0153.021] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0153.021] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0153.021] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0153.022] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0153.022] Sleep (dwMilliseconds=0xa) [0153.040] timeGetTime () returned 0x3ba69 [0153.040] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0153.040] Sleep (dwMilliseconds=0xa) [0153.067] timeGetTime () returned 0x3ba87 [0153.067] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0153.067] Sleep (dwMilliseconds=0xa) [0153.085] timeGetTime () returned 0x3ba96 [0153.085] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0153.085] Sleep (dwMilliseconds=0xa) [0153.104] timeGetTime () returned 0x3baa6 [0153.104] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0153.104] Sleep (dwMilliseconds=0xa) [0153.128] timeGetTime () returned 0x3bac5 [0153.128] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0153.128] Sleep (dwMilliseconds=0xa) [0153.144] timeGetTime () returned 0x3bad5 [0153.144] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0153.144] Sleep (dwMilliseconds=0xa) [0153.166] timeGetTime () returned 0x3baeb [0153.166] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0153.166] Sleep (dwMilliseconds=0xa) [0153.190] timeGetTime () returned 0x3bb04 [0153.190] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0153.190] Sleep (dwMilliseconds=0xa) [0153.206] timeGetTime () returned 0x3bb13 [0153.206] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0153.206] Sleep (dwMilliseconds=0xa) [0153.222] timeGetTime () returned 0x3bb23 [0153.222] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0153.222] Sleep (dwMilliseconds=0xa) [0153.237] timeGetTime () returned 0x3bb33 [0153.237] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0153.237] Sleep (dwMilliseconds=0xa) [0153.253] timeGetTime () returned 0x3bb42 [0153.253] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0153.253] Sleep (dwMilliseconds=0xa) [0153.268] timeGetTime () returned 0x3bb52 [0153.269] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0153.269] Sleep (dwMilliseconds=0xa) [0153.285] timeGetTime () returned 0x3bb61 [0153.285] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0153.285] Sleep (dwMilliseconds=0xa) [0153.300] timeGetTime () returned 0x3bb71 [0153.300] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0153.300] Sleep (dwMilliseconds=0xa) [0153.316] timeGetTime () returned 0x3bb81 [0153.316] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0153.316] Sleep (dwMilliseconds=0xa) [0153.331] timeGetTime () returned 0x3bb90 [0153.331] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0153.331] Sleep (dwMilliseconds=0xa) [0153.347] timeGetTime () returned 0x3bba0 [0153.347] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0153.347] Sleep (dwMilliseconds=0xa) [0153.362] timeGetTime () returned 0x3bbb0 [0153.362] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0153.362] Sleep (dwMilliseconds=0xa) [0153.379] timeGetTime () returned 0x3bbbf [0153.379] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0153.379] Sleep (dwMilliseconds=0xa) [0153.394] timeGetTime () returned 0x3bbcf [0153.394] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0153.394] Sleep (dwMilliseconds=0xa) [0153.409] timeGetTime () returned 0x3bbde [0153.409] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0153.409] Sleep (dwMilliseconds=0xa) [0153.426] timeGetTime () returned 0x3bbef [0153.426] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0153.426] Sleep (dwMilliseconds=0xa) [0153.462] timeGetTime () returned 0x3bc0d [0153.462] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0153.462] Sleep (dwMilliseconds=0xa) [0153.491] timeGetTime () returned 0x3bc2d [0153.491] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0153.491] Sleep (dwMilliseconds=0xa) [0153.509] timeGetTime () returned 0x3bc3c [0153.509] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0153.509] Sleep (dwMilliseconds=0xa) [0153.536] timeGetTime () returned 0x3bc5b [0153.536] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0153.537] Sleep (dwMilliseconds=0xa) [0153.556] timeGetTime () returned 0x3bc6b [0153.556] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0153.556] Sleep (dwMilliseconds=0xa) [0153.581] timeGetTime () returned 0x3bc8a [0153.581] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0153.581] Sleep (dwMilliseconds=0xa) [0153.597] timeGetTime () returned 0x3bc9a [0153.597] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0153.597] Sleep (dwMilliseconds=0xa) [0153.612] timeGetTime () returned 0x3bcaa [0153.612] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0153.612] Sleep (dwMilliseconds=0xa) [0153.636] timeGetTime () returned 0x3bcb9 [0153.636] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0153.636] Sleep (dwMilliseconds=0xa) [0153.659] timeGetTime () returned 0x3bcd8 [0153.659] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0153.659] Sleep (dwMilliseconds=0xa) [0153.675] timeGetTime () returned 0x3bce8 [0153.675] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0153.675] Sleep (dwMilliseconds=0xa) [0153.690] timeGetTime () returned 0x3bcf8 [0153.690] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0153.690] Sleep (dwMilliseconds=0xa) [0153.708] timeGetTime () returned 0x3bd07 [0153.708] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0153.708] Sleep (dwMilliseconds=0xa) [0153.726] timeGetTime () returned 0x3bd17 [0153.726] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0153.726] Sleep (dwMilliseconds=0xa) [0153.739] timeGetTime () returned 0x3bd27 [0153.739] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0153.739] Sleep (dwMilliseconds=0xa) [0153.772] timeGetTime () returned 0x3bd46 [0153.772] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0153.772] Sleep (dwMilliseconds=0xa) [0153.784] timeGetTime () returned 0x3bd55 [0153.784] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 1 [0153.784] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0153.784] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0153.784] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0153.785] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0153.785] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0153.785] Sleep (dwMilliseconds=0xa) [0153.800] timeGetTime () returned 0x3bd65 [0153.800] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0153.800] Sleep (dwMilliseconds=0xa) [0153.816] timeGetTime () returned 0x3bd76 [0153.816] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0153.816] Sleep (dwMilliseconds=0xa) [0153.847] timeGetTime () returned 0x3bd94 [0153.847] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0153.847] Sleep (dwMilliseconds=0xa) [0153.862] timeGetTime () returned 0x3bda4 [0153.862] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0153.862] Sleep (dwMilliseconds=0xa) [0153.878] timeGetTime () returned 0x3bdb3 [0153.878] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0153.878] Sleep (dwMilliseconds=0xa) [0153.894] timeGetTime () returned 0x3bdc3 [0153.894] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0153.894] Sleep (dwMilliseconds=0xa) [0153.909] timeGetTime () returned 0x3bdd2 [0153.909] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0153.909] Sleep (dwMilliseconds=0xa) [0153.934] timeGetTime () returned 0x3bde2 [0153.934] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0153.934] Sleep (dwMilliseconds=0xa) [0153.961] timeGetTime () returned 0x3be01 [0153.961] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0153.961] Sleep (dwMilliseconds=0xa) [0153.979] timeGetTime () returned 0x3be11 [0153.979] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0153.979] Sleep (dwMilliseconds=0xa) [0154.005] timeGetTime () returned 0x3be30 [0154.005] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0154.006] Sleep (dwMilliseconds=0xa) [0154.020] timeGetTime () returned 0x3be41 [0154.020] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0154.020] Sleep (dwMilliseconds=0xa) [0154.037] timeGetTime () returned 0x3be52 [0154.037] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0154.037] Sleep (dwMilliseconds=0xa) [0154.050] timeGetTime () returned 0x3be5f [0154.050] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0154.050] Sleep (dwMilliseconds=0xa) [0154.077] timeGetTime () returned 0x3be7a [0154.077] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0154.077] Sleep (dwMilliseconds=0xa) [0154.093] timeGetTime () returned 0x3be8a [0154.093] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0154.093] Sleep (dwMilliseconds=0xa) [0154.108] timeGetTime () returned 0x3be99 [0154.108] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0154.109] Sleep (dwMilliseconds=0xa) [0154.124] timeGetTime () returned 0x3bea9 [0154.124] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0154.124] Sleep (dwMilliseconds=0xa) [0154.139] timeGetTime () returned 0x3beb9 [0154.139] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0154.139] Sleep (dwMilliseconds=0xa) [0154.155] timeGetTime () returned 0x3bec8 [0154.155] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0154.155] Sleep (dwMilliseconds=0xa) [0154.171] timeGetTime () returned 0x3bed8 [0154.171] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0154.171] Sleep (dwMilliseconds=0xa) [0154.186] timeGetTime () returned 0x3bee8 [0154.186] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0154.186] Sleep (dwMilliseconds=0xa) [0154.202] timeGetTime () returned 0x3bef7 [0154.202] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0154.202] Sleep (dwMilliseconds=0xa) [0154.218] timeGetTime () returned 0x3bf07 [0154.218] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0154.218] Sleep (dwMilliseconds=0xa) [0154.233] timeGetTime () returned 0x3bf16 [0154.233] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0154.233] Sleep (dwMilliseconds=0xa) [0154.255] timeGetTime () returned 0x3bf26 [0154.255] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0154.255] Sleep (dwMilliseconds=0xa) [0154.283] timeGetTime () returned 0x3bf45 [0154.283] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0154.283] Sleep (dwMilliseconds=0xa) [0154.301] timeGetTime () returned 0x3bf55 [0154.301] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0154.301] Sleep (dwMilliseconds=0xa) [0154.319] timeGetTime () returned 0x3bf65 [0154.319] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0154.319] Sleep (dwMilliseconds=0xa) [0154.346] timeGetTime () returned 0x3bf84 [0154.346] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0154.346] Sleep (dwMilliseconds=0xa) [0154.364] timeGetTime () returned 0x3bf93 [0154.364] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0154.364] Sleep (dwMilliseconds=0xa) [0154.390] timeGetTime () returned 0x3bfb3 [0154.390] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0154.390] Sleep (dwMilliseconds=0xa) [0154.406] timeGetTime () returned 0x3bfc2 [0154.406] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0154.406] Sleep (dwMilliseconds=0xa) [0154.421] timeGetTime () returned 0x3bfd2 [0154.421] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0154.421] Sleep (dwMilliseconds=0xa) [0154.440] timeGetTime () returned 0x3bfe2 [0154.440] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0154.440] Sleep (dwMilliseconds=0xa) [0154.454] timeGetTime () returned 0x3bff1 [0154.454] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0154.455] Sleep (dwMilliseconds=0xa) [0154.469] timeGetTime () returned 0x3c001 [0154.469] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0154.469] Sleep (dwMilliseconds=0xa) [0154.484] timeGetTime () returned 0x3c011 [0154.484] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0154.484] Sleep (dwMilliseconds=0xa) [0154.507] timeGetTime () returned 0x3c020 [0154.507] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0154.507] Sleep (dwMilliseconds=0xa) [0154.530] timeGetTime () returned 0x3c03f [0154.530] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0154.530] Sleep (dwMilliseconds=0xa) [0154.546] timeGetTime () returned 0x3c04f [0154.546] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 1 [0154.546] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0154.546] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0154.546] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0154.546] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0154.546] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0154.546] Sleep (dwMilliseconds=0xa) [0154.561] timeGetTime () returned 0x3c05f [0154.561] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0154.561] Sleep (dwMilliseconds=0xa) [0154.577] timeGetTime () returned 0x3c06e [0154.577] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0154.577] Sleep (dwMilliseconds=0xa) [0154.593] timeGetTime () returned 0x3c07e [0154.593] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0154.593] Sleep (dwMilliseconds=0xa) [0154.608] timeGetTime () returned 0x3c08d [0154.608] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0154.608] Sleep (dwMilliseconds=0xa) [0154.624] timeGetTime () returned 0x3c09d [0154.624] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0154.624] Sleep (dwMilliseconds=0xa) [0154.639] timeGetTime () returned 0x3c0ad [0154.639] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0154.639] Sleep (dwMilliseconds=0xa) [0154.655] timeGetTime () returned 0x3c0bc [0154.655] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0154.655] Sleep (dwMilliseconds=0xa) [0154.671] timeGetTime () returned 0x3c0cc [0154.671] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0154.671] Sleep (dwMilliseconds=0xa) [0154.686] timeGetTime () returned 0x3c0dc [0154.686] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0154.686] Sleep (dwMilliseconds=0xa) [0154.702] timeGetTime () returned 0x3c0eb [0154.702] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0154.702] Sleep (dwMilliseconds=0xa) [0154.718] timeGetTime () returned 0x3c0fb [0154.718] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0154.718] Sleep (dwMilliseconds=0xa) [0154.741] timeGetTime () returned 0x3c10a [0154.741] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0154.741] Sleep (dwMilliseconds=0xa) [0154.769] timeGetTime () returned 0x3c12a [0154.770] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0154.770] Sleep (dwMilliseconds=0xa) [0154.788] timeGetTime () returned 0x3c139 [0154.788] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0154.788] Sleep (dwMilliseconds=0xa) [0154.815] timeGetTime () returned 0x3c159 [0154.815] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0154.815] Sleep (dwMilliseconds=0xa) [0154.834] timeGetTime () returned 0x3c168 [0154.834] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0154.834] Sleep (dwMilliseconds=0xa) [0154.861] timeGetTime () returned 0x3c187 [0154.861] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0154.861] Sleep (dwMilliseconds=0xa) [0154.880] timeGetTime () returned 0x3c197 [0154.880] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0154.880] Sleep (dwMilliseconds=0xa) [0154.905] timeGetTime () returned 0x3c1b6 [0154.905] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0154.905] Sleep (dwMilliseconds=0xa) [0154.921] timeGetTime () returned 0x3c1c6 [0154.921] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0154.921] Sleep (dwMilliseconds=0xa) [0154.938] timeGetTime () returned 0x3c1d6 [0154.938] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0154.938] Sleep (dwMilliseconds=0xa) [0154.953] timeGetTime () returned 0x3c1e6 [0154.953] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0154.953] Sleep (dwMilliseconds=0xa) [0154.986] timeGetTime () returned 0x3c204 [0154.986] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0154.986] Sleep (dwMilliseconds=0xa) [0154.999] timeGetTime () returned 0x3c214 [0154.999] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0154.999] Sleep (dwMilliseconds=0xa) [0155.014] timeGetTime () returned 0x3c224 [0155.014] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0155.014] Sleep (dwMilliseconds=0xa) [0155.030] timeGetTime () returned 0x3c233 [0155.030] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0155.030] Sleep (dwMilliseconds=0xa) [0155.050] timeGetTime () returned 0x3c243 [0155.050] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0155.050] Sleep (dwMilliseconds=0xa) [0155.062] timeGetTime () returned 0x3c253 [0155.062] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0155.062] Sleep (dwMilliseconds=0xa) [0155.077] timeGetTime () returned 0x3c262 [0155.077] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0155.077] Sleep (dwMilliseconds=0xa) [0155.093] timeGetTime () returned 0x3c272 [0155.093] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0155.093] Sleep (dwMilliseconds=0xa) [0155.108] timeGetTime () returned 0x3c281 [0155.108] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0155.108] Sleep (dwMilliseconds=0xa) [0155.124] timeGetTime () returned 0x3c291 [0155.124] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0155.124] Sleep (dwMilliseconds=0xa) [0155.139] timeGetTime () returned 0x3c2a1 [0155.139] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0155.140] Sleep (dwMilliseconds=0xa) [0155.155] timeGetTime () returned 0x3c2b0 [0155.155] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0155.155] Sleep (dwMilliseconds=0xa) [0155.177] timeGetTime () returned 0x3c2c0 [0155.177] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0155.177] Sleep (dwMilliseconds=0xa) [0155.202] timeGetTime () returned 0x3c2df [0155.202] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0155.202] Sleep (dwMilliseconds=0xa) [0155.217] timeGetTime () returned 0x3c2ef [0155.218] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0155.218] Sleep (dwMilliseconds=0xa) [0155.233] timeGetTime () returned 0x3c2fe [0155.233] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0155.233] Sleep (dwMilliseconds=0xa) [0155.249] timeGetTime () returned 0x3c30e [0155.249] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0155.249] Sleep (dwMilliseconds=0xa) [0155.267] timeGetTime () returned 0x3c31e [0155.267] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0155.267] Sleep (dwMilliseconds=0xa) [0155.280] timeGetTime () returned 0x3c32d [0155.280] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0155.280] Sleep (dwMilliseconds=0xa) [0155.296] timeGetTime () returned 0x3c33d [0155.296] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0155.296] Sleep (dwMilliseconds=0xa) [0155.312] timeGetTime () returned 0x3c34d [0155.312] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 1 [0155.312] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0155.312] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0155.312] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0155.312] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0155.312] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0155.312] Sleep (dwMilliseconds=0xa) [0155.327] timeGetTime () returned 0x3c35c [0155.327] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0155.327] Sleep (dwMilliseconds=0xa) [0155.342] timeGetTime () returned 0x3c36c [0155.342] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0155.343] Sleep (dwMilliseconds=0xa) [0155.363] timeGetTime () returned 0x3c380 [0155.363] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0155.363] Sleep (dwMilliseconds=0xa) [0155.382] timeGetTime () returned 0x3c391 [0155.382] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0155.382] Sleep (dwMilliseconds=0xa) [0155.395] timeGetTime () returned 0x3c3a0 [0155.395] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0155.395] Sleep (dwMilliseconds=0xa) [0155.411] timeGetTime () returned 0x3c3b0 [0155.411] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0155.411] Sleep (dwMilliseconds=0xa) [0155.427] timeGetTime () returned 0x3c3bf [0155.427] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0155.427] Sleep (dwMilliseconds=0xa) [0155.442] timeGetTime () returned 0x3c3cf [0155.442] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0155.442] Sleep (dwMilliseconds=0xa) [0155.463] timeGetTime () returned 0x3c3df [0155.463] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0155.463] Sleep (dwMilliseconds=0xa) [0155.481] timeGetTime () returned 0x3c3ee [0155.482] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0155.482] Sleep (dwMilliseconds=0xa) [0155.504] timeGetTime () returned 0x3c40d [0155.504] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0155.504] Sleep (dwMilliseconds=0xa) [0155.527] timeGetTime () returned 0x3c424 [0155.527] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0155.527] Sleep (dwMilliseconds=0xa) [0155.542] timeGetTime () returned 0x3c434 [0155.542] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0155.542] Sleep (dwMilliseconds=0xa) [0155.558] timeGetTime () returned 0x3c443 [0155.558] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0155.558] Sleep (dwMilliseconds=0xa) [0155.574] timeGetTime () returned 0x3c453 [0155.574] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0155.574] Sleep (dwMilliseconds=0xa) [0155.589] timeGetTime () returned 0x3c462 [0155.589] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0155.589] Sleep (dwMilliseconds=0xa) [0155.605] timeGetTime () returned 0x3c472 [0155.605] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0155.605] Sleep (dwMilliseconds=0xa) [0155.620] timeGetTime () returned 0x3c482 [0155.620] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0155.621] Sleep (dwMilliseconds=0xa) [0155.636] timeGetTime () returned 0x3c491 [0155.636] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0155.636] Sleep (dwMilliseconds=0xa) [0155.656] timeGetTime () returned 0x3c4a1 [0155.656] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0155.656] Sleep (dwMilliseconds=0xa) [0155.667] timeGetTime () returned 0x3c4b1 [0155.667] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0155.667] Sleep (dwMilliseconds=0xa) [0155.684] timeGetTime () returned 0x3c4c0 [0155.684] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0155.684] Sleep (dwMilliseconds=0xa) [0155.700] timeGetTime () returned 0x3c4d0 [0155.700] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0155.700] Sleep (dwMilliseconds=0xa) [0155.714] timeGetTime () returned 0x3c4df [0155.714] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0155.714] Sleep (dwMilliseconds=0xa) [0155.730] timeGetTime () returned 0x3c4ef [0155.730] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0155.730] Sleep (dwMilliseconds=0xa) [0155.746] timeGetTime () returned 0x3c4ff [0155.746] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0155.746] Sleep (dwMilliseconds=0xa) [0155.782] timeGetTime () returned 0x3c51e [0155.782] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0155.782] Sleep (dwMilliseconds=0xa) [0155.792] timeGetTime () returned 0x3c52e [0155.792] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0155.792] Sleep (dwMilliseconds=0xa) [0155.808] timeGetTime () returned 0x3c53d [0155.808] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0155.808] Sleep (dwMilliseconds=0xa) [0155.825] timeGetTime () returned 0x3c54d [0155.825] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0155.826] Sleep (dwMilliseconds=0xa) [0155.840] timeGetTime () returned 0x3c55c [0155.840] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0155.840] Sleep (dwMilliseconds=0xa) [0155.856] timeGetTime () returned 0x3c56c [0155.856] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0155.856] Sleep (dwMilliseconds=0xa) [0155.870] timeGetTime () returned 0x3c57c [0155.870] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0155.871] Sleep (dwMilliseconds=0xa) [0155.886] timeGetTime () returned 0x3c58b [0155.886] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0155.886] Sleep (dwMilliseconds=0xa) [0155.902] timeGetTime () returned 0x3c59b [0155.902] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0155.902] Sleep (dwMilliseconds=0xa) [0155.917] timeGetTime () returned 0x3c5ab [0155.917] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0155.917] Sleep (dwMilliseconds=0xa) [0155.935] timeGetTime () returned 0x3c5ba [0155.935] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0155.935] Sleep (dwMilliseconds=0xa) [0155.949] timeGetTime () returned 0x3c5ca [0155.949] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0155.949] Sleep (dwMilliseconds=0xa) [0155.964] timeGetTime () returned 0x3c5da [0155.964] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0155.964] Sleep (dwMilliseconds=0xa) [0155.980] timeGetTime () returned 0x3c5e9 [0155.980] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0155.980] Sleep (dwMilliseconds=0xa) [0155.995] timeGetTime () returned 0x3c5f9 [0155.995] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0155.996] Sleep (dwMilliseconds=0xa) [0156.014] timeGetTime () returned 0x3c608 [0156.014] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0156.014] Sleep (dwMilliseconds=0xa) [0156.027] timeGetTime () returned 0x3c618 [0156.027] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0156.027] Sleep (dwMilliseconds=0xa) [0156.043] timeGetTime () returned 0x3c628 [0156.043] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0156.043] Sleep (dwMilliseconds=0xa) [0156.058] timeGetTime () returned 0x3c637 [0156.058] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0156.058] Sleep (dwMilliseconds=0xa) [0156.075] timeGetTime () returned 0x3c647 [0156.075] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 1 [0156.075] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0156.075] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0156.075] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0156.075] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0156.076] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0156.076] Sleep (dwMilliseconds=0xa) [0156.091] timeGetTime () returned 0x3c657 [0156.091] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0156.091] Sleep (dwMilliseconds=0xa) [0156.105] timeGetTime () returned 0x3c666 [0156.106] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0156.106] Sleep (dwMilliseconds=0xa) [0156.122] timeGetTime () returned 0x3c676 [0156.122] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0156.122] Sleep (dwMilliseconds=0xa) [0156.140] timeGetTime () returned 0x3c685 [0156.140] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0156.140] Sleep (dwMilliseconds=0xa) [0156.152] timeGetTime () returned 0x3c695 [0156.152] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0156.152] Sleep (dwMilliseconds=0xa) [0156.169] timeGetTime () returned 0x3c6a5 [0156.169] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0156.169] Sleep (dwMilliseconds=0xa) [0156.183] timeGetTime () returned 0x3c6b4 [0156.183] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0156.183] Sleep (dwMilliseconds=0xa) [0156.199] timeGetTime () returned 0x3c6c4 [0156.199] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0156.199] Sleep (dwMilliseconds=0xa) [0156.214] timeGetTime () returned 0x3c6d3 [0156.214] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0156.214] Sleep (dwMilliseconds=0xa) [0156.231] timeGetTime () returned 0x3c6e3 [0156.231] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0156.231] Sleep (dwMilliseconds=0xa) [0156.245] timeGetTime () returned 0x3c6f3 [0156.245] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0156.245] Sleep (dwMilliseconds=0xa) [0156.261] timeGetTime () returned 0x3c702 [0156.261] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0156.261] Sleep (dwMilliseconds=0xa) [0156.283] timeGetTime () returned 0x3c712 [0156.283] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0156.283] Sleep (dwMilliseconds=0xa) [0156.308] timeGetTime () returned 0x3c731 [0156.308] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0156.308] Sleep (dwMilliseconds=0xa) [0156.326] timeGetTime () returned 0x3c741 [0156.326] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0156.326] Sleep (dwMilliseconds=0xa) [0156.339] timeGetTime () returned 0x3c750 [0156.339] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0156.339] Sleep (dwMilliseconds=0xa) [0156.355] timeGetTime () returned 0x3c760 [0156.355] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0156.355] Sleep (dwMilliseconds=0xa) [0156.370] timeGetTime () returned 0x3c770 [0156.370] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0156.370] Sleep (dwMilliseconds=0xa) [0156.386] timeGetTime () returned 0x3c77f [0156.386] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0156.386] Sleep (dwMilliseconds=0xa) [0156.402] timeGetTime () returned 0x3c78f [0156.402] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0156.402] Sleep (dwMilliseconds=0xa) [0156.417] timeGetTime () returned 0x3c79f [0156.417] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0156.417] Sleep (dwMilliseconds=0xa) [0156.441] timeGetTime () returned 0x3c7ae [0156.441] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0156.441] Sleep (dwMilliseconds=0xa) [0156.464] timeGetTime () returned 0x3c7cd [0156.464] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0156.464] Sleep (dwMilliseconds=0xa) [0156.480] timeGetTime () returned 0x3c7dd [0156.480] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0156.480] Sleep (dwMilliseconds=0xa) [0156.496] timeGetTime () returned 0x3c7ed [0156.496] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0156.496] Sleep (dwMilliseconds=0xa) [0156.515] timeGetTime () returned 0x3c7fc [0156.515] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0156.515] Sleep (dwMilliseconds=0xa) [0156.527] timeGetTime () returned 0x3c80c [0156.527] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0156.527] Sleep (dwMilliseconds=0xa) [0156.543] timeGetTime () returned 0x3c81c [0156.543] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0156.543] Sleep (dwMilliseconds=0xa) [0156.559] timeGetTime () returned 0x3c82b [0156.559] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0156.559] Sleep (dwMilliseconds=0xa) [0156.574] timeGetTime () returned 0x3c83b [0156.574] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0156.574] Sleep (dwMilliseconds=0xa) [0156.591] timeGetTime () returned 0x3c84b [0156.591] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0156.591] Sleep (dwMilliseconds=0xa) [0156.605] timeGetTime () returned 0x3c85a [0156.605] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0156.605] Sleep (dwMilliseconds=0xa) [0156.620] timeGetTime () returned 0x3c86a [0156.620] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0156.620] Sleep (dwMilliseconds=0xa) [0156.636] timeGetTime () returned 0x3c879 [0156.636] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0156.636] Sleep (dwMilliseconds=0xa) [0156.653] timeGetTime () returned 0x3c889 [0156.653] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0156.653] Sleep (dwMilliseconds=0xa) [0156.668] timeGetTime () returned 0x3c899 [0156.668] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0156.668] Sleep (dwMilliseconds=0xa) [0156.683] timeGetTime () returned 0x3c8a8 [0156.683] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0156.683] Sleep (dwMilliseconds=0xa) [0156.699] timeGetTime () returned 0x3c8b8 [0156.699] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0156.699] Sleep (dwMilliseconds=0xa) [0156.714] timeGetTime () returned 0x3c8c7 [0156.714] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0156.714] Sleep (dwMilliseconds=0xa) [0156.732] timeGetTime () returned 0x3c8d7 [0156.732] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0156.732] Sleep (dwMilliseconds=0xa) [0156.745] timeGetTime () returned 0x3c8e7 [0156.745] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0156.746] Sleep (dwMilliseconds=0xa) [0156.781] timeGetTime () returned 0x3c906 [0156.781] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0156.781] Sleep (dwMilliseconds=0xa) [0156.792] timeGetTime () returned 0x3c916 [0156.792] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0156.792] Sleep (dwMilliseconds=0xa) [0156.809] timeGetTime () returned 0x3c925 [0156.809] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0156.809] Sleep (dwMilliseconds=0xa) [0156.824] timeGetTime () returned 0x3c935 [0156.824] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0156.824] Sleep (dwMilliseconds=0xa) [0156.843] timeGetTime () returned 0x3c944 [0156.843] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 1 [0156.843] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0156.843] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0156.843] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0156.843] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0156.843] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0156.843] Sleep (dwMilliseconds=0xa) [0156.855] timeGetTime () returned 0x3c954 [0156.855] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0156.855] Sleep (dwMilliseconds=0xa) [0156.870] timeGetTime () returned 0x3c964 [0156.870] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0156.870] Sleep (dwMilliseconds=0xa) [0156.887] timeGetTime () returned 0x3c973 [0156.887] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0156.887] Sleep (dwMilliseconds=0xa) [0156.902] timeGetTime () returned 0x3c983 [0156.902] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0156.902] Sleep (dwMilliseconds=0xa) [0156.917] timeGetTime () returned 0x3c993 [0156.917] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0156.917] Sleep (dwMilliseconds=0xa) [0156.935] timeGetTime () returned 0x3c9a2 [0156.935] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0156.935] Sleep (dwMilliseconds=0xa) [0156.949] timeGetTime () returned 0x3c9b2 [0156.949] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0156.949] Sleep (dwMilliseconds=0xa) [0156.964] timeGetTime () returned 0x3c9c1 [0156.964] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0156.964] Sleep (dwMilliseconds=0xa) [0156.980] timeGetTime () returned 0x3c9d1 [0156.980] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0156.980] Sleep (dwMilliseconds=0xa) [0156.997] timeGetTime () returned 0x3c9e1 [0156.997] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0156.997] Sleep (dwMilliseconds=0xa) [0157.011] timeGetTime () returned 0x3c9f0 [0157.011] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0157.011] Sleep (dwMilliseconds=0xa) [0157.027] timeGetTime () returned 0x3ca00 [0157.027] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0157.027] Sleep (dwMilliseconds=0xa) [0157.042] timeGetTime () returned 0x3ca10 [0157.042] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0157.042] Sleep (dwMilliseconds=0xa) [0157.058] timeGetTime () returned 0x3ca1f [0157.058] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0157.058] Sleep (dwMilliseconds=0xa) [0157.074] timeGetTime () returned 0x3ca2f [0157.074] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0157.075] Sleep (dwMilliseconds=0xa) [0157.095] timeGetTime () returned 0x3ca3f [0157.095] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0157.095] Sleep (dwMilliseconds=0xa) [0157.105] timeGetTime () returned 0x3ca4e [0157.105] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0157.105] Sleep (dwMilliseconds=0xa) [0157.124] timeGetTime () returned 0x3ca5e [0157.125] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0157.125] Sleep (dwMilliseconds=0xa) [0157.136] timeGetTime () returned 0x3ca6d [0157.136] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0157.136] Sleep (dwMilliseconds=0xa) [0157.152] timeGetTime () returned 0x3ca7d [0157.152] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0157.152] Sleep (dwMilliseconds=0xa) [0157.168] timeGetTime () returned 0x3ca8d [0157.168] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0157.168] Sleep (dwMilliseconds=0xa) [0157.186] timeGetTime () returned 0x3ca9c [0157.186] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0157.186] Sleep (dwMilliseconds=0xa) [0157.199] timeGetTime () returned 0x3caac [0157.199] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0157.199] Sleep (dwMilliseconds=0xa) [0157.214] timeGetTime () returned 0x3cabb [0157.214] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0157.214] Sleep (dwMilliseconds=0xa) [0157.235] timeGetTime () returned 0x3cacb [0157.235] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0157.235] Sleep (dwMilliseconds=0xa) [0157.246] timeGetTime () returned 0x3cadb [0157.246] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0157.246] Sleep (dwMilliseconds=0xa) [0157.261] timeGetTime () returned 0x3caea [0157.261] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0157.261] Sleep (dwMilliseconds=0xa) [0157.277] timeGetTime () returned 0x3cafa [0157.277] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0157.277] Sleep (dwMilliseconds=0xa) [0157.292] timeGetTime () returned 0x3cb0a [0157.292] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0157.292] Sleep (dwMilliseconds=0xa) [0157.308] timeGetTime () returned 0x3cb19 [0157.308] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0157.308] Sleep (dwMilliseconds=0xa) [0157.324] timeGetTime () returned 0x3cb29 [0157.324] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0157.324] Sleep (dwMilliseconds=0xa) [0157.340] timeGetTime () returned 0x3cb39 [0157.340] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0157.340] Sleep (dwMilliseconds=0xa) [0157.355] timeGetTime () returned 0x3cb48 [0157.355] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0157.355] Sleep (dwMilliseconds=0xa) [0157.374] timeGetTime () returned 0x3cb58 [0157.374] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0157.374] Sleep (dwMilliseconds=0xa) [0157.386] timeGetTime () returned 0x3cb67 [0157.387] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0157.387] Sleep (dwMilliseconds=0xa) [0157.404] timeGetTime () returned 0x3cb77 [0157.404] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0157.404] Sleep (dwMilliseconds=0xa) [0157.417] timeGetTime () returned 0x3cb87 [0157.417] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0157.417] Sleep (dwMilliseconds=0xa) [0157.433] timeGetTime () returned 0x3cb96 [0157.433] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0157.433] Sleep (dwMilliseconds=0xa) [0157.453] timeGetTime () returned 0x3cba6 [0157.453] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0157.453] Sleep (dwMilliseconds=0xa) [0157.466] timeGetTime () returned 0x3cbb6 [0157.466] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0157.466] Sleep (dwMilliseconds=0xa) [0157.480] timeGetTime () returned 0x3cbc5 [0157.480] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0157.480] Sleep (dwMilliseconds=0xa) [0157.502] timeGetTime () returned 0x3cbd5 [0157.502] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0157.502] Sleep (dwMilliseconds=0xa) [0157.530] timeGetTime () returned 0x3cbf4 [0157.530] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0157.530] Sleep (dwMilliseconds=0xa) [0157.543] timeGetTime () returned 0x3cc04 [0157.543] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0157.543] Sleep (dwMilliseconds=0xa) [0157.558] timeGetTime () returned 0x3cc13 [0157.558] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0157.558] Sleep (dwMilliseconds=0xa) [0157.574] timeGetTime () returned 0x3cc23 [0157.574] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0157.574] Sleep (dwMilliseconds=0xa) [0157.590] timeGetTime () returned 0x3cc33 [0157.590] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0157.590] Sleep (dwMilliseconds=0xa) [0157.608] timeGetTime () returned 0x3cc42 [0157.608] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 1 [0157.610] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0157.610] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0157.610] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0157.610] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0157.610] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0157.610] Sleep (dwMilliseconds=0xa) [0157.621] timeGetTime () returned 0x3cc52 [0157.621] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0157.621] Sleep (dwMilliseconds=0xa) [0157.636] timeGetTime () returned 0x3cc61 [0157.636] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0157.636] Sleep (dwMilliseconds=0xa) [0157.652] timeGetTime () returned 0x3cc71 [0157.652] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0157.652] Sleep (dwMilliseconds=0xa) [0157.667] timeGetTime () returned 0x3cc81 [0157.667] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0157.667] Sleep (dwMilliseconds=0xa) [0157.683] timeGetTime () returned 0x3cc90 [0157.683] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0157.683] Sleep (dwMilliseconds=0xa) [0157.699] timeGetTime () returned 0x3cca0 [0157.699] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0157.699] Sleep (dwMilliseconds=0xa) [0157.714] timeGetTime () returned 0x3ccaf [0157.714] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0157.714] Sleep (dwMilliseconds=0xa) [0157.730] timeGetTime () returned 0x3ccbf [0157.730] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0157.730] Sleep (dwMilliseconds=0xa) [0157.746] timeGetTime () returned 0x3cccf [0157.746] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0157.746] Sleep (dwMilliseconds=0xa) [0157.783] timeGetTime () returned 0x3ccee [0157.783] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0157.783] Sleep (dwMilliseconds=0xa) [0157.808] timeGetTime () returned 0x3cd0d [0157.808] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0157.808] Sleep (dwMilliseconds=0xa) [0157.824] timeGetTime () returned 0x3cd1d [0157.824] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0157.824] Sleep (dwMilliseconds=0xa) [0157.839] timeGetTime () returned 0x3cd2d [0157.839] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0157.839] Sleep (dwMilliseconds=0xa) [0157.855] timeGetTime () returned 0x3cd3c [0157.855] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0157.855] Sleep (dwMilliseconds=0xa) [0157.871] timeGetTime () returned 0x3cd4c [0157.871] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0157.871] Sleep (dwMilliseconds=0xa) [0157.886] timeGetTime () returned 0x3cd5b [0157.886] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0157.886] Sleep (dwMilliseconds=0xa) [0157.902] timeGetTime () returned 0x3cd6b [0157.902] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0157.902] Sleep (dwMilliseconds=0xa) [0157.917] timeGetTime () returned 0x3cd7b [0157.917] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0157.917] Sleep (dwMilliseconds=0xa) [0157.933] timeGetTime () returned 0x3cd8a [0157.933] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0157.933] Sleep (dwMilliseconds=0xa) [0157.949] timeGetTime () returned 0x3cd9a [0157.949] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0157.949] Sleep (dwMilliseconds=0xa) [0157.965] timeGetTime () returned 0x3cdaa [0157.965] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0157.965] Sleep (dwMilliseconds=0xa) [0157.980] timeGetTime () returned 0x3cdb9 [0157.980] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0157.980] Sleep (dwMilliseconds=0xa) [0157.996] timeGetTime () returned 0x3cdc9 [0157.996] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0157.996] Sleep (dwMilliseconds=0xa) [0158.011] timeGetTime () returned 0x3cdd8 [0158.011] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0158.011] Sleep (dwMilliseconds=0xa) [0158.027] timeGetTime () returned 0x3cde8 [0158.027] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0158.027] Sleep (dwMilliseconds=0xa) [0158.042] timeGetTime () returned 0x3cdf8 [0158.042] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0158.042] Sleep (dwMilliseconds=0xa) [0158.058] timeGetTime () returned 0x3ce07 [0158.058] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0158.058] Sleep (dwMilliseconds=0xa) [0158.074] timeGetTime () returned 0x3ce17 [0158.074] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0158.074] Sleep (dwMilliseconds=0xa) [0158.089] timeGetTime () returned 0x3ce26 [0158.089] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0158.089] Sleep (dwMilliseconds=0xa) [0158.106] timeGetTime () returned 0x3ce36 [0158.106] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0158.106] Sleep (dwMilliseconds=0xa) [0158.121] timeGetTime () returned 0x3ce46 [0158.121] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0158.121] Sleep (dwMilliseconds=0xa) [0158.136] timeGetTime () returned 0x3ce55 [0158.137] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0158.137] Sleep (dwMilliseconds=0xa) [0158.152] timeGetTime () returned 0x3ce65 [0158.152] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0158.152] Sleep (dwMilliseconds=0xa) [0158.168] timeGetTime () returned 0x3ce75 [0158.168] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0158.168] Sleep (dwMilliseconds=0xa) [0158.190] timeGetTime () returned 0x3ce84 [0158.190] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0158.190] Sleep (dwMilliseconds=0xa) [0158.215] timeGetTime () returned 0x3cea4 [0158.215] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0158.215] Sleep (dwMilliseconds=0xa) [0158.231] timeGetTime () returned 0x3ceb3 [0158.231] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0158.231] Sleep (dwMilliseconds=0xa) [0158.246] timeGetTime () returned 0x3cec3 [0158.246] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0158.246] Sleep (dwMilliseconds=0xa) [0158.261] timeGetTime () returned 0x3ced2 [0158.261] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0158.261] Sleep (dwMilliseconds=0xa) [0158.277] timeGetTime () returned 0x3cee2 [0158.277] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0158.277] Sleep (dwMilliseconds=0xa) [0158.292] timeGetTime () returned 0x3cef2 [0158.292] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0158.292] Sleep (dwMilliseconds=0xa) [0158.308] timeGetTime () returned 0x3cf01 [0158.308] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0158.308] Sleep (dwMilliseconds=0xa) [0158.324] timeGetTime () returned 0x3cf11 [0158.324] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0158.324] Sleep (dwMilliseconds=0xa) [0158.339] timeGetTime () returned 0x3cf20 [0158.339] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0158.339] Sleep (dwMilliseconds=0xa) [0158.355] timeGetTime () returned 0x3cf30 [0158.355] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0158.355] Sleep (dwMilliseconds=0xa) [0158.371] timeGetTime () returned 0x3cf40 [0158.371] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 1 [0158.371] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0158.371] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0158.371] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0158.371] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0158.371] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0158.371] Sleep (dwMilliseconds=0xa) [0158.386] timeGetTime () returned 0x3cf4f [0158.386] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0158.386] Sleep (dwMilliseconds=0xa) [0158.402] timeGetTime () returned 0x3cf5f [0158.402] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0158.402] Sleep (dwMilliseconds=0xa) [0158.417] timeGetTime () returned 0x3cf6f [0158.417] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0158.418] Sleep (dwMilliseconds=0xa) [0158.433] timeGetTime () returned 0x3cf7e [0158.433] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0158.433] Sleep (dwMilliseconds=0xa) [0158.449] timeGetTime () returned 0x3cf8e [0158.449] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0158.449] Sleep (dwMilliseconds=0xa) [0158.465] timeGetTime () returned 0x3cf9d [0158.465] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0158.465] Sleep (dwMilliseconds=0xa) [0158.480] timeGetTime () returned 0x3cfad [0158.480] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0158.480] Sleep (dwMilliseconds=0xa) [0158.496] timeGetTime () returned 0x3cfbd [0158.496] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0158.496] Sleep (dwMilliseconds=0xa) [0158.511] timeGetTime () returned 0x3cfcc [0158.511] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0158.511] Sleep (dwMilliseconds=0xa) [0158.527] timeGetTime () returned 0x3cfdc [0158.527] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0158.527] Sleep (dwMilliseconds=0xa) [0158.542] timeGetTime () returned 0x3cfec [0158.542] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0158.542] Sleep (dwMilliseconds=0xa) [0158.558] timeGetTime () returned 0x3cffb [0158.558] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0158.558] Sleep (dwMilliseconds=0xa) [0158.574] timeGetTime () returned 0x3d00b [0158.574] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0158.574] Sleep (dwMilliseconds=0xa) [0158.589] timeGetTime () returned 0x3d01b [0158.589] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0158.589] Sleep (dwMilliseconds=0xa) [0158.605] timeGetTime () returned 0x3d02a [0158.605] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0158.605] Sleep (dwMilliseconds=0xa) [0158.620] timeGetTime () returned 0x3d03a [0158.621] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0158.621] Sleep (dwMilliseconds=0xa) [0158.636] timeGetTime () returned 0x3d049 [0158.636] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0158.636] Sleep (dwMilliseconds=0xa) [0158.652] timeGetTime () returned 0x3d059 [0158.652] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0158.652] Sleep (dwMilliseconds=0xa) [0158.667] timeGetTime () returned 0x3d069 [0158.667] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0158.667] Sleep (dwMilliseconds=0xa) [0158.683] timeGetTime () returned 0x3d078 [0158.683] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0158.683] Sleep (dwMilliseconds=0xa) [0158.699] timeGetTime () returned 0x3d088 [0158.699] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0158.699] Sleep (dwMilliseconds=0xa) [0158.714] timeGetTime () returned 0x3d098 [0158.714] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0158.714] Sleep (dwMilliseconds=0xa) [0158.742] timeGetTime () returned 0x3d0b3 [0158.742] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0158.742] Sleep (dwMilliseconds=0xa) [0158.761] timeGetTime () returned 0x3d0c6 [0158.761] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0158.761] Sleep (dwMilliseconds=0xa) [0158.800] timeGetTime () returned 0x3d0e6 [0158.800] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0158.800] Sleep (dwMilliseconds=0xa) [0158.824] timeGetTime () returned 0x3d105 [0158.824] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0158.824] Sleep (dwMilliseconds=0xa) [0158.839] timeGetTime () returned 0x3d115 [0158.839] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0158.839] Sleep (dwMilliseconds=0xa) [0158.855] timeGetTime () returned 0x3d124 [0158.855] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0158.855] Sleep (dwMilliseconds=0xa) [0158.871] timeGetTime () returned 0x3d134 [0158.871] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0158.871] Sleep (dwMilliseconds=0xa) [0158.886] timeGetTime () returned 0x3d143 [0158.886] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0158.886] Sleep (dwMilliseconds=0xa) [0158.902] timeGetTime () returned 0x3d153 [0158.902] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0158.902] Sleep (dwMilliseconds=0xa) [0158.917] timeGetTime () returned 0x3d163 [0158.917] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0158.917] Sleep (dwMilliseconds=0xa) [0158.933] timeGetTime () returned 0x3d172 [0158.933] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0158.933] Sleep (dwMilliseconds=0xa) [0158.949] timeGetTime () returned 0x3d182 [0158.949] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0158.949] Sleep (dwMilliseconds=0xa) [0158.965] timeGetTime () returned 0x3d192 [0158.965] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0158.965] Sleep (dwMilliseconds=0xa) [0158.982] timeGetTime () returned 0x3d1a1 [0158.982] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0158.982] Sleep (dwMilliseconds=0xa) [0158.995] timeGetTime () returned 0x3d1b1 [0158.996] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0158.996] Sleep (dwMilliseconds=0xa) [0159.011] timeGetTime () returned 0x3d1c0 [0159.011] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0159.011] Sleep (dwMilliseconds=0xa) [0159.027] timeGetTime () returned 0x3d1d0 [0159.027] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0159.027] Sleep (dwMilliseconds=0xa) [0159.043] timeGetTime () returned 0x3d1e0 [0159.043] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0159.043] Sleep (dwMilliseconds=0xa) [0159.059] timeGetTime () returned 0x3d1f0 [0159.059] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0159.059] Sleep (dwMilliseconds=0xa) [0159.074] timeGetTime () returned 0x3d1ff [0159.074] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0159.074] Sleep (dwMilliseconds=0xa) [0159.095] timeGetTime () returned 0x3d20f [0159.095] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0159.095] Sleep (dwMilliseconds=0xa) [0159.121] timeGetTime () returned 0x3d22e [0159.121] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37847e8 | out: hHeap=0xaf0000) returned 1 [0159.121] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779b88 | out: hHeap=0xaf0000) returned 1 [0159.121] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37848a8 | out: hHeap=0xaf0000) returned 1 [0159.121] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784890 | out: hHeap=0xaf0000) returned 1 [0159.121] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784698 | out: hHeap=0xaf0000) returned 1 [0159.121] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784758 | out: hHeap=0xaf0000) returned 1 [0159.121] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37846f8 | out: hHeap=0xaf0000) returned 1 [0159.122] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37846c8 | out: hHeap=0xaf0000) returned 1 [0159.122] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784638 | out: hHeap=0xaf0000) returned 1 [0159.122] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784878 | out: hHeap=0xaf0000) returned 1 [0159.122] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784800 | out: hHeap=0xaf0000) returned 1 [0159.122] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37799d0 | out: hHeap=0xaf0000) returned 1 [0159.122] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc40 | out: hHeap=0xaf0000) returned 1 [0159.122] PeekMessageW (in: lpMsg=0x7df72c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df72c) returned 1 [0159.122] TranslateMessage (lpMsg=0x7df72c) returned 0 [0159.122] DispatchMessageW (lpMsg=0x7df72c) returned 0x0 [0159.122] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0159.122] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0159.122] PeekMessageW (in: lpMsg=0x7df72c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df72c) returned 0 [0159.122] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcc0 [0159.122] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x6c) returned 0xb5d0a8 [0159.122] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37848a8 [0159.122] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784770 [0159.122] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784800 [0159.122] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784818 [0159.123] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784830 [0159.123] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784668 [0159.123] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784608 [0159.123] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784848 [0159.123] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37847b8 [0159.123] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37845f0 [0159.123] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784860 [0159.123] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784620 [0159.123] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784680 [0159.123] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37846e0 [0159.123] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784878 [0159.123] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784890 [0159.123] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37848c0 [0159.123] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784758 [0159.123] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784740 [0159.123] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37848d8 [0159.123] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784788 [0159.123] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37847a0 [0159.123] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784638 [0159.123] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784650 [0159.123] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784698 [0159.123] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37846b0 [0159.123] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37846c8 [0159.123] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37847d0 [0159.123] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37846f8 [0159.123] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784710 [0159.123] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784728 [0159.124] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37847e8 [0159.124] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37848f0 [0159.124] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37849b0 [0159.124] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784a10 [0159.124] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784830 | out: hHeap=0xaf0000) returned 1 [0159.124] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779ae8 [0159.124] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784830 [0159.124] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc40 [0159.124] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb60 [0159.124] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779c50 [0159.124] CharUpperBuffW (in: lpsz="JQXMCPOPKZCY", cchLength=0xc | out: lpsz="JQXMCPOPKZCY") returned 0xc [0159.124] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779c50 | out: hHeap=0xaf0000) returned 1 [0159.124] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb60 | out: hHeap=0xaf0000) returned 1 [0159.124] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779cc8 [0159.124] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x1) returned 0x376bca0 [0159.124] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x37799d0 [0159.124] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784980 [0159.124] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd10 [0159.124] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb90 [0159.124] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a6a8 [0159.124] CharUpperBuffW (in: lpsz="NNFDHUTFRGLYEPOLTGRL", cchLength=0x14 | out: lpsz="NNFDHUTFRGLYEPOLTGRL") returned 0x14 [0159.125] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a6a8 | out: hHeap=0xaf0000) returned 1 [0159.125] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb90 | out: hHeap=0xaf0000) returned 1 [0159.125] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784b60 [0159.125] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x40) returned 0x3736d20 [0159.125] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0159.125] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779d68 [0159.125] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37849f8 [0159.125] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd30 [0159.125] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37849f8 | out: hHeap=0xaf0000) returned 1 [0159.125] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a3d0 [0159.125] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784950 [0159.125] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784a70 [0159.125] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd40 [0159.125] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784b00 [0159.125] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd40 | out: hHeap=0xaf0000) returned 1 [0159.125] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784a70 | out: hHeap=0xaf0000) returned 1 [0159.125] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bba0 [0159.125] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x214) returned 0xb60438 [0159.125] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784ab8 [0159.125] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784b00 | out: hHeap=0xaf0000) returned 1 [0159.125] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb80 [0159.125] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb80 | out: hHeap=0xaf0000) returned 1 [0159.125] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784b90 [0159.125] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784ad0 [0159.125] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784a58 [0159.125] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb60 [0159.126] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784a58 | out: hHeap=0xaf0000) returned 1 [0159.126] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb60 | out: hHeap=0xaf0000) returned 1 [0159.126] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ad0 | out: hHeap=0xaf0000) returned 1 [0159.126] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd20 [0159.126] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd20 | out: hHeap=0xaf0000) returned 1 [0159.126] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784a88 [0159.126] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784bd8 [0159.126] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784ad0 [0159.126] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd20 [0159.126] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ad0 | out: hHeap=0xaf0000) returned 1 [0159.126] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd20 | out: hHeap=0xaf0000) returned 1 [0159.126] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784bd8 | out: hHeap=0xaf0000) returned 1 [0159.126] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd00 [0159.126] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd00 | out: hHeap=0xaf0000) returned 1 [0159.126] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784b30 [0159.126] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784998 [0159.126] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784b18 [0159.126] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb80 [0159.126] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784b18 | out: hHeap=0xaf0000) returned 1 [0159.126] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb80 | out: hHeap=0xaf0000) returned 1 [0159.126] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784998 | out: hHeap=0xaf0000) returned 1 [0159.126] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb90 [0159.126] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb90 | out: hHeap=0xaf0000) returned 1 [0159.126] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784ae8 [0159.126] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784908 [0159.126] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784b48 [0159.126] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc50 [0159.126] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784b48 | out: hHeap=0xaf0000) returned 1 [0159.127] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc50 | out: hHeap=0xaf0000) returned 1 [0159.127] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784908 | out: hHeap=0xaf0000) returned 1 [0159.127] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0159.127] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779c00 [0159.127] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37849c8 [0159.127] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc60 [0159.127] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37849c8 | out: hHeap=0xaf0000) returned 1 [0159.127] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779c28 [0159.127] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37849c8 [0159.127] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784968 [0159.127] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0159.127] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x37799a8 [0159.127] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784908 [0159.127] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb50 [0159.127] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784908 | out: hHeap=0xaf0000) returned 1 [0159.127] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779bb0 [0159.127] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37849e0 [0159.127] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc80 [0159.127] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784ad0 [0159.127] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc80 | out: hHeap=0xaf0000) returned 1 [0159.127] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784bc0 [0159.127] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbf0 [0159.127] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ad0 | out: hHeap=0xaf0000) returned 1 [0159.127] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784b00 [0159.127] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbf0 | out: hHeap=0xaf0000) returned 1 [0159.127] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784b78 [0159.127] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784bc0 | out: hHeap=0xaf0000) returned 1 [0159.127] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784b78 | out: hHeap=0xaf0000) returned 1 [0159.128] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784b00 | out: hHeap=0xaf0000) returned 1 [0159.128] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x38) returned 0x30cd690 [0159.128] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0159.128] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc00 [0159.128] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779de0 [0159.128] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37849f8 [0159.128] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc80 [0159.128] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd40 [0159.128] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd40 | out: hHeap=0xaf0000) returned 1 [0159.128] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc80 | out: hHeap=0xaf0000) returned 1 [0159.128] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784998 [0159.128] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784a28 [0159.128] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc20 [0159.128] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37849f8 | out: hHeap=0xaf0000) returned 1 [0159.128] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779de0 | out: hHeap=0xaf0000) returned 1 [0159.128] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc00 | out: hHeap=0xaf0000) returned 1 [0159.128] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc70 [0159.128] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784a58 [0159.128] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784a28 | out: hHeap=0xaf0000) returned 1 [0159.128] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc20 | out: hHeap=0xaf0000) returned 1 [0159.128] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784998 | out: hHeap=0xaf0000) returned 1 [0159.128] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0159.128] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0159.128] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcf0 [0159.128] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a20 [0159.129] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784b48 [0159.129] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc50 [0159.129] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc80 [0159.129] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc80 | out: hHeap=0xaf0000) returned 1 [0159.129] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc50 | out: hHeap=0xaf0000) returned 1 [0159.129] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784ad0 [0159.129] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784998 [0159.129] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb60 [0159.129] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784b48 | out: hHeap=0xaf0000) returned 1 [0159.129] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a20 | out: hHeap=0xaf0000) returned 1 [0159.129] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcf0 | out: hHeap=0xaf0000) returned 1 [0159.129] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784998 | out: hHeap=0xaf0000) returned 1 [0159.129] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb60 | out: hHeap=0xaf0000) returned 1 [0159.129] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ad0 | out: hHeap=0xaf0000) returned 1 [0159.129] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0159.129] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0159.129] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbb0 [0159.129] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779d90 [0159.129] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784ba8 [0159.129] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbc0 [0159.129] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb70 [0159.129] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb70 | out: hHeap=0xaf0000) returned 1 [0159.129] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbc0 | out: hHeap=0xaf0000) returned 1 [0159.129] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784aa0 [0159.129] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784ad0 [0159.129] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc10 [0159.129] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ba8 | out: hHeap=0xaf0000) returned 1 [0159.130] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779d90 | out: hHeap=0xaf0000) returned 1 [0159.130] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbb0 | out: hHeap=0xaf0000) returned 1 [0159.130] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ad0 | out: hHeap=0xaf0000) returned 1 [0159.130] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc10 | out: hHeap=0xaf0000) returned 1 [0159.130] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784aa0 | out: hHeap=0xaf0000) returned 1 [0159.130] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0159.130] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0159.130] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbb0 [0159.130] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779c78 [0159.130] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784938 [0159.130] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bce0 [0159.130] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb80 [0159.130] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb80 | out: hHeap=0xaf0000) returned 1 [0159.130] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bce0 | out: hHeap=0xaf0000) returned 1 [0159.130] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37849f8 [0159.130] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784bc0 [0159.130] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bcd0 [0159.130] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784938 | out: hHeap=0xaf0000) returned 1 [0159.130] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779c78 | out: hHeap=0xaf0000) returned 1 [0159.130] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbb0 | out: hHeap=0xaf0000) returned 1 [0159.130] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784bc0 | out: hHeap=0xaf0000) returned 1 [0159.130] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcd0 | out: hHeap=0xaf0000) returned 1 [0159.130] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37849f8 | out: hHeap=0xaf0000) returned 1 [0159.130] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0159.130] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x30cd690 | out: hHeap=0xaf0000) returned 1 [0159.130] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0159.130] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc30 [0159.130] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784998 [0159.130] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc30 | out: hHeap=0xaf0000) returned 1 [0159.131] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784a70 [0159.131] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784998 | out: hHeap=0xaf0000) returned 1 [0159.131] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37849f8 [0159.131] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784a70 | out: hHeap=0xaf0000) returned 1 [0159.131] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3736d20 | out: hHeap=0xaf0000) returned 1 [0159.131] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784b90 | out: hHeap=0xaf0000) returned 1 [0159.131] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784a88 | out: hHeap=0xaf0000) returned 1 [0159.131] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784b30 | out: hHeap=0xaf0000) returned 1 [0159.131] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ae8 | out: hHeap=0xaf0000) returned 1 [0159.131] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ab8 | out: hHeap=0xaf0000) returned 1 [0159.131] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb60438 | out: hHeap=0xaf0000) returned 1 [0159.131] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bba0 | out: hHeap=0xaf0000) returned 1 [0159.131] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784950 | out: hHeap=0xaf0000) returned 1 [0159.131] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a3d0 | out: hHeap=0xaf0000) returned 1 [0159.131] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd30 | out: hHeap=0xaf0000) returned 1 [0159.131] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779d68 | out: hHeap=0xaf0000) returned 1 [0159.131] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37849e0 | out: hHeap=0xaf0000) returned 1 [0159.131] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779bb0 | out: hHeap=0xaf0000) returned 1 [0159.131] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb50 | out: hHeap=0xaf0000) returned 1 [0159.131] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37799a8 | out: hHeap=0xaf0000) returned 1 [0159.131] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784968 | out: hHeap=0xaf0000) returned 1 [0159.131] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37849c8 | out: hHeap=0xaf0000) returned 1 [0159.131] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779c28 | out: hHeap=0xaf0000) returned 1 [0159.131] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc60 | out: hHeap=0xaf0000) returned 1 [0159.131] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779c00 | out: hHeap=0xaf0000) returned 1 [0159.131] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784b60 | out: hHeap=0xaf0000) returned 1 [0159.131] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd10 | out: hHeap=0xaf0000) returned 1 [0159.132] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x1) returned 0x376bcb0 [0159.132] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37849c8 [0159.132] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbe0 [0159.132] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd40 [0159.132] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a638 [0159.132] CharUpperBuffW (in: lpsz="JYKBQQDOWTQRTICBQGAZ", cchLength=0x14 | out: lpsz="JYKBQQDOWTQRTICBQGAZ") returned 0x14 [0159.132] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a638 | out: hHeap=0xaf0000) returned 1 [0159.132] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd40 | out: hHeap=0xaf0000) returned 1 [0159.132] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784b78 [0159.132] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x40) returned 0x3736d20 [0159.132] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0159.132] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779c00 [0159.132] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784b48 [0159.132] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbd0 [0159.132] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784b48 | out: hHeap=0xaf0000) returned 1 [0159.132] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a520 [0159.132] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784b90 [0159.132] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784ad0 [0159.132] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb60 [0159.132] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784908 [0159.132] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb60 | out: hHeap=0xaf0000) returned 1 [0159.132] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ad0 | out: hHeap=0xaf0000) returned 1 [0159.132] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bcd0 [0159.132] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x214) returned 0xb60438 [0159.132] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x18) returned 0xb5eb88 [0159.133] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784908 | out: hHeap=0xaf0000) returned 1 [0159.133] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb70 [0159.133] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb70 | out: hHeap=0xaf0000) returned 1 [0159.133] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784b48 [0159.133] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784938 [0159.133] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784950 [0159.133] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bce0 [0159.133] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784950 | out: hHeap=0xaf0000) returned 1 [0159.133] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bce0 | out: hHeap=0xaf0000) returned 1 [0159.133] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784938 | out: hHeap=0xaf0000) returned 1 [0159.133] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc50 [0159.133] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc50 | out: hHeap=0xaf0000) returned 1 [0159.133] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784aa0 [0159.133] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784b60 [0159.133] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784a70 [0159.133] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd40 [0159.133] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784a70 | out: hHeap=0xaf0000) returned 1 [0159.133] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd40 | out: hHeap=0xaf0000) returned 1 [0159.133] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784b60 | out: hHeap=0xaf0000) returned 1 [0159.133] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbf0 [0159.133] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbf0 | out: hHeap=0xaf0000) returned 1 [0159.133] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784950 [0159.133] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37849e0 [0159.133] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784a28 [0159.133] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc80 [0159.133] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784a28 | out: hHeap=0xaf0000) returned 1 [0159.133] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc80 | out: hHeap=0xaf0000) returned 1 [0159.133] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37849e0 | out: hHeap=0xaf0000) returned 1 [0159.134] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbf0 [0159.134] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbf0 | out: hHeap=0xaf0000) returned 1 [0159.134] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784ba8 [0159.134] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784bc0 [0159.134] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784938 [0159.134] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbf0 [0159.134] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784938 | out: hHeap=0xaf0000) returned 1 [0159.134] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbf0 | out: hHeap=0xaf0000) returned 1 [0159.134] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784bc0 | out: hHeap=0xaf0000) returned 1 [0159.134] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbc0 [0159.134] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbc0 | out: hHeap=0xaf0000) returned 1 [0159.134] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784a70 [0159.134] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784a40 [0159.134] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37849e0 [0159.134] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc90 [0159.134] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37849e0 | out: hHeap=0xaf0000) returned 1 [0159.134] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc90 | out: hHeap=0xaf0000) returned 1 [0159.134] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784a40 | out: hHeap=0xaf0000) returned 1 [0159.134] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc80 [0159.134] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc80 | out: hHeap=0xaf0000) returned 1 [0159.134] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784ab8 [0159.134] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784b60 [0159.134] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784a88 [0159.134] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb70 [0159.134] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784a88 | out: hHeap=0xaf0000) returned 1 [0159.134] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb70 | out: hHeap=0xaf0000) returned 1 [0159.135] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784b60 | out: hHeap=0xaf0000) returned 1 [0159.135] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0159.135] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779b10 [0159.135] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784908 [0159.135] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb60 [0159.135] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784908 | out: hHeap=0xaf0000) returned 1 [0159.135] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779c28 [0159.135] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784a40 [0159.135] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784bc0 [0159.135] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0159.135] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779b60 [0159.135] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784968 [0159.135] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bce0 [0159.135] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784968 | out: hHeap=0xaf0000) returned 1 [0159.135] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779b88 [0159.135] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784b60 [0159.135] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc90 [0159.135] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784a88 [0159.135] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc90 | out: hHeap=0xaf0000) returned 1 [0159.135] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784998 [0159.135] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbf0 [0159.135] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784a88 | out: hHeap=0xaf0000) returned 1 [0159.135] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784bd8 [0159.135] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbf0 | out: hHeap=0xaf0000) returned 1 [0159.135] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784b00 [0159.135] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784998 | out: hHeap=0xaf0000) returned 1 [0159.136] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784b00 | out: hHeap=0xaf0000) returned 1 [0159.136] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784bd8 | out: hHeap=0xaf0000) returned 1 [0159.136] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x38) returned 0x30cd5d0 [0159.136] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0159.136] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcf0 [0159.136] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779d40 [0159.136] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784968 [0159.136] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd00 [0159.136] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd10 [0159.136] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd10 | out: hHeap=0xaf0000) returned 1 [0159.136] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd00 | out: hHeap=0xaf0000) returned 1 [0159.136] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37849e0 [0159.136] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784ad0 [0159.136] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc60 [0159.136] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784968 | out: hHeap=0xaf0000) returned 1 [0159.136] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779d40 | out: hHeap=0xaf0000) returned 1 [0159.136] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcf0 | out: hHeap=0xaf0000) returned 1 [0159.136] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bcf0 [0159.136] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784a28 [0159.136] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ad0 | out: hHeap=0xaf0000) returned 1 [0159.136] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc60 | out: hHeap=0xaf0000) returned 1 [0159.136] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37849e0 | out: hHeap=0xaf0000) returned 1 [0159.136] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0159.136] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0159.137] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd00 [0159.137] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779d40 [0159.137] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784ad0 [0159.137] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc30 [0159.137] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd10 [0159.137] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd10 | out: hHeap=0xaf0000) returned 1 [0159.137] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc30 | out: hHeap=0xaf0000) returned 1 [0159.137] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784908 [0159.137] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37849e0 [0159.137] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc80 [0159.137] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ad0 | out: hHeap=0xaf0000) returned 1 [0159.137] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779d40 | out: hHeap=0xaf0000) returned 1 [0159.137] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd00 | out: hHeap=0xaf0000) returned 1 [0159.137] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37849e0 | out: hHeap=0xaf0000) returned 1 [0159.137] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc80 | out: hHeap=0xaf0000) returned 1 [0159.137] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784908 | out: hHeap=0xaf0000) returned 1 [0159.137] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0159.137] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0159.137] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbf0 [0159.137] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779de0 [0159.137] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784ae8 [0159.137] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb70 [0159.137] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd00 [0159.138] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd00 | out: hHeap=0xaf0000) returned 1 [0159.138] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb70 | out: hHeap=0xaf0000) returned 1 [0159.138] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784938 [0159.138] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784bd8 [0159.138] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd40 [0159.138] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ae8 | out: hHeap=0xaf0000) returned 1 [0159.138] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779de0 | out: hHeap=0xaf0000) returned 1 [0159.138] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbf0 | out: hHeap=0xaf0000) returned 1 [0159.138] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784bd8 | out: hHeap=0xaf0000) returned 1 [0159.138] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd40 | out: hHeap=0xaf0000) returned 1 [0159.138] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784938 | out: hHeap=0xaf0000) returned 1 [0159.138] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0159.138] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0159.138] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd40 [0159.138] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779e08 [0159.138] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784ad0 [0159.138] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb90 [0159.138] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd00 [0159.138] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd00 | out: hHeap=0xaf0000) returned 1 [0159.138] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb90 | out: hHeap=0xaf0000) returned 1 [0159.138] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784a88 [0159.138] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784b00 [0159.138] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc50 [0159.138] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ad0 | out: hHeap=0xaf0000) returned 1 [0159.138] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779e08 | out: hHeap=0xaf0000) returned 1 [0159.138] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd40 | out: hHeap=0xaf0000) returned 1 [0159.139] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784b00 | out: hHeap=0xaf0000) returned 1 [0159.139] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc50 | out: hHeap=0xaf0000) returned 1 [0159.139] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784a88 | out: hHeap=0xaf0000) returned 1 [0159.139] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0159.139] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0159.139] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb90 [0159.139] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779db8 [0159.139] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784ad0 [0159.139] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd10 [0159.139] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc50 [0159.139] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc50 | out: hHeap=0xaf0000) returned 1 [0159.139] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd10 | out: hHeap=0xaf0000) returned 1 [0159.139] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784998 [0159.139] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784a88 [0159.139] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb80 [0159.139] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ad0 | out: hHeap=0xaf0000) returned 1 [0159.139] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779db8 | out: hHeap=0xaf0000) returned 1 [0159.139] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb90 | out: hHeap=0xaf0000) returned 1 [0159.139] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784a88 | out: hHeap=0xaf0000) returned 1 [0159.139] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb80 | out: hHeap=0xaf0000) returned 1 [0159.139] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784998 | out: hHeap=0xaf0000) returned 1 [0159.139] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0159.139] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0159.139] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbf0 [0159.139] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779d68 [0159.139] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784b00 [0159.140] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd00 | out: hHeap=0xaf0000) returned 1 [0159.140] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc50 | out: hHeap=0xaf0000) returned 1 [0159.140] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784b00 | out: hHeap=0xaf0000) returned 1 [0159.140] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779d68 | out: hHeap=0xaf0000) returned 1 [0159.140] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbf0 | out: hHeap=0xaf0000) returned 1 [0159.140] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784bd8 | out: hHeap=0xaf0000) returned 1 [0159.140] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd20 | out: hHeap=0xaf0000) returned 1 [0159.140] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784908 | out: hHeap=0xaf0000) returned 1 [0159.140] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0159.140] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x30cd5d0 | out: hHeap=0xaf0000) returned 1 [0159.140] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0159.140] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc30 | out: hHeap=0xaf0000) returned 1 [0159.140] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37849e0 | out: hHeap=0xaf0000) returned 1 [0159.140] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784b18 | out: hHeap=0xaf0000) returned 1 [0159.140] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3736d20 | out: hHeap=0xaf0000) returned 1 [0159.140] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784b60 | out: hHeap=0xaf0000) returned 1 [0159.140] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779b88 | out: hHeap=0xaf0000) returned 1 [0159.140] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bce0 | out: hHeap=0xaf0000) returned 1 [0159.140] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779b60 | out: hHeap=0xaf0000) returned 1 [0159.140] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784b48 | out: hHeap=0xaf0000) returned 1 [0159.140] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784aa0 | out: hHeap=0xaf0000) returned 1 [0159.140] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784950 | out: hHeap=0xaf0000) returned 1 [0159.141] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ba8 | out: hHeap=0xaf0000) returned 1 [0159.141] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784a70 | out: hHeap=0xaf0000) returned 1 [0159.141] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ab8 | out: hHeap=0xaf0000) returned 1 [0159.141] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb5eb88 | out: hHeap=0xaf0000) returned 1 [0159.141] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb60438 | out: hHeap=0xaf0000) returned 1 [0159.141] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcd0 | out: hHeap=0xaf0000) returned 1 [0159.141] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784b90 | out: hHeap=0xaf0000) returned 1 [0159.141] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a520 | out: hHeap=0xaf0000) returned 1 [0159.141] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbd0 | out: hHeap=0xaf0000) returned 1 [0159.141] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779c00 | out: hHeap=0xaf0000) returned 1 [0159.141] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784bc0 | out: hHeap=0xaf0000) returned 1 [0159.141] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784a40 | out: hHeap=0xaf0000) returned 1 [0159.141] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779c28 | out: hHeap=0xaf0000) returned 1 [0159.141] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb60 | out: hHeap=0xaf0000) returned 1 [0159.141] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779b10 | out: hHeap=0xaf0000) returned 1 [0159.141] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784b78 | out: hHeap=0xaf0000) returned 1 [0159.141] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbe0 | out: hHeap=0xaf0000) returned 1 [0159.141] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784b00 | out: hHeap=0xaf0000) returned 1 [0159.141] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ab8 | out: hHeap=0xaf0000) returned 1 [0159.141] PeekMessageW (in: lpMsg=0x7deeac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7deeac) returned 0 [0159.141] PeekMessageW (in: lpMsg=0x7deeac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7deeac) returned 0 [0159.141] PeekMessageW (in: lpMsg=0x7deeac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7deeac) returned 0 [0159.141] PeekMessageW (in: lpMsg=0x7deeac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7deeac) returned 0 [0159.141] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ad0 | out: hHeap=0xaf0000) returned 1 [0159.142] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784b48 | out: hHeap=0xaf0000) returned 1 [0159.142] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784c08 | out: hHeap=0xaf0000) returned 1 [0159.142] CharUpperBuffW (in: lpsz="YRGIRCXNFDTAZDOSYXDX", cchLength=0x14 | out: lpsz="YRGIRCXNFDTAZDOSYXDX") returned 0x14 [0159.142] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a3d0 | out: hHeap=0xaf0000) returned 1 [0159.142] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bce0 | out: hHeap=0xaf0000) returned 1 [0159.142] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.142] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d10 | out: hHeap=0xaf0000) returned 1 [0159.142] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb60 | out: hHeap=0xaf0000) returned 1 [0159.142] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d40 | out: hHeap=0xaf0000) returned 1 [0159.142] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784c08 | out: hHeap=0xaf0000) returned 1 [0159.142] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc80 | out: hHeap=0xaf0000) returned 1 [0159.142] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d70 | out: hHeap=0xaf0000) returned 1 [0159.142] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bce0 | out: hHeap=0xaf0000) returned 1 [0159.142] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d40 | out: hHeap=0xaf0000) returned 1 [0159.142] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd10 | out: hHeap=0xaf0000) returned 1 [0159.142] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784da0 | out: hHeap=0xaf0000) returned 1 [0159.142] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbd0 | out: hHeap=0xaf0000) returned 1 [0159.142] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d70 | out: hHeap=0xaf0000) returned 1 [0159.142] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc80 | out: hHeap=0xaf0000) returned 1 [0159.143] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784fe0 | out: hHeap=0xaf0000) returned 1 [0159.143] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc20 | out: hHeap=0xaf0000) returned 1 [0159.143] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784da0 | out: hHeap=0xaf0000) returned 1 [0159.143] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc80 | out: hHeap=0xaf0000) returned 1 [0159.143] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784f68 | out: hHeap=0xaf0000) returned 1 [0159.143] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bce0 | out: hHeap=0xaf0000) returned 1 [0159.143] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785160 | out: hHeap=0xaf0000) returned 1 [0159.143] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc80 | out: hHeap=0xaf0000) returned 1 [0159.143] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784f68 | out: hHeap=0xaf0000) returned 1 [0159.143] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.143] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.143] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.143] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.143] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.143] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.143] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.143] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.143] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.143] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.143] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.144] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.144] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.144] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.144] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.144] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.144] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.144] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.144] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.144] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.144] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.144] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.144] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.144] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.144] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.144] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.144] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.144] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.144] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.144] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.144] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.144] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.144] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.144] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.144] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.144] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.145] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.145] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.145] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.145] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.145] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.145] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.145] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.145] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.145] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.145] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.145] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.145] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.145] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.145] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.145] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.145] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.145] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.145] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.145] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.145] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.145] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.145] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.145] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.145] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.145] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.146] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.146] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.146] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.146] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.146] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.146] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.146] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.146] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.146] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.146] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.146] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.146] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.146] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.168] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.168] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.168] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.168] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.168] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.168] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.168] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.168] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.168] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.168] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.168] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.168] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.168] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.168] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.169] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.169] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.169] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.169] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.169] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.169] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.169] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.169] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.169] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.169] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.169] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.169] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.169] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.169] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.169] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.169] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.169] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.169] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.169] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.169] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.169] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.169] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.169] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.169] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.169] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.170] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.170] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.170] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.170] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.170] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.170] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.170] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.170] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.170] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.170] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.170] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.170] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.170] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.170] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.170] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.170] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.170] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.170] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.170] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.170] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.170] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.170] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.170] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.170] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.171] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.171] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.171] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.171] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.171] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.171] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.171] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.171] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.171] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.171] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.171] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.171] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.171] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.171] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.171] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.171] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.171] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.171] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.171] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.171] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.171] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.171] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.171] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0159.215] CharUpperBuffW (in: lpsz="StringSplit", cchLength=0xb | out: lpsz="STRINGSPLIT") returned 0xb [0159.215] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0159.215] CharUpperBuffW (in: lpsz="RbGbYuXBsxhM", cchLength=0xc | out: lpsz="RBGBYUXBSXHM") returned 0xc [0159.215] CharUpperBuffW (in: lpsz="LPAHBBPOEZYXRVHWXPPE", cchLength=0x14 | out: lpsz="LPAHBBPOEZYXRVHWXPPE") returned 0x14 [0159.269] CharUpperBuffW (in: lpsz="StringLen", cchLength=0x9 | out: lpsz="STRINGLEN") returned 0x9 [0159.269] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0159.269] CharUpperBuffW (in: lpsz="mqBDBfQwyCZK", cchLength=0xc | out: lpsz="MQBDBFQWYCZK") returned 0xc [0159.269] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0159.269] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0159.308] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0159.309] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0159.309] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0159.309] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0159.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0159.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bb80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0159.309] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0159.355] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0159.356] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0159.356] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0159.356] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0159.356] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0159.356] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0159.402] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0159.402] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0159.402] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0159.402] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0159.402] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0159.418] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0159.418] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0159.418] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0159.418] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0159.418] CharUpperBuffW (in: lpsz="JQXMCPOPKZCY", cchLength=0xc | out: lpsz="JQXMCPOPKZCY") returned 0xc [0159.418] CharUpperBuffW (in: lpsz="OBHKJVGGKBWYONAZRXCN", cchLength=0x14 | out: lpsz="OBHKJVGGKBWYONAZRXCN") returned 0x14 [0159.460] CharUpperBuffW (in: lpsz="NVXXGKKVBVESWTMCJUOA", cchLength=0x14 | out: lpsz="NVXXGKKVBVESWTMCJUOA") returned 0x14 [0159.461] CharUpperBuffW (in: lpsz="YRGIRCXNFDTAZDOSYXDX", cchLength=0x14 | out: lpsz="YRGIRCXNFDTAZDOSYXDX") returned 0x14 [0159.465] CharUpperBuffW (in: lpsz="StringSplit", cchLength=0xb | out: lpsz="STRINGSPLIT") returned 0xb [0159.465] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0159.465] CharUpperBuffW (in: lpsz="RbGbYuXBsxhM", cchLength=0xc | out: lpsz="RBGBYUXBSXHM") returned 0xc [0159.465] CharUpperBuffW (in: lpsz="LPAHBBPOEZYXRVHWXPPE", cchLength=0x14 | out: lpsz="LPAHBBPOEZYXRVHWXPPE") returned 0x14 [0159.480] CharUpperBuffW (in: lpsz="StringLen", cchLength=0x9 | out: lpsz="STRINGLEN") returned 0x9 [0159.481] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0159.481] CharUpperBuffW (in: lpsz="mqBDBfQwyCZK", cchLength=0xc | out: lpsz="MQBDBFQWYCZK") returned 0xc [0159.481] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0159.481] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0159.481] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0159.496] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0159.496] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0159.496] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0159.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0159.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376bcf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0159.496] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0159.543] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0159.543] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0159.543] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0159.543] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0159.543] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0159.543] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0159.574] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0159.574] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0159.574] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0159.574] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0159.574] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0159.605] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0159.605] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0159.605] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0159.606] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0159.606] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0159.606] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0159.606] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0159.606] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0159.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0159.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bba0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0159.606] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0159.621] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0159.621] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0159.621] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0159.621] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0159.621] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0159.621] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0159.637] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0159.637] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0159.637] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0159.637] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0159.637] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0159.652] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0159.652] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0159.652] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0159.652] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0159.652] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0159.684] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0159.684] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0159.684] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0159.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0159.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bb70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0159.684] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0159.699] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0159.699] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0159.699] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0159.699] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0159.700] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0159.700] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0159.731] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0159.731] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0159.731] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0159.731] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0159.731] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0159.746] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0159.746] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0159.746] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0159.746] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0159.746] CharUpperBuffW (in: lpsz="JQXMCPOPKZCY", cchLength=0xc | out: lpsz="JQXMCPOPKZCY") returned 0xc [0159.746] CharUpperBuffW (in: lpsz="NNFDHUTFRGLYEPOLTGRL", cchLength=0x14 | out: lpsz="NNFDHUTFRGLYEPOLTGRL") returned 0x14 [0159.746] CharUpperBuffW (in: lpsz="JYKBQQDOWTQRTICBQGAZ", cchLength=0x14 | out: lpsz="JYKBQQDOWTQRTICBQGAZ") returned 0x14 [0159.746] CharUpperBuffW (in: lpsz="YRGIRCXNFDTAZDOSYXDX", cchLength=0x14 | out: lpsz="YRGIRCXNFDTAZDOSYXDX") returned 0x14 [0159.776] CharUpperBuffW (in: lpsz="StringSplit", cchLength=0xb | out: lpsz="STRINGSPLIT") returned 0xb [0159.776] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0159.776] CharUpperBuffW (in: lpsz="RbGbYuXBsxhM", cchLength=0xc | out: lpsz="RBGBYUXBSXHM") returned 0xc [0159.776] CharUpperBuffW (in: lpsz="LPAHBBPOEZYXRVHWXPPE", cchLength=0x14 | out: lpsz="LPAHBBPOEZYXRVHWXPPE") returned 0x14 [0159.809] CharUpperBuffW (in: lpsz="StringLen", cchLength=0x9 | out: lpsz="STRINGLEN") returned 0x9 [0159.809] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0159.809] CharUpperBuffW (in: lpsz="mqBDBfQwyCZK", cchLength=0xc | out: lpsz="MQBDBFQWYCZK") returned 0xc [0159.809] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0159.809] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0159.809] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0159.813] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0159.813] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0159.813] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0159.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0159.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bb80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0159.813] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0159.824] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0159.824] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0159.824] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0159.824] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0159.824] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0159.824] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0159.831] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0159.831] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0159.831] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0159.831] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0159.831] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0159.847] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0159.847] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0159.847] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0159.847] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0159.847] CharUpperBuffW (in: lpsz="JQXMCPOPKZCY", cchLength=0xc | out: lpsz="JQXMCPOPKZCY") returned 0xc [0159.847] CharUpperBuffW (in: lpsz="OBHKJVGGKBWYONAZRXCN", cchLength=0x14 | out: lpsz="OBHKJVGGKBWYONAZRXCN") returned 0x14 [0159.847] CharUpperBuffW (in: lpsz="NVXXGKKVBVESWTMCJUOA", cchLength=0x14 | out: lpsz="NVXXGKKVBVESWTMCJUOA") returned 0x14 [0159.847] CharUpperBuffW (in: lpsz="YRGIRCXNFDTAZDOSYXDX", cchLength=0x14 | out: lpsz="YRGIRCXNFDTAZDOSYXDX") returned 0x14 [0159.853] CharUpperBuffW (in: lpsz="StringSplit", cchLength=0xb | out: lpsz="STRINGSPLIT") returned 0xb [0159.853] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0159.853] CharUpperBuffW (in: lpsz="RbGbYuXBsxhM", cchLength=0xc | out: lpsz="RBGBYUXBSXHM") returned 0xc [0159.853] CharUpperBuffW (in: lpsz="LPAHBBPOEZYXRVHWXPPE", cchLength=0x14 | out: lpsz="LPAHBBPOEZYXRVHWXPPE") returned 0x14 [0159.854] CharUpperBuffW (in: lpsz="StringLen", cchLength=0x9 | out: lpsz="STRINGLEN") returned 0x9 [0159.854] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0159.854] CharUpperBuffW (in: lpsz="mqBDBfQwyCZK", cchLength=0xc | out: lpsz="MQBDBFQWYCZK") returned 0xc [0159.854] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0159.854] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0159.854] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0159.854] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0159.854] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0159.854] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0159.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0159.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376bc50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0159.855] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0159.855] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0159.855] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0159.855] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0159.855] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0159.855] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0159.855] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0159.875] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0159.875] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0159.875] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0159.875] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0159.875] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0159.875] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0159.876] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0159.876] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0159.876] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0159.876] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0159.876] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0159.876] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0159.876] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0159.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0159.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bbf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0159.876] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0159.876] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0159.876] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0159.876] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0159.876] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0159.877] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0159.877] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0159.879] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0159.879] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0159.879] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0159.879] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0159.879] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0159.888] TranslateMessage (lpMsg=0x7de2dc) returned 0 [0159.888] DispatchMessageW (lpMsg=0x7de2dc) returned 0x0 [0159.888] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0159.888] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0159.889] PeekMessageW (in: lpMsg=0x7de2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2dc) returned 0 [0159.889] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0159.889] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0159.889] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0159.889] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0159.889] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0159.889] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0159.889] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0159.889] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0159.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0159.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bc00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0159.889] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0159.925] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0159.925] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0159.925] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0159.925] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0159.925] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0159.925] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0159.933] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0159.934] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0159.934] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0159.934] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0159.934] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0159.934] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0159.934] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0159.934] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0159.934] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0159.934] timeGetTime () returned 0x3d55b [0159.934] Sleep (dwMilliseconds=0xa) [0159.949] timeGetTime () returned 0x3d56a [0159.949] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0159.949] Sleep (dwMilliseconds=0xa) [0159.965] timeGetTime () returned 0x3d57a [0159.965] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0159.965] Sleep (dwMilliseconds=0xa) [0159.980] timeGetTime () returned 0x3d58a [0159.980] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0159.980] Sleep (dwMilliseconds=0xa) [0159.996] timeGetTime () returned 0x3d599 [0159.996] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0159.996] Sleep (dwMilliseconds=0xa) [0160.012] timeGetTime () returned 0x3d5a9 [0160.012] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0160.012] Sleep (dwMilliseconds=0xa) [0160.027] timeGetTime () returned 0x3d5b8 [0160.027] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0160.027] Sleep (dwMilliseconds=0xa) [0160.043] timeGetTime () returned 0x3d5c8 [0160.043] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0160.043] Sleep (dwMilliseconds=0xa) [0160.059] timeGetTime () returned 0x3d5d8 [0160.059] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0160.059] Sleep (dwMilliseconds=0xa) [0160.074] timeGetTime () returned 0x3d5e7 [0160.074] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0160.092] Sleep (dwMilliseconds=0xa) [0160.105] timeGetTime () returned 0x3d607 [0160.106] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0160.106] Sleep (dwMilliseconds=0xa) [0160.121] timeGetTime () returned 0x3d616 [0160.121] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0160.121] Sleep (dwMilliseconds=0xa) [0160.137] timeGetTime () returned 0x3d626 [0160.137] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0160.137] Sleep (dwMilliseconds=0xa) [0160.152] timeGetTime () returned 0x3d635 [0160.152] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0160.152] Sleep (dwMilliseconds=0xa) [0160.168] timeGetTime () returned 0x3d645 [0160.168] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0160.168] Sleep (dwMilliseconds=0xa) [0160.190] timeGetTime () returned 0x3d655 [0160.190] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0160.190] Sleep (dwMilliseconds=0xa) [0160.215] timeGetTime () returned 0x3d674 [0160.215] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0160.215] Sleep (dwMilliseconds=0xa) [0160.230] timeGetTime () returned 0x3d684 [0160.231] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0160.231] Sleep (dwMilliseconds=0xa) [0160.246] timeGetTime () returned 0x3d693 [0160.246] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0160.246] Sleep (dwMilliseconds=0xa) [0160.262] timeGetTime () returned 0x3d6a3 [0160.262] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0160.262] Sleep (dwMilliseconds=0xa) [0160.277] timeGetTime () returned 0x3d6b2 [0160.277] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0160.277] Sleep (dwMilliseconds=0xa) [0160.293] timeGetTime () returned 0x3d6c2 [0160.293] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0160.293] Sleep (dwMilliseconds=0xa) [0160.316] timeGetTime () returned 0x3d6d2 [0160.316] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0160.316] Sleep (dwMilliseconds=0xa) [0160.340] timeGetTime () returned 0x3d6f1 [0160.340] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0160.340] Sleep (dwMilliseconds=0xa) [0160.355] timeGetTime () returned 0x3d701 [0160.355] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0160.355] Sleep (dwMilliseconds=0xa) [0160.371] timeGetTime () returned 0x3d710 [0160.371] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0160.371] Sleep (dwMilliseconds=0xa) [0160.389] timeGetTime () returned 0x3d720 [0160.389] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0160.389] Sleep (dwMilliseconds=0xa) [0160.402] timeGetTime () returned 0x3d72f [0160.402] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0160.402] Sleep (dwMilliseconds=0xa) [0160.428] timeGetTime () returned 0x3d73f [0160.428] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0160.428] Sleep (dwMilliseconds=0xa) [0160.449] timeGetTime () returned 0x3d75e [0160.449] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0160.449] Sleep (dwMilliseconds=0xa) [0160.465] timeGetTime () returned 0x3d76e [0160.465] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0160.465] Sleep (dwMilliseconds=0xa) [0160.480] timeGetTime () returned 0x3d77e [0160.480] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0160.480] Sleep (dwMilliseconds=0xa) [0160.504] timeGetTime () returned 0x3d78d [0160.504] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0160.504] Sleep (dwMilliseconds=0xa) [0160.527] timeGetTime () returned 0x3d7ac [0160.527] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0160.527] Sleep (dwMilliseconds=0xa) [0160.543] timeGetTime () returned 0x3d7bc [0160.543] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0160.543] Sleep (dwMilliseconds=0xa) [0160.559] timeGetTime () returned 0x3d7cc [0160.559] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0160.559] Sleep (dwMilliseconds=0xa) [0160.583] timeGetTime () returned 0x3d7db [0160.583] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0160.583] Sleep (dwMilliseconds=0xa) [0160.605] timeGetTime () returned 0x3d7fb [0160.605] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0160.605] Sleep (dwMilliseconds=0xa) [0160.621] timeGetTime () returned 0x3d80a [0160.621] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0160.621] Sleep (dwMilliseconds=0xa) [0160.637] timeGetTime () returned 0x3d81a [0160.637] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 1 [0160.638] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0160.638] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0160.638] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0160.638] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0160.638] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0160.638] Sleep (dwMilliseconds=0xa) [0160.668] timeGetTime () returned 0x3d839 [0160.668] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0160.668] Sleep (dwMilliseconds=0xa) [0160.684] timeGetTime () returned 0x3d849 [0160.684] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0160.684] Sleep (dwMilliseconds=0xa) [0160.699] timeGetTime () returned 0x3d858 [0160.699] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0160.699] Sleep (dwMilliseconds=0xa) [0160.715] timeGetTime () returned 0x3d868 [0160.715] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0160.715] Sleep (dwMilliseconds=0xa) [0160.730] timeGetTime () returned 0x3d878 [0160.730] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0160.730] Sleep (dwMilliseconds=0xa) [0160.746] timeGetTime () returned 0x3d887 [0160.746] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0160.746] Sleep (dwMilliseconds=0xa) [0160.762] timeGetTime () returned 0x3d897 [0160.762] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0160.762] Sleep (dwMilliseconds=0xa) [0160.777] timeGetTime () returned 0x3d8a6 [0160.777] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0160.777] Sleep (dwMilliseconds=0xa) [0160.826] timeGetTime () returned 0x3d8d5 [0160.826] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0160.826] Sleep (dwMilliseconds=0xa) [0160.840] timeGetTime () returned 0x3d8e5 [0160.840] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0160.840] Sleep (dwMilliseconds=0xa) [0160.855] timeGetTime () returned 0x3d8f5 [0160.855] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0160.855] Sleep (dwMilliseconds=0xa) [0160.872] timeGetTime () returned 0x3d905 [0160.872] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0160.872] Sleep (dwMilliseconds=0xa) [0160.887] timeGetTime () returned 0x3d914 [0160.887] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0160.887] Sleep (dwMilliseconds=0xa) [0160.902] timeGetTime () returned 0x3d923 [0160.902] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0160.902] Sleep (dwMilliseconds=0xa) [0160.918] timeGetTime () returned 0x3d933 [0160.918] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0160.918] Sleep (dwMilliseconds=0xa) [0160.933] timeGetTime () returned 0x3d943 [0160.933] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0160.933] Sleep (dwMilliseconds=0xa) [0160.949] timeGetTime () returned 0x3d952 [0160.949] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0160.949] Sleep (dwMilliseconds=0xa) [0160.965] timeGetTime () returned 0x3d962 [0160.965] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0160.965] Sleep (dwMilliseconds=0xa) [0160.981] timeGetTime () returned 0x3d972 [0160.981] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0160.981] Sleep (dwMilliseconds=0xa) [0160.996] timeGetTime () returned 0x3d981 [0160.996] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0160.996] Sleep (dwMilliseconds=0xa) [0161.012] timeGetTime () returned 0x3d991 [0161.012] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0161.012] Sleep (dwMilliseconds=0xa) [0161.027] timeGetTime () returned 0x3d9a0 [0161.027] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0161.027] Sleep (dwMilliseconds=0xa) [0161.043] timeGetTime () returned 0x3d9b0 [0161.043] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0161.043] Sleep (dwMilliseconds=0xa) [0161.058] timeGetTime () returned 0x3d9c0 [0161.058] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0161.058] Sleep (dwMilliseconds=0xa) [0161.074] timeGetTime () returned 0x3d9cf [0161.074] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0161.074] Sleep (dwMilliseconds=0xa) [0161.090] timeGetTime () returned 0x3d9df [0161.090] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0161.090] Sleep (dwMilliseconds=0xa) [0161.105] timeGetTime () returned 0x3d9ef [0161.106] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0161.106] Sleep (dwMilliseconds=0xa) [0161.122] timeGetTime () returned 0x3d9ff [0161.122] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0161.122] Sleep (dwMilliseconds=0xa) [0161.152] timeGetTime () returned 0x3da1d [0161.152] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0161.152] Sleep (dwMilliseconds=0xa) [0161.173] timeGetTime () returned 0x3da2d [0161.173] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0161.173] Sleep (dwMilliseconds=0xa) [0161.190] timeGetTime () returned 0x3da3d [0161.190] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0161.190] Sleep (dwMilliseconds=0xa) [0161.225] timeGetTime () returned 0x3da5c [0161.225] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0161.225] Sleep (dwMilliseconds=0xa) [0161.246] timeGetTime () returned 0x3da7b [0161.246] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0161.246] Sleep (dwMilliseconds=0xa) [0161.262] timeGetTime () returned 0x3da8b [0161.262] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0161.262] Sleep (dwMilliseconds=0xa) [0161.277] timeGetTime () returned 0x3da9a [0161.277] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0161.277] Sleep (dwMilliseconds=0xa) [0161.297] timeGetTime () returned 0x3daaa [0161.297] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0161.297] Sleep (dwMilliseconds=0xa) [0161.308] timeGetTime () returned 0x3daba [0161.309] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0161.309] Sleep (dwMilliseconds=0xa) [0161.324] timeGetTime () returned 0x3dac9 [0161.324] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0161.324] Sleep (dwMilliseconds=0xa) [0161.340] timeGetTime () returned 0x3dad9 [0161.340] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0161.340] Sleep (dwMilliseconds=0xa) [0161.355] timeGetTime () returned 0x3dae9 [0161.355] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0161.355] Sleep (dwMilliseconds=0xa) [0161.371] timeGetTime () returned 0x3daf8 [0161.371] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0161.371] Sleep (dwMilliseconds=0xa) [0161.387] timeGetTime () returned 0x3db08 [0161.387] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 1 [0161.387] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0161.387] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0161.387] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0161.387] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0161.387] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0161.387] Sleep (dwMilliseconds=0xa) [0161.411] timeGetTime () returned 0x3db17 [0161.411] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0161.411] Sleep (dwMilliseconds=0xa) [0161.433] timeGetTime () returned 0x3db37 [0161.433] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0161.434] Sleep (dwMilliseconds=0xa) [0161.449] timeGetTime () returned 0x3db46 [0161.449] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0161.449] Sleep (dwMilliseconds=0xa) [0161.465] timeGetTime () returned 0x3db56 [0161.465] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0161.465] Sleep (dwMilliseconds=0xa) [0161.481] timeGetTime () returned 0x3db66 [0161.481] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0161.481] Sleep (dwMilliseconds=0xa) [0161.496] timeGetTime () returned 0x3db75 [0161.496] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0161.496] Sleep (dwMilliseconds=0xa) [0161.513] timeGetTime () returned 0x3db86 [0161.513] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0161.513] Sleep (dwMilliseconds=0xa) [0161.543] timeGetTime () returned 0x3dba4 [0161.543] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0161.543] Sleep (dwMilliseconds=0xa) [0161.558] timeGetTime () returned 0x3dbb4 [0161.558] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0161.559] Sleep (dwMilliseconds=0xa) [0161.574] timeGetTime () returned 0x3dbc3 [0161.574] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0161.574] Sleep (dwMilliseconds=0xa) [0161.590] timeGetTime () returned 0x3dbd3 [0161.590] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0161.590] Sleep (dwMilliseconds=0xa) [0161.605] timeGetTime () returned 0x3dbe3 [0161.605] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0161.605] Sleep (dwMilliseconds=0xa) [0161.621] timeGetTime () returned 0x3dbf2 [0161.621] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0161.621] Sleep (dwMilliseconds=0xa) [0161.637] timeGetTime () returned 0x3dc02 [0161.637] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0161.637] Sleep (dwMilliseconds=0xa) [0161.652] timeGetTime () returned 0x3dc11 [0161.652] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0161.652] Sleep (dwMilliseconds=0xa) [0161.669] timeGetTime () returned 0x3dc21 [0161.669] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0161.669] Sleep (dwMilliseconds=0xa) [0161.683] timeGetTime () returned 0x3dc31 [0161.684] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0161.684] Sleep (dwMilliseconds=0xa) [0161.699] timeGetTime () returned 0x3dc40 [0161.699] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0161.699] Sleep (dwMilliseconds=0xa) [0161.715] timeGetTime () returned 0x3dc50 [0161.715] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0161.715] Sleep (dwMilliseconds=0xa) [0161.736] timeGetTime () returned 0x3dc60 [0161.737] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0161.737] Sleep (dwMilliseconds=0xa) [0161.770] timeGetTime () returned 0x3dc7f [0161.770] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0161.770] Sleep (dwMilliseconds=0xa) [0161.787] timeGetTime () returned 0x3dc98 [0161.787] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0161.787] Sleep (dwMilliseconds=0xa) [0161.819] timeGetTime () returned 0x3dcae [0161.819] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0161.819] Sleep (dwMilliseconds=0xa) [0161.882] timeGetTime () returned 0x3dcec [0161.882] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0161.882] Sleep (dwMilliseconds=0xa) [0161.904] timeGetTime () returned 0x3dd0d [0161.904] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0161.904] Sleep (dwMilliseconds=0xa) [0161.933] timeGetTime () returned 0x3dd2b [0161.934] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0161.934] Sleep (dwMilliseconds=0xa) [0161.949] timeGetTime () returned 0x3dd3a [0161.949] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0161.949] Sleep (dwMilliseconds=0xa) [0161.965] timeGetTime () returned 0x3dd4a [0161.965] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0161.965] Sleep (dwMilliseconds=0xa) [0161.981] timeGetTime () returned 0x3dd5a [0161.981] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0161.981] Sleep (dwMilliseconds=0xa) [0161.996] timeGetTime () returned 0x3dd69 [0161.996] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0161.996] Sleep (dwMilliseconds=0xa) [0162.012] timeGetTime () returned 0x3dd79 [0162.012] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0162.012] Sleep (dwMilliseconds=0xa) [0162.029] timeGetTime () returned 0x3dd88 [0162.029] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0162.029] Sleep (dwMilliseconds=0xa) [0162.044] timeGetTime () returned 0x3dd98 [0162.044] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0162.044] Sleep (dwMilliseconds=0xa) [0162.059] timeGetTime () returned 0x3dda8 [0162.059] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0162.059] Sleep (dwMilliseconds=0xa) [0162.074] timeGetTime () returned 0x3ddb7 [0162.074] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0162.074] Sleep (dwMilliseconds=0xa) [0162.090] timeGetTime () returned 0x3ddc7 [0162.090] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0162.090] Sleep (dwMilliseconds=0xa) [0162.106] timeGetTime () returned 0x3ddd7 [0162.106] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0162.106] Sleep (dwMilliseconds=0xa) [0162.121] timeGetTime () returned 0x3dde6 [0162.121] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0162.121] Sleep (dwMilliseconds=0xa) [0162.138] timeGetTime () returned 0x3ddf6 [0162.138] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 1 [0162.138] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0162.138] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0162.138] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0162.138] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0162.138] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0162.138] Sleep (dwMilliseconds=0xa) [0162.152] timeGetTime () returned 0x3de05 [0162.152] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0162.152] Sleep (dwMilliseconds=0xa) [0162.168] timeGetTime () returned 0x3de15 [0162.168] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0162.168] Sleep (dwMilliseconds=0xa) [0162.193] timeGetTime () returned 0x3de25 [0162.193] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0162.193] Sleep (dwMilliseconds=0xa) [0162.215] timeGetTime () returned 0x3de44 [0162.215] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0162.216] Sleep (dwMilliseconds=0xa) [0162.232] timeGetTime () returned 0x3de54 [0162.232] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0162.232] Sleep (dwMilliseconds=0xa) [0162.247] timeGetTime () returned 0x3de63 [0162.247] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0162.247] Sleep (dwMilliseconds=0xa) [0162.262] timeGetTime () returned 0x3de73 [0162.262] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0162.262] Sleep (dwMilliseconds=0xa) [0162.277] timeGetTime () returned 0x3de82 [0162.277] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0162.277] Sleep (dwMilliseconds=0xa) [0162.294] timeGetTime () returned 0x3de94 [0162.294] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0162.294] Sleep (dwMilliseconds=0xa) [0162.324] timeGetTime () returned 0x3deb1 [0162.324] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0162.324] Sleep (dwMilliseconds=0xa) [0162.340] timeGetTime () returned 0x3dec1 [0162.340] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0162.340] Sleep (dwMilliseconds=0xa) [0162.355] timeGetTime () returned 0x3ded1 [0162.355] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0162.355] Sleep (dwMilliseconds=0xa) [0162.371] timeGetTime () returned 0x3dee0 [0162.371] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0162.371] Sleep (dwMilliseconds=0xa) [0162.387] timeGetTime () returned 0x3def0 [0162.387] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0162.387] Sleep (dwMilliseconds=0xa) [0162.402] timeGetTime () returned 0x3deff [0162.402] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0162.402] Sleep (dwMilliseconds=0xa) [0162.418] timeGetTime () returned 0x3df0f [0162.418] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0162.418] Sleep (dwMilliseconds=0xa) [0162.433] timeGetTime () returned 0x3df1f [0162.433] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0162.433] Sleep (dwMilliseconds=0xa) [0162.450] timeGetTime () returned 0x3df2e [0162.450] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0162.450] Sleep (dwMilliseconds=0xa) [0162.465] timeGetTime () returned 0x3df3e [0162.465] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0162.465] Sleep (dwMilliseconds=0xa) [0162.480] timeGetTime () returned 0x3df4e [0162.480] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0162.480] Sleep (dwMilliseconds=0xa) [0162.497] timeGetTime () returned 0x3df5d [0162.497] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0162.497] Sleep (dwMilliseconds=0xa) [0162.512] timeGetTime () returned 0x3df6d [0162.512] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0162.512] Sleep (dwMilliseconds=0xa) [0162.528] timeGetTime () returned 0x3df7c [0162.528] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0162.528] Sleep (dwMilliseconds=0xa) [0162.543] timeGetTime () returned 0x3df8c [0162.543] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0162.543] Sleep (dwMilliseconds=0xa) [0162.558] timeGetTime () returned 0x3df9c [0162.558] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0162.558] Sleep (dwMilliseconds=0xa) [0162.574] timeGetTime () returned 0x3dfab [0162.574] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0162.574] Sleep (dwMilliseconds=0xa) [0162.590] timeGetTime () returned 0x3dfbb [0162.590] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0162.590] Sleep (dwMilliseconds=0xa) [0162.606] timeGetTime () returned 0x3dfcb [0162.607] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0162.607] Sleep (dwMilliseconds=0xa) [0162.621] timeGetTime () returned 0x3dfda [0162.621] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0162.621] Sleep (dwMilliseconds=0xa) [0162.636] timeGetTime () returned 0x3dfea [0162.637] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0162.637] Sleep (dwMilliseconds=0xa) [0162.652] timeGetTime () returned 0x3dff9 [0162.652] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0162.652] Sleep (dwMilliseconds=0xa) [0162.668] timeGetTime () returned 0x3e009 [0162.668] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0162.668] Sleep (dwMilliseconds=0xa) [0162.685] timeGetTime () returned 0x3e01a [0162.686] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0162.686] Sleep (dwMilliseconds=0xa) [0162.715] timeGetTime () returned 0x3e038 [0162.715] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0162.715] Sleep (dwMilliseconds=0xa) [0162.730] timeGetTime () returned 0x3e048 [0162.730] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0162.730] Sleep (dwMilliseconds=0xa) [0162.746] timeGetTime () returned 0x3e057 [0162.746] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0162.746] Sleep (dwMilliseconds=0xa) [0162.762] timeGetTime () returned 0x3e067 [0162.762] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0162.762] Sleep (dwMilliseconds=0xa) [0162.777] timeGetTime () returned 0x3e076 [0162.777] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0162.777] Sleep (dwMilliseconds=0xa) [0162.793] timeGetTime () returned 0x3e086 [0162.793] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0162.793] Sleep (dwMilliseconds=0xa) [0162.810] timeGetTime () returned 0x3e096 [0162.811] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0162.811] Sleep (dwMilliseconds=0xa) [0162.824] timeGetTime () returned 0x3e0a5 [0162.824] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0162.824] Sleep (dwMilliseconds=0xa) [0162.840] timeGetTime () returned 0x3e0b5 [0162.840] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0162.840] Sleep (dwMilliseconds=0xa) [0162.856] timeGetTime () returned 0x3e0c5 [0162.856] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0162.856] Sleep (dwMilliseconds=0xa) [0162.871] timeGetTime () returned 0x3e0d4 [0162.871] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0162.871] Sleep (dwMilliseconds=0xa) [0162.908] timeGetTime () returned 0x3e0f3 [0162.908] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 1 [0162.908] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0162.908] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0162.908] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0162.908] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0162.908] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0162.908] Sleep (dwMilliseconds=0xa) [0162.934] timeGetTime () returned 0x3e113 [0162.934] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0162.934] Sleep (dwMilliseconds=0xa) [0162.949] timeGetTime () returned 0x3e122 [0162.949] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0162.949] Sleep (dwMilliseconds=0xa) [0162.965] timeGetTime () returned 0x3e132 [0162.965] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0162.965] Sleep (dwMilliseconds=0xa) [0162.981] timeGetTime () returned 0x3e142 [0162.981] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0162.981] Sleep (dwMilliseconds=0xa) [0162.996] timeGetTime () returned 0x3e151 [0162.996] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0162.996] Sleep (dwMilliseconds=0xa) [0163.012] timeGetTime () returned 0x3e161 [0163.012] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0163.012] Sleep (dwMilliseconds=0xa) [0163.027] timeGetTime () returned 0x3e170 [0163.027] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0163.027] Sleep (dwMilliseconds=0xa) [0163.043] timeGetTime () returned 0x3e180 [0163.043] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0163.043] Sleep (dwMilliseconds=0xa) [0163.058] timeGetTime () returned 0x3e190 [0163.059] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0163.059] Sleep (dwMilliseconds=0xa) [0163.076] timeGetTime () returned 0x3e1a1 [0163.076] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0163.076] Sleep (dwMilliseconds=0xa) [0163.106] timeGetTime () returned 0x3e1bf [0163.106] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0163.106] Sleep (dwMilliseconds=0xa) [0163.121] timeGetTime () returned 0x3e1ce [0163.121] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0163.121] Sleep (dwMilliseconds=0xa) [0163.137] timeGetTime () returned 0x3e1de [0163.137] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0163.137] Sleep (dwMilliseconds=0xa) [0163.153] timeGetTime () returned 0x3e1ed [0163.153] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0163.153] Sleep (dwMilliseconds=0xa) [0163.168] timeGetTime () returned 0x3e1fd [0163.168] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0163.168] Sleep (dwMilliseconds=0xa) [0163.190] timeGetTime () returned 0x3e20d [0163.190] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0163.190] Sleep (dwMilliseconds=0xa) [0163.215] timeGetTime () returned 0x3e22c [0163.215] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0163.215] Sleep (dwMilliseconds=0xa) [0163.230] timeGetTime () returned 0x3e23c [0163.230] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0163.230] Sleep (dwMilliseconds=0xa) [0163.246] timeGetTime () returned 0x3e24b [0163.246] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0163.246] Sleep (dwMilliseconds=0xa) [0163.262] timeGetTime () returned 0x3e25b [0163.262] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0163.262] Sleep (dwMilliseconds=0xa) [0163.277] timeGetTime () returned 0x3e26a [0163.277] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0163.277] Sleep (dwMilliseconds=0xa) [0163.293] timeGetTime () returned 0x3e27a [0163.293] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0163.293] Sleep (dwMilliseconds=0xa) [0163.309] timeGetTime () returned 0x3e28a [0163.309] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0163.309] Sleep (dwMilliseconds=0xa) [0163.324] timeGetTime () returned 0x3e299 [0163.324] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0163.324] Sleep (dwMilliseconds=0xa) [0163.344] timeGetTime () returned 0x3e2a9 [0163.344] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0163.344] Sleep (dwMilliseconds=0xa) [0163.355] timeGetTime () returned 0x3e2b9 [0163.355] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0163.355] Sleep (dwMilliseconds=0xa) [0163.371] timeGetTime () returned 0x3e2c8 [0163.371] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0163.371] Sleep (dwMilliseconds=0xa) [0163.389] timeGetTime () returned 0x3e2d8 [0163.389] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0163.389] Sleep (dwMilliseconds=0xa) [0163.403] timeGetTime () returned 0x3e2e7 [0163.403] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0163.404] Sleep (dwMilliseconds=0xa) [0163.418] timeGetTime () returned 0x3e2f7 [0163.418] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0163.418] Sleep (dwMilliseconds=0xa) [0163.433] timeGetTime () returned 0x3e307 [0163.433] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0163.433] Sleep (dwMilliseconds=0xa) [0163.449] timeGetTime () returned 0x3e316 [0163.449] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0163.449] Sleep (dwMilliseconds=0xa) [0163.466] timeGetTime () returned 0x3e327 [0163.466] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0163.466] Sleep (dwMilliseconds=0xa) [0163.496] timeGetTime () returned 0x3e345 [0163.496] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0163.496] Sleep (dwMilliseconds=0xa) [0163.512] timeGetTime () returned 0x3e355 [0163.512] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0163.512] Sleep (dwMilliseconds=0xa) [0163.531] timeGetTime () returned 0x3e364 [0163.531] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0163.531] Sleep (dwMilliseconds=0xa) [0163.543] timeGetTime () returned 0x3e374 [0163.543] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0163.543] Sleep (dwMilliseconds=0xa) [0163.559] timeGetTime () returned 0x3e384 [0163.559] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0163.559] Sleep (dwMilliseconds=0xa) [0163.574] timeGetTime () returned 0x3e393 [0163.574] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0163.574] Sleep (dwMilliseconds=0xa) [0163.590] timeGetTime () returned 0x3e3a3 [0163.590] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0163.590] Sleep (dwMilliseconds=0xa) [0163.605] timeGetTime () returned 0x3e3b3 [0163.605] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0163.605] Sleep (dwMilliseconds=0xa) [0163.621] timeGetTime () returned 0x3e3c2 [0163.621] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0163.621] Sleep (dwMilliseconds=0xa) [0163.637] timeGetTime () returned 0x3e3d2 [0163.637] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0163.637] Sleep (dwMilliseconds=0xa) [0163.652] timeGetTime () returned 0x3e3e1 [0163.652] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0163.652] Sleep (dwMilliseconds=0xa) [0163.668] timeGetTime () returned 0x3e3f1 [0163.668] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 1 [0163.668] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0163.668] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0163.668] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0163.668] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0163.668] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0163.668] Sleep (dwMilliseconds=0xa) [0163.683] timeGetTime () returned 0x3e401 [0163.683] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0163.683] Sleep (dwMilliseconds=0xa) [0163.699] timeGetTime () returned 0x3e410 [0163.699] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0163.699] Sleep (dwMilliseconds=0xa) [0163.715] timeGetTime () returned 0x3e420 [0163.715] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0163.715] Sleep (dwMilliseconds=0xa) [0163.733] timeGetTime () returned 0x3e430 [0163.733] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0163.733] Sleep (dwMilliseconds=0xa) [0163.746] timeGetTime () returned 0x3e43f [0163.746] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0163.746] Sleep (dwMilliseconds=0xa) [0163.762] timeGetTime () returned 0x3e44f [0163.762] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0163.762] Sleep (dwMilliseconds=0xa) [0163.777] timeGetTime () returned 0x3e45e [0163.777] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0163.777] Sleep (dwMilliseconds=0xa) [0163.794] timeGetTime () returned 0x3e46f [0163.794] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0163.794] Sleep (dwMilliseconds=0xa) [0163.825] timeGetTime () returned 0x3e48d [0163.825] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0163.825] Sleep (dwMilliseconds=0xa) [0163.840] timeGetTime () returned 0x3e49d [0163.840] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0163.840] Sleep (dwMilliseconds=0xa) [0163.855] timeGetTime () returned 0x3e4ad [0163.855] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0163.855] Sleep (dwMilliseconds=0xa) [0163.871] timeGetTime () returned 0x3e4bc [0163.872] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0163.872] Sleep (dwMilliseconds=0xa) [0163.887] timeGetTime () returned 0x3e4cc [0163.887] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0163.887] Sleep (dwMilliseconds=0xa) [0163.902] timeGetTime () returned 0x3e4db [0163.902] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0163.902] Sleep (dwMilliseconds=0xa) [0163.919] timeGetTime () returned 0x3e4eb [0163.919] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0163.919] Sleep (dwMilliseconds=0xa) [0163.956] timeGetTime () returned 0x3e50a [0163.956] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0163.956] Sleep (dwMilliseconds=0xa) [0163.980] timeGetTime () returned 0x3e52a [0163.980] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0163.980] Sleep (dwMilliseconds=0xa) [0163.997] timeGetTime () returned 0x3e539 [0163.997] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0163.997] Sleep (dwMilliseconds=0xa) [0164.012] timeGetTime () returned 0x3e549 [0164.012] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0164.012] Sleep (dwMilliseconds=0xa) [0164.028] timeGetTime () returned 0x3e558 [0164.028] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0164.028] Sleep (dwMilliseconds=0xa) [0164.044] timeGetTime () returned 0x3e569 [0164.044] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0164.044] Sleep (dwMilliseconds=0xa) [0164.059] timeGetTime () returned 0x3e578 [0164.059] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0164.059] Sleep (dwMilliseconds=0xa) [0164.074] timeGetTime () returned 0x3e587 [0164.074] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0164.074] Sleep (dwMilliseconds=0xa) [0164.095] timeGetTime () returned 0x3e599 [0164.095] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0164.095] Sleep (dwMilliseconds=0xa) [0164.107] timeGetTime () returned 0x3e5a8 [0164.107] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0164.107] Sleep (dwMilliseconds=0xa) [0164.122] timeGetTime () returned 0x3e5b8 [0164.123] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0164.123] Sleep (dwMilliseconds=0xa) [0164.140] timeGetTime () returned 0x3e5c7 [0164.140] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0164.140] Sleep (dwMilliseconds=0xa) [0164.155] timeGetTime () returned 0x3e5d7 [0164.155] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0164.155] Sleep (dwMilliseconds=0xa) [0164.201] timeGetTime () returned 0x3e606 [0164.201] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0164.201] Sleep (dwMilliseconds=0xa) [0164.223] timeGetTime () returned 0x3e615 [0164.228] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0164.228] Sleep (dwMilliseconds=0xa) [0164.263] timeGetTime () returned 0x3e644 [0164.263] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0164.263] Sleep (dwMilliseconds=0xa) [0164.286] timeGetTime () returned 0x3e654 [0164.289] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0164.290] Sleep (dwMilliseconds=0xa) [0164.316] timeGetTime () returned 0x3e673 [0164.319] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0164.322] Sleep (dwMilliseconds=0xa) [0164.341] timeGetTime () returned 0x3e692 [0164.341] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0164.341] Sleep (dwMilliseconds=0xa) [0164.357] timeGetTime () returned 0x3e6a2 [0164.357] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0164.357] Sleep (dwMilliseconds=0xa) [0164.373] timeGetTime () returned 0x3e6b2 [0164.373] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0164.373] Sleep (dwMilliseconds=0xa) [0164.389] timeGetTime () returned 0x3e6c1 [0164.389] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0164.389] Sleep (dwMilliseconds=0xa) [0164.404] timeGetTime () returned 0x3e6d1 [0164.404] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0164.404] Sleep (dwMilliseconds=0xa) [0164.419] timeGetTime () returned 0x3e6e1 [0164.419] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 1 [0164.420] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0164.420] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0164.420] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0164.420] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0164.420] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0164.420] Sleep (dwMilliseconds=0xa) [0164.435] timeGetTime () returned 0x3e6f0 [0164.435] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0164.435] Sleep (dwMilliseconds=0xa) [0164.451] timeGetTime () returned 0x3e700 [0164.451] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0164.451] Sleep (dwMilliseconds=0xa) [0164.466] timeGetTime () returned 0x3e70f [0164.466] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0164.466] Sleep (dwMilliseconds=0xa) [0164.482] timeGetTime () returned 0x3e71f [0164.482] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0164.482] Sleep (dwMilliseconds=0xa) [0164.498] timeGetTime () returned 0x3e72f [0164.498] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0164.498] Sleep (dwMilliseconds=0xa) [0164.514] timeGetTime () returned 0x3e73e [0164.514] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0164.514] Sleep (dwMilliseconds=0xa) [0164.530] timeGetTime () returned 0x3e74e [0164.530] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0164.530] Sleep (dwMilliseconds=0xa) [0164.545] timeGetTime () returned 0x3e75e [0164.545] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0164.545] Sleep (dwMilliseconds=0xa) [0164.560] timeGetTime () returned 0x3e76d [0164.560] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0164.560] Sleep (dwMilliseconds=0xa) [0164.577] timeGetTime () returned 0x3e77d [0164.577] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0164.577] Sleep (dwMilliseconds=0xa) [0164.591] timeGetTime () returned 0x3e78d [0164.591] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0164.591] Sleep (dwMilliseconds=0xa) [0164.607] timeGetTime () returned 0x3e79c [0164.607] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0164.607] Sleep (dwMilliseconds=0xa) [0164.623] timeGetTime () returned 0x3e7ac [0164.623] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0164.623] Sleep (dwMilliseconds=0xa) [0164.638] timeGetTime () returned 0x3e7bb [0164.638] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0164.638] Sleep (dwMilliseconds=0xa) [0164.654] timeGetTime () returned 0x3e7cb [0164.654] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0164.654] Sleep (dwMilliseconds=0xa) [0164.669] timeGetTime () returned 0x3e7db [0164.669] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0164.669] Sleep (dwMilliseconds=0xa) [0164.685] timeGetTime () returned 0x3e7ea [0164.685] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0164.685] Sleep (dwMilliseconds=0xa) [0164.701] timeGetTime () returned 0x3e7fa [0164.701] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0164.701] Sleep (dwMilliseconds=0xa) [0164.716] timeGetTime () returned 0x3e809 [0164.716] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0164.716] Sleep (dwMilliseconds=0xa) [0164.732] timeGetTime () returned 0x3e819 [0164.732] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0164.732] Sleep (dwMilliseconds=0xa) [0164.747] timeGetTime () returned 0x3e829 [0164.748] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0164.748] Sleep (dwMilliseconds=0xa) [0164.763] timeGetTime () returned 0x3e838 [0164.763] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0164.763] Sleep (dwMilliseconds=0xa) [0164.779] timeGetTime () returned 0x3e848 [0164.779] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0164.779] Sleep (dwMilliseconds=0xa) [0164.794] timeGetTime () returned 0x3e858 [0164.794] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0164.794] Sleep (dwMilliseconds=0xa) [0164.810] timeGetTime () returned 0x3e867 [0164.810] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0164.810] Sleep (dwMilliseconds=0xa) [0164.826] timeGetTime () returned 0x3e877 [0164.827] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0164.827] Sleep (dwMilliseconds=0xa) [0164.842] timeGetTime () returned 0x3e887 [0164.842] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0164.842] Sleep (dwMilliseconds=0xa) [0164.857] timeGetTime () returned 0x3e896 [0164.857] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0164.857] Sleep (dwMilliseconds=0xa) [0164.872] timeGetTime () returned 0x3e8a6 [0164.872] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0164.872] Sleep (dwMilliseconds=0xa) [0164.888] timeGetTime () returned 0x3e8b5 [0164.888] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0164.888] Sleep (dwMilliseconds=0xa) [0164.904] timeGetTime () returned 0x3e8c5 [0164.904] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0164.904] Sleep (dwMilliseconds=0xa) [0164.942] timeGetTime () returned 0x3e8e4 [0164.947] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0164.947] Sleep (dwMilliseconds=0xa) [0164.977] timeGetTime () returned 0x3e904 [0164.977] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0164.977] Sleep (dwMilliseconds=0xa) [0164.998] timeGetTime () returned 0x3e923 [0164.998] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0164.998] Sleep (dwMilliseconds=0xa) [0165.015] timeGetTime () returned 0x3e932 [0165.015] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0165.015] Sleep (dwMilliseconds=0xa) [0165.033] timeGetTime () returned 0x3e942 [0165.033] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0165.033] Sleep (dwMilliseconds=0xa) [0165.060] timeGetTime () returned 0x3e961 [0165.062] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0165.062] Sleep (dwMilliseconds=0xa) [0165.076] timeGetTime () returned 0x3e971 [0165.076] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0165.076] Sleep (dwMilliseconds=0xa) [0165.094] timeGetTime () returned 0x3e981 [0165.094] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0165.094] Sleep (dwMilliseconds=0xa) [0165.109] timeGetTime () returned 0x3e990 [0165.114] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0165.114] Sleep (dwMilliseconds=0xa) [0165.157] timeGetTime () returned 0x3e9bf [0165.157] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0165.157] Sleep (dwMilliseconds=0xa) [0165.174] timeGetTime () returned 0x3e9cf [0165.174] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0165.174] Sleep (dwMilliseconds=0xa) [0165.192] timeGetTime () returned 0x3e9e5 [0165.192] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 1 [0165.192] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0165.192] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0165.192] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0165.192] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0165.192] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0165.192] Sleep (dwMilliseconds=0xa) [0165.220] timeGetTime () returned 0x3e9fe [0165.220] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0165.220] Sleep (dwMilliseconds=0xa) [0165.263] timeGetTime () returned 0x3ea2c [0165.263] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0165.263] Sleep (dwMilliseconds=0xa) [0165.311] timeGetTime () returned 0x3ea5c [0165.311] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0165.311] Sleep (dwMilliseconds=0xa) [0165.334] timeGetTime () returned 0x3ea6b [0165.337] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0165.337] Sleep (dwMilliseconds=0xa) [0165.357] timeGetTime () returned 0x3ea8a [0165.357] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0165.357] Sleep (dwMilliseconds=0xa) [0165.373] timeGetTime () returned 0x3ea9a [0165.373] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0165.373] Sleep (dwMilliseconds=0xa) [0165.390] timeGetTime () returned 0x3eaa9 [0165.390] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0165.390] Sleep (dwMilliseconds=0xa) [0165.407] timeGetTime () returned 0x3eab9 [0165.409] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0165.415] Sleep (dwMilliseconds=0xa) [0165.452] timeGetTime () returned 0x3eaea [0165.452] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0165.452] Sleep (dwMilliseconds=0xa) [0165.467] timeGetTime () returned 0x3eaf9 [0165.467] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0165.467] Sleep (dwMilliseconds=0xa) [0165.493] timeGetTime () returned 0x3eb07 [0165.493] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0165.493] Sleep (dwMilliseconds=0xa) [0165.521] timeGetTime () returned 0x3eb26 [0165.530] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0165.530] Sleep (dwMilliseconds=0xa) [0165.554] timeGetTime () returned 0x3eb45 [0165.555] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0165.555] Sleep (dwMilliseconds=0xa) [0165.576] timeGetTime () returned 0x3eb65 [0165.576] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0165.576] Sleep (dwMilliseconds=0xa) [0165.592] timeGetTime () returned 0x3eb74 [0165.592] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0165.592] Sleep (dwMilliseconds=0xa) [0165.608] timeGetTime () returned 0x3eb85 [0165.608] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0165.608] Sleep (dwMilliseconds=0xa) [0165.622] timeGetTime () returned 0x3eb93 [0165.622] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0165.622] Sleep (dwMilliseconds=0xa) [0165.644] timeGetTime () returned 0x3eba9 [0165.644] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0165.644] Sleep (dwMilliseconds=0xa) [0165.660] timeGetTime () returned 0x3ebb8 [0165.660] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0165.660] Sleep (dwMilliseconds=0xa) [0165.675] timeGetTime () returned 0x3ebc8 [0165.675] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0165.675] Sleep (dwMilliseconds=0xa) [0165.691] timeGetTime () returned 0x3ebd8 [0165.691] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0165.691] Sleep (dwMilliseconds=0xa) [0165.706] timeGetTime () returned 0x3ebe7 [0165.706] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0165.706] Sleep (dwMilliseconds=0xa) [0165.722] timeGetTime () returned 0x3ebf7 [0165.722] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0165.722] Sleep (dwMilliseconds=0xa) [0165.737] timeGetTime () returned 0x3ec06 [0165.737] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0165.737] Sleep (dwMilliseconds=0xa) [0165.754] timeGetTime () returned 0x3ec16 [0165.754] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0165.754] Sleep (dwMilliseconds=0xa) [0165.768] timeGetTime () returned 0x3ec26 [0165.768] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0165.768] Sleep (dwMilliseconds=0xa) [0165.784] timeGetTime () returned 0x3ec35 [0165.784] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0165.784] Sleep (dwMilliseconds=0xa) [0165.800] timeGetTime () returned 0x3ec45 [0165.800] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0165.800] Sleep (dwMilliseconds=0xa) [0165.822] timeGetTime () returned 0x3ec55 [0165.822] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0165.822] Sleep (dwMilliseconds=0xa) [0165.847] timeGetTime () returned 0x3ec74 [0165.847] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0165.847] Sleep (dwMilliseconds=0xa) [0165.872] timeGetTime () returned 0x3ec83 [0165.874] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0165.874] Sleep (dwMilliseconds=0xa) [0165.900] timeGetTime () returned 0x3eca3 [0165.900] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0165.900] Sleep (dwMilliseconds=0xa) [0165.960] timeGetTime () returned 0x3ece1 [0165.960] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 1 [0165.960] TranslateMessage (lpMsg=0x7df0f4) returned 0 [0165.960] DispatchMessageW (lpMsg=0x7df0f4) returned 0x0 [0165.960] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0165.960] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0165.960] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0165.961] Sleep (dwMilliseconds=0xa) [0165.978] timeGetTime () returned 0x3ecf1 [0165.981] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0165.981] Sleep (dwMilliseconds=0xa) [0166.004] timeGetTime () returned 0x3ed10 [0166.004] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0166.004] Sleep (dwMilliseconds=0xa) [0166.019] timeGetTime () returned 0x3ed20 [0166.019] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0166.019] Sleep (dwMilliseconds=0xa) [0166.040] timeGetTime () returned 0x3ed2f [0166.040] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0166.040] Sleep (dwMilliseconds=0xa) [0166.067] timeGetTime () returned 0x3ed4f [0166.067] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0166.067] Sleep (dwMilliseconds=0xa) [0166.084] timeGetTime () returned 0x3ed5e [0166.086] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0166.086] Sleep (dwMilliseconds=0xa) [0166.097] timeGetTime () returned 0x3ed6e [0166.097] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0166.097] Sleep (dwMilliseconds=0xa) [0166.113] timeGetTime () returned 0x3ed7d [0166.113] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0166.113] Sleep (dwMilliseconds=0xa) [0166.139] timeGetTime () returned 0x3ed8d [0166.139] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0166.139] Sleep (dwMilliseconds=0xa) [0166.160] timeGetTime () returned 0x3edac [0166.161] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0166.161] Sleep (dwMilliseconds=0xa) [0166.177] timeGetTime () returned 0x3edbc [0166.177] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0166.177] Sleep (dwMilliseconds=0xa) [0166.205] timeGetTime () returned 0x3edcc [0166.205] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0166.205] Sleep (dwMilliseconds=0xa) [0166.226] timeGetTime () returned 0x3edeb [0166.226] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0166.226] Sleep (dwMilliseconds=0xa) [0166.240] timeGetTime () returned 0x3edfa [0166.251] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0166.251] Sleep (dwMilliseconds=0xa) [0166.279] timeGetTime () returned 0x3ee1a [0166.279] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0166.279] Sleep (dwMilliseconds=0xa) [0166.301] timeGetTime () returned 0x3ee49 [0166.318] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0166.318] Sleep (dwMilliseconds=0xa) [0166.337] timeGetTime () returned 0x3ee58 [0166.340] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0166.340] Sleep (dwMilliseconds=0xa) [0166.374] timeGetTime () returned 0x3ee77 [0166.374] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0166.374] Sleep (dwMilliseconds=0xa) [0166.394] timeGetTime () returned 0x3ee97 [0166.394] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0166.394] Sleep (dwMilliseconds=0xa) [0166.413] timeGetTime () returned 0x3eea6 [0166.413] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0166.414] Sleep (dwMilliseconds=0xa) [0166.425] timeGetTime () returned 0x3eeb6 [0166.425] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0166.425] Sleep (dwMilliseconds=0xa) [0166.440] timeGetTime () returned 0x3eec6 [0166.440] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0166.441] Sleep (dwMilliseconds=0xa) [0166.464] timeGetTime () returned 0x3eed5 [0166.465] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0166.465] Sleep (dwMilliseconds=0xa) [0166.487] timeGetTime () returned 0x3eef4 [0166.487] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0166.487] Sleep (dwMilliseconds=0xa) [0166.508] timeGetTime () returned 0x3ef04 [0166.508] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0166.508] Sleep (dwMilliseconds=0xa) [0166.547] timeGetTime () returned 0x3ef23 [0166.549] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0166.549] Sleep (dwMilliseconds=0xa) [0166.576] timeGetTime () returned 0x3ef43 [0166.576] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0166.576] Sleep (dwMilliseconds=0xa) [0166.598] timeGetTime () returned 0x3ef62 [0166.598] PeekMessageW (in: lpMsg=0x7df0f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df0f4) returned 0 [0166.598] Sleep (dwMilliseconds=0xa) [0166.613] timeGetTime () returned 0x3ef71 [0166.613] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784cf8 | out: hHeap=0xaf0000) returned 1 [0166.613] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779c28 | out: hHeap=0xaf0000) returned 1 [0166.613] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784de8 | out: hHeap=0xaf0000) returned 1 [0166.613] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784da0 | out: hHeap=0xaf0000) returned 1 [0166.613] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d70 | out: hHeap=0xaf0000) returned 1 [0166.613] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e60 | out: hHeap=0xaf0000) returned 1 [0166.613] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ed8 | out: hHeap=0xaf0000) returned 1 [0166.613] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784c50 | out: hHeap=0xaf0000) returned 1 [0166.613] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ce0 | out: hHeap=0xaf0000) returned 1 [0166.613] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784cb0 | out: hHeap=0xaf0000) returned 1 [0166.613] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784cc8 | out: hHeap=0xaf0000) returned 1 [0166.613] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37799a8 | out: hHeap=0xaf0000) returned 1 [0166.613] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb80 | out: hHeap=0xaf0000) returned 1 [0166.613] PeekMessageW (in: lpMsg=0x7df72c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df72c) returned 0 [0166.613] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc40 [0166.613] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x6c) returned 0xb5cb08 [0166.613] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784ce0 [0166.613] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784dd0 [0166.613] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784da0 [0166.613] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784db8 [0166.614] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784e60 [0166.614] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784d88 [0166.614] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784c20 [0166.614] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784cf8 [0166.614] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784c08 [0166.614] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784c38 [0166.614] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784de8 [0166.614] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784d40 [0166.614] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784e78 [0166.614] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784d28 [0166.614] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784c68 [0166.614] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784e00 [0166.614] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784d10 [0166.614] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784e48 [0166.614] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784e18 [0166.614] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784d70 [0166.614] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784c98 [0166.614] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d58 [0166.614] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784e90 [0166.614] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784e30 [0166.614] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784ea8 [0166.614] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784ec0 [0166.614] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784ed8 [0166.614] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784c80 [0166.614] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784bf0 [0166.614] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784c50 [0166.614] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784cb0 [0166.614] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784cc8 [0166.615] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3785088 [0166.615] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3785100 [0166.615] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3785010 [0166.615] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e60 | out: hHeap=0xaf0000) returned 1 [0166.615] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779d40 [0166.615] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784e60 [0166.615] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc90 [0166.615] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc30 [0166.615] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779ca0 [0166.615] CharUpperBuffW (in: lpsz="JQXMCPOPKZCY", cchLength=0xc | out: lpsz="JQXMCPOPKZCY") returned 0xc [0166.615] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779ca0 | out: hHeap=0xaf0000) returned 1 [0166.615] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc30 | out: hHeap=0xaf0000) returned 1 [0166.615] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779930 [0166.615] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x1) returned 0x376bbe0 [0166.615] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779c00 [0166.615] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784fb0 [0166.615] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd30 [0166.615] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bca0 [0166.615] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a478 [0166.615] CharUpperBuffW (in: lpsz="NNFDHUTFRGLYEPOLTGRL", cchLength=0x14 | out: lpsz="NNFDHUTFRGLYEPOLTGRL") returned 0x14 [0166.615] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a478 | out: hHeap=0xaf0000) returned 1 [0166.615] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bca0 | out: hHeap=0xaf0000) returned 1 [0166.615] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3785118 [0166.615] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x40) returned 0x37368e8 [0166.615] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0166.615] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779d68 [0166.615] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37851d8 [0166.616] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd40 [0166.616] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37851d8 | out: hHeap=0xaf0000) returned 1 [0166.616] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a3d0 [0166.616] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37850d0 [0166.616] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784f50 [0166.616] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcd0 [0166.616] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785028 [0166.616] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcd0 | out: hHeap=0xaf0000) returned 1 [0166.616] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784f50 | out: hHeap=0xaf0000) returned 1 [0166.616] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bcb0 [0166.616] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x214) returned 0xb5fb98 [0166.616] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784f50 [0166.616] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785028 | out: hHeap=0xaf0000) returned 1 [0166.616] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd20 [0166.616] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd20 | out: hHeap=0xaf0000) returned 1 [0166.616] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37850b8 [0166.616] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785190 [0166.616] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785058 [0166.616] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbc0 [0166.616] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785058 | out: hHeap=0xaf0000) returned 1 [0166.616] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbc0 | out: hHeap=0xaf0000) returned 1 [0166.616] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785190 | out: hHeap=0xaf0000) returned 1 [0166.616] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc00 [0166.616] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc00 | out: hHeap=0xaf0000) returned 1 [0166.616] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784f38 [0166.616] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784fc8 [0166.616] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785178 [0166.617] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bcc0 [0166.617] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785178 | out: hHeap=0xaf0000) returned 1 [0166.617] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcc0 | out: hHeap=0xaf0000) returned 1 [0166.617] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784fc8 | out: hHeap=0xaf0000) returned 1 [0166.617] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc50 [0166.617] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc50 | out: hHeap=0xaf0000) returned 1 [0166.617] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37850e8 [0166.617] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784f08 [0166.617] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785178 [0166.617] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd20 [0166.617] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785178 | out: hHeap=0xaf0000) returned 1 [0166.617] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd20 | out: hHeap=0xaf0000) returned 1 [0166.617] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784f08 | out: hHeap=0xaf0000) returned 1 [0166.617] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc30 [0166.617] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc30 | out: hHeap=0xaf0000) returned 1 [0166.617] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784fc8 [0166.617] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785130 [0166.617] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785160 [0166.617] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd20 [0166.617] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785160 | out: hHeap=0xaf0000) returned 1 [0166.617] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd20 | out: hHeap=0xaf0000) returned 1 [0166.617] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785130 | out: hHeap=0xaf0000) returned 1 [0166.617] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0166.617] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779bb0 [0166.617] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785130 [0166.617] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bcc0 [0166.617] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785130 | out: hHeap=0xaf0000) returned 1 [0166.617] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779cc8 [0166.617] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784f68 [0166.618] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784f08 [0166.618] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0166.618] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779d90 [0166.618] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785130 [0166.618] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb50 [0166.618] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785130 | out: hHeap=0xaf0000) returned 1 [0166.618] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779db8 [0166.618] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784f20 [0166.618] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bba0 [0166.618] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784fe0 [0166.618] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bba0 | out: hHeap=0xaf0000) returned 1 [0166.618] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785130 [0166.618] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcf0 [0166.618] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784fe0 | out: hHeap=0xaf0000) returned 1 [0166.618] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37851c0 [0166.618] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcf0 | out: hHeap=0xaf0000) returned 1 [0166.618] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785058 [0166.618] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785130 | out: hHeap=0xaf0000) returned 1 [0166.618] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785058 | out: hHeap=0xaf0000) returned 1 [0166.618] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37851c0 | out: hHeap=0xaf0000) returned 1 [0166.618] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x38) returned 0x30cd310 [0166.618] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0166.618] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb60 [0166.618] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779b60 [0166.618] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785070 [0166.618] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcd0 [0166.618] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcf0 [0166.618] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcf0 | out: hHeap=0xaf0000) returned 1 [0166.619] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcd0 | out: hHeap=0xaf0000) returned 1 [0166.619] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785130 [0166.619] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785178 [0166.619] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd00 [0166.619] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785070 | out: hHeap=0xaf0000) returned 1 [0166.619] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779b60 | out: hHeap=0xaf0000) returned 1 [0166.619] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb60 | out: hHeap=0xaf0000) returned 1 [0166.619] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc60 [0166.619] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784fe0 [0166.619] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785178 | out: hHeap=0xaf0000) returned 1 [0166.619] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd00 | out: hHeap=0xaf0000) returned 1 [0166.619] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785130 | out: hHeap=0xaf0000) returned 1 [0166.619] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0166.619] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0166.619] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbd0 [0166.619] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a20 [0166.619] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784f80 [0166.619] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb60 [0166.619] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbf0 [0166.619] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbf0 | out: hHeap=0xaf0000) returned 1 [0166.619] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb60 | out: hHeap=0xaf0000) returned 1 [0166.619] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785028 [0166.619] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784ff8 [0166.619] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbf0 [0166.619] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784f80 | out: hHeap=0xaf0000) returned 1 [0166.619] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a20 | out: hHeap=0xaf0000) returned 1 [0166.619] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbd0 | out: hHeap=0xaf0000) returned 1 [0166.620] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ff8 | out: hHeap=0xaf0000) returned 1 [0166.620] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbf0 | out: hHeap=0xaf0000) returned 1 [0166.620] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785028 | out: hHeap=0xaf0000) returned 1 [0166.620] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0166.620] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0166.620] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc50 [0166.620] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x37799a8 [0166.620] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785130 [0166.620] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcd0 [0166.620] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bca0 [0166.620] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bca0 | out: hHeap=0xaf0000) returned 1 [0166.620] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcd0 | out: hHeap=0xaf0000) returned 1 [0166.620] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784f80 [0166.620] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784f98 [0166.620] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd10 [0166.620] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785130 | out: hHeap=0xaf0000) returned 1 [0166.620] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37799a8 | out: hHeap=0xaf0000) returned 1 [0166.620] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc50 | out: hHeap=0xaf0000) returned 1 [0166.620] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784f98 | out: hHeap=0xaf0000) returned 1 [0166.620] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd10 | out: hHeap=0xaf0000) returned 1 [0166.620] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784f80 | out: hHeap=0xaf0000) returned 1 [0166.620] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0166.620] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0166.620] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb90 [0166.620] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779b60 [0166.620] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785160 [0166.620] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bca0 [0166.620] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd00 [0166.621] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd00 | out: hHeap=0xaf0000) returned 1 [0166.621] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bca0 | out: hHeap=0xaf0000) returned 1 [0166.621] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784ff8 [0166.621] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37851c0 [0166.621] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb60 [0166.621] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785160 | out: hHeap=0xaf0000) returned 1 [0166.621] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779b60 | out: hHeap=0xaf0000) returned 1 [0166.621] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb90 | out: hHeap=0xaf0000) returned 1 [0166.621] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37851c0 | out: hHeap=0xaf0000) returned 1 [0166.621] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb60 | out: hHeap=0xaf0000) returned 1 [0166.621] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ff8 | out: hHeap=0xaf0000) returned 1 [0166.621] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0166.621] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x30cd310 | out: hHeap=0xaf0000) returned 1 [0166.621] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0166.621] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb90 [0166.621] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785070 [0166.621] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb90 | out: hHeap=0xaf0000) returned 1 [0166.621] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37851d8 [0166.621] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785070 | out: hHeap=0xaf0000) returned 1 [0166.621] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785130 [0166.621] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37851d8 | out: hHeap=0xaf0000) returned 1 [0166.621] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37368e8 | out: hHeap=0xaf0000) returned 1 [0166.621] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37850b8 | out: hHeap=0xaf0000) returned 1 [0166.621] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784f38 | out: hHeap=0xaf0000) returned 1 [0166.621] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37850e8 | out: hHeap=0xaf0000) returned 1 [0166.621] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784fc8 | out: hHeap=0xaf0000) returned 1 [0166.621] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784f50 | out: hHeap=0xaf0000) returned 1 [0166.621] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb5fb98 | out: hHeap=0xaf0000) returned 1 [0166.621] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcb0 | out: hHeap=0xaf0000) returned 1 [0166.622] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37850d0 | out: hHeap=0xaf0000) returned 1 [0166.622] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a3d0 | out: hHeap=0xaf0000) returned 1 [0166.622] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd40 | out: hHeap=0xaf0000) returned 1 [0166.622] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779d68 | out: hHeap=0xaf0000) returned 1 [0166.622] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784f20 | out: hHeap=0xaf0000) returned 1 [0166.622] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779db8 | out: hHeap=0xaf0000) returned 1 [0166.622] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb50 | out: hHeap=0xaf0000) returned 1 [0166.622] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779d90 | out: hHeap=0xaf0000) returned 1 [0166.622] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784f08 | out: hHeap=0xaf0000) returned 1 [0166.622] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784f68 | out: hHeap=0xaf0000) returned 1 [0166.622] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779cc8 | out: hHeap=0xaf0000) returned 1 [0166.622] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcc0 | out: hHeap=0xaf0000) returned 1 [0166.622] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779bb0 | out: hHeap=0xaf0000) returned 1 [0166.622] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785118 | out: hHeap=0xaf0000) returned 1 [0166.622] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd30 | out: hHeap=0xaf0000) returned 1 [0166.622] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x1) returned 0x376bba0 [0166.622] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37850d0 [0166.622] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc80 [0166.622] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb80 [0166.622] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a9f0 [0166.622] CharUpperBuffW (in: lpsz="JYKBQQDOWTQRTICBQGAZ", cchLength=0x14 | out: lpsz="JYKBQQDOWTQRTICBQGAZ") returned 0x14 [0166.622] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a9f0 | out: hHeap=0xaf0000) returned 1 [0166.622] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb80 | out: hHeap=0xaf0000) returned 1 [0166.622] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37850e8 [0166.622] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x40) returned 0x37368e8 [0166.622] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0166.622] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x37799a8 [0166.622] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37851a8 [0166.622] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc70 [0166.623] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37851a8 | out: hHeap=0xaf0000) returned 1 [0166.623] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a3d0 [0166.623] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37850b8 [0166.623] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785190 [0166.623] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd00 [0166.623] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785148 [0166.623] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd00 | out: hHeap=0xaf0000) returned 1 [0166.623] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785190 | out: hHeap=0xaf0000) returned 1 [0166.623] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbb0 [0166.623] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x214) returned 0xb60438 [0166.623] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x18) returned 0xb5ebe8 [0166.623] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785148 | out: hHeap=0xaf0000) returned 1 [0166.623] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb90 [0166.623] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb90 | out: hHeap=0xaf0000) returned 1 [0166.623] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785118 [0166.623] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784ef0 [0166.623] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785148 [0166.623] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc50 [0166.623] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785148 | out: hHeap=0xaf0000) returned 1 [0166.623] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc50 | out: hHeap=0xaf0000) returned 1 [0166.623] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ef0 | out: hHeap=0xaf0000) returned 1 [0166.623] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bca0 [0166.623] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bca0 | out: hHeap=0xaf0000) returned 1 [0166.623] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784fc8 [0166.623] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37850a0 [0166.623] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785148 [0166.623] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbd0 [0166.624] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785148 | out: hHeap=0xaf0000) returned 1 [0166.624] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbd0 | out: hHeap=0xaf0000) returned 1 [0166.624] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37850a0 | out: hHeap=0xaf0000) returned 1 [0166.624] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbc0 [0166.624] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbc0 | out: hHeap=0xaf0000) returned 1 [0166.624] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784f08 [0166.624] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784f20 [0166.624] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784ef0 [0166.624] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc50 [0166.624] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ef0 | out: hHeap=0xaf0000) returned 1 [0166.624] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc50 | out: hHeap=0xaf0000) returned 1 [0166.624] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784f20 | out: hHeap=0xaf0000) returned 1 [0166.624] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbf0 [0166.624] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbf0 | out: hHeap=0xaf0000) returned 1 [0166.624] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785148 [0166.624] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785160 [0166.624] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37851c0 [0166.624] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbf0 [0166.624] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37851c0 | out: hHeap=0xaf0000) returned 1 [0166.624] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbf0 | out: hHeap=0xaf0000) returned 1 [0166.624] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785160 | out: hHeap=0xaf0000) returned 1 [0166.624] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcb0 [0166.624] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcb0 | out: hHeap=0xaf0000) returned 1 [0166.624] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785178 [0166.624] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785190 [0166.624] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784ff8 [0166.624] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd30 [0166.625] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ff8 | out: hHeap=0xaf0000) returned 1 [0166.625] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd30 | out: hHeap=0xaf0000) returned 1 [0166.625] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785190 | out: hHeap=0xaf0000) returned 1 [0166.625] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbd0 [0166.625] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbd0 | out: hHeap=0xaf0000) returned 1 [0166.625] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785160 [0166.625] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37851c0 [0166.625] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784f68 [0166.625] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbf0 [0166.625] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784f68 | out: hHeap=0xaf0000) returned 1 [0166.625] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbf0 | out: hHeap=0xaf0000) returned 1 [0166.625] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37851c0 | out: hHeap=0xaf0000) returned 1 [0166.625] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0166.625] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779b60 [0166.625] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37850a0 [0166.625] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc50 [0166.625] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37850a0 | out: hHeap=0xaf0000) returned 1 [0166.625] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779d68 [0166.625] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784f68 [0166.625] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785190 [0166.625] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0166.625] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779bb0 [0166.625] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37850a0 [0166.625] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bca0 [0166.625] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37850a0 | out: hHeap=0xaf0000) returned 1 [0166.625] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a20 [0166.625] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784f20 [0166.625] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbc0 [0166.626] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37851a8 [0166.626] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbc0 | out: hHeap=0xaf0000) returned 1 [0166.626] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37851c0 [0166.626] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbc0 [0166.626] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37851a8 | out: hHeap=0xaf0000) returned 1 [0166.626] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784f38 [0166.626] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbc0 | out: hHeap=0xaf0000) returned 1 [0166.626] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37850a0 [0166.626] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37851c0 | out: hHeap=0xaf0000) returned 1 [0166.626] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37850a0 | out: hHeap=0xaf0000) returned 1 [0166.626] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784f38 | out: hHeap=0xaf0000) returned 1 [0166.626] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x38) returned 0x30cd410 [0166.626] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0166.626] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc10 [0166.626] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a48 [0166.626] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37851a8 [0166.626] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb80 [0166.626] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bce0 [0166.626] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bce0 | out: hHeap=0xaf0000) returned 1 [0166.626] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb80 | out: hHeap=0xaf0000) returned 1 [0166.626] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784f38 [0166.626] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784ff8 [0166.626] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd30 [0166.626] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37851a8 | out: hHeap=0xaf0000) returned 1 [0166.626] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a48 | out: hHeap=0xaf0000) returned 1 [0166.626] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc10 | out: hHeap=0xaf0000) returned 1 [0166.626] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bcd0 [0166.626] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785040 [0166.627] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ff8 | out: hHeap=0xaf0000) returned 1 [0166.627] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd30 | out: hHeap=0xaf0000) returned 1 [0166.627] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784f38 | out: hHeap=0xaf0000) returned 1 [0166.627] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0166.627] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0166.627] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbc0 [0166.627] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779c28 [0166.627] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784ff8 [0166.627] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcb0 [0166.627] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbf0 [0166.627] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbf0 | out: hHeap=0xaf0000) returned 1 [0166.627] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcb0 | out: hHeap=0xaf0000) returned 1 [0166.627] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785028 [0166.627] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37851d8 [0166.627] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbf0 [0166.627] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ff8 | out: hHeap=0xaf0000) returned 1 [0166.627] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779c28 | out: hHeap=0xaf0000) returned 1 [0166.627] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbc0 | out: hHeap=0xaf0000) returned 1 [0166.627] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37851d8 | out: hHeap=0xaf0000) returned 1 [0166.627] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbf0 | out: hHeap=0xaf0000) returned 1 [0166.627] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785028 | out: hHeap=0xaf0000) returned 1 [0166.627] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0166.627] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0166.627] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd00 [0166.627] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779d90 [0166.627] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37850a0 [0166.627] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bce0 [0166.627] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbd0 [0166.628] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbd0 | out: hHeap=0xaf0000) returned 1 [0166.628] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bce0 | out: hHeap=0xaf0000) returned 1 [0166.628] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784f80 [0166.628] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37851a8 [0166.628] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bcb0 [0166.628] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37850a0 | out: hHeap=0xaf0000) returned 1 [0166.628] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779d90 | out: hHeap=0xaf0000) returned 1 [0166.628] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd00 | out: hHeap=0xaf0000) returned 1 [0166.628] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37851a8 | out: hHeap=0xaf0000) returned 1 [0166.628] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcb0 | out: hHeap=0xaf0000) returned 1 [0166.628] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784f80 | out: hHeap=0xaf0000) returned 1 [0166.628] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0166.628] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0166.628] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb60 [0166.628] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x37799d0 [0166.628] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37851a8 [0166.628] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcb0 [0166.628] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd00 [0166.628] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd00 | out: hHeap=0xaf0000) returned 1 [0166.628] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcb0 | out: hHeap=0xaf0000) returned 1 [0166.628] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784f38 [0166.628] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37851c0 [0166.628] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb80 [0166.629] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37851a8 | out: hHeap=0xaf0000) returned 1 [0166.629] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37799d0 | out: hHeap=0xaf0000) returned 1 [0166.629] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb60 | out: hHeap=0xaf0000) returned 1 [0166.629] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37851c0 | out: hHeap=0xaf0000) returned 1 [0166.629] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb80 | out: hHeap=0xaf0000) returned 1 [0166.629] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784f38 | out: hHeap=0xaf0000) returned 1 [0166.629] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0166.629] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0166.629] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb80 [0166.629] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779c78 [0166.629] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785058 [0166.629] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcb0 [0166.629] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcf0 [0166.629] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcf0 | out: hHeap=0xaf0000) returned 1 [0166.629] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcb0 | out: hHeap=0xaf0000) returned 1 [0166.629] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3785070 [0166.629] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37851d8 [0166.629] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbf0 [0166.629] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785058 | out: hHeap=0xaf0000) returned 1 [0166.629] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779c78 | out: hHeap=0xaf0000) returned 1 [0166.629] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb80 | out: hHeap=0xaf0000) returned 1 [0166.629] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37851d8 | out: hHeap=0xaf0000) returned 1 [0166.629] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbf0 | out: hHeap=0xaf0000) returned 1 [0166.629] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785070 | out: hHeap=0xaf0000) returned 1 [0166.629] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0166.629] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0166.629] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb90 [0166.630] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a70 [0166.630] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784ff8 [0166.630] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbf0 | out: hHeap=0xaf0000) returned 1 [0166.630] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcb0 | out: hHeap=0xaf0000) returned 1 [0166.630] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ff8 | out: hHeap=0xaf0000) returned 1 [0166.630] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a70 | out: hHeap=0xaf0000) returned 1 [0166.630] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb90 | out: hHeap=0xaf0000) returned 1 [0166.630] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37851c0 | out: hHeap=0xaf0000) returned 1 [0166.630] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb80 | out: hHeap=0xaf0000) returned 1 [0166.630] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37851a8 | out: hHeap=0xaf0000) returned 1 [0166.630] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0166.630] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x30cd410 | out: hHeap=0xaf0000) returned 1 [0166.630] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0166.630] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbd0 | out: hHeap=0xaf0000) returned 1 [0166.630] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784f98 | out: hHeap=0xaf0000) returned 1 [0166.630] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785058 | out: hHeap=0xaf0000) returned 1 [0166.630] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37368e8 | out: hHeap=0xaf0000) returned 1 [0166.630] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784f20 | out: hHeap=0xaf0000) returned 1 [0166.630] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a20 | out: hHeap=0xaf0000) returned 1 [0166.630] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bca0 | out: hHeap=0xaf0000) returned 1 [0166.631] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779bb0 | out: hHeap=0xaf0000) returned 1 [0166.631] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785118 | out: hHeap=0xaf0000) returned 1 [0166.631] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784fc8 | out: hHeap=0xaf0000) returned 1 [0166.631] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784f08 | out: hHeap=0xaf0000) returned 1 [0166.631] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785148 | out: hHeap=0xaf0000) returned 1 [0166.631] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785178 | out: hHeap=0xaf0000) returned 1 [0166.631] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785160 | out: hHeap=0xaf0000) returned 1 [0166.631] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb5ebe8 | out: hHeap=0xaf0000) returned 1 [0166.631] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb60438 | out: hHeap=0xaf0000) returned 1 [0166.631] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbb0 | out: hHeap=0xaf0000) returned 1 [0166.631] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37850b8 | out: hHeap=0xaf0000) returned 1 [0166.631] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a3d0 | out: hHeap=0xaf0000) returned 1 [0166.631] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc70 | out: hHeap=0xaf0000) returned 1 [0166.631] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37799a8 | out: hHeap=0xaf0000) returned 1 [0166.631] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785190 | out: hHeap=0xaf0000) returned 1 [0166.631] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784f68 | out: hHeap=0xaf0000) returned 1 [0166.631] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779d68 | out: hHeap=0xaf0000) returned 1 [0166.631] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc50 | out: hHeap=0xaf0000) returned 1 [0166.631] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779b60 | out: hHeap=0xaf0000) returned 1 [0166.631] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37850e8 | out: hHeap=0xaf0000) returned 1 [0166.631] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc80 | out: hHeap=0xaf0000) returned 1 [0166.631] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37850a0 | out: hHeap=0xaf0000) returned 1 [0166.631] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784f08 | out: hHeap=0xaf0000) returned 1 [0166.631] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37851d8 | out: hHeap=0xaf0000) returned 1 [0166.631] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785028 | out: hHeap=0xaf0000) returned 1 [0166.632] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37831e0 | out: hHeap=0xaf0000) returned 1 [0166.632] CharUpperBuffW (in: lpsz="YRGIRCXNFDTAZDOSYXDX", cchLength=0x14 | out: lpsz="YRGIRCXNFDTAZDOSYXDX") returned 0x14 [0166.632] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a910 | out: hHeap=0xaf0000) returned 1 [0166.632] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbd0 | out: hHeap=0xaf0000) returned 1 [0166.632] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783600 | out: hHeap=0xaf0000) returned 1 [0166.632] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd00 | out: hHeap=0xaf0000) returned 1 [0166.632] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783408 | out: hHeap=0xaf0000) returned 1 [0166.632] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37835b8 | out: hHeap=0xaf0000) returned 1 [0166.632] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbb0 | out: hHeap=0xaf0000) returned 1 [0166.632] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783678 | out: hHeap=0xaf0000) returned 1 [0166.632] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd30 | out: hHeap=0xaf0000) returned 1 [0166.632] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783618 | out: hHeap=0xaf0000) returned 1 [0166.632] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc50 | out: hHeap=0xaf0000) returned 1 [0166.632] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783570 | out: hHeap=0xaf0000) returned 1 [0166.632] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc50 | out: hHeap=0xaf0000) returned 1 [0166.632] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37836c0 | out: hHeap=0xaf0000) returned 1 [0166.632] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcc0 | out: hHeap=0xaf0000) returned 1 [0166.632] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783690 | out: hHeap=0xaf0000) returned 1 [0166.632] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd00 | out: hHeap=0xaf0000) returned 1 [0166.632] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783618 | out: hHeap=0xaf0000) returned 1 [0166.633] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bca0 | out: hHeap=0xaf0000) returned 1 [0166.633] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783480 | out: hHeap=0xaf0000) returned 1 [0166.633] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbb0 | out: hHeap=0xaf0000) returned 1 [0166.633] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37834b0 | out: hHeap=0xaf0000) returned 1 [0166.633] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb70 | out: hHeap=0xaf0000) returned 1 [0166.633] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37834f8 | out: hHeap=0xaf0000) returned 1 [0166.635] CharUpperBuffW (in: lpsz="StringSplit", cchLength=0xb | out: lpsz="STRINGSPLIT") returned 0xb [0166.635] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0166.635] CharUpperBuffW (in: lpsz="RbGbYuXBsxhM", cchLength=0xc | out: lpsz="RBGBYUXBSXHM") returned 0xc [0166.635] CharUpperBuffW (in: lpsz="LPAHBBPOEZYXRVHWXPPE", cchLength=0x14 | out: lpsz="LPAHBBPOEZYXRVHWXPPE") returned 0x14 [0166.638] CharUpperBuffW (in: lpsz="StringLen", cchLength=0x9 | out: lpsz="STRINGLEN") returned 0x9 [0166.638] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0166.638] CharUpperBuffW (in: lpsz="mqBDBfQwyCZK", cchLength=0xc | out: lpsz="MQBDBFQWYCZK") returned 0xc [0166.638] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0166.638] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0166.638] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0166.640] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0166.640] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0166.640] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0166.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0166.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bb50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0166.640] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0166.642] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0166.642] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0166.642] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0166.642] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0166.642] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0166.642] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0166.643] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0166.643] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0166.643] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0166.643] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0166.643] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0166.645] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0166.645] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0166.645] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0166.646] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0166.646] CharUpperBuffW (in: lpsz="JQXMCPOPKZCY", cchLength=0xc | out: lpsz="JQXMCPOPKZCY") returned 0xc [0166.646] CharUpperBuffW (in: lpsz="OBHKJVGGKBWYONAZRXCN", cchLength=0x14 | out: lpsz="OBHKJVGGKBWYONAZRXCN") returned 0x14 [0166.646] CharUpperBuffW (in: lpsz="NVXXGKKVBVESWTMCJUOA", cchLength=0x14 | out: lpsz="NVXXGKKVBVESWTMCJUOA") returned 0x14 [0166.646] CharUpperBuffW (in: lpsz="YRGIRCXNFDTAZDOSYXDX", cchLength=0x14 | out: lpsz="YRGIRCXNFDTAZDOSYXDX") returned 0x14 [0166.649] CharUpperBuffW (in: lpsz="StringSplit", cchLength=0xb | out: lpsz="STRINGSPLIT") returned 0xb [0166.649] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0166.649] CharUpperBuffW (in: lpsz="RbGbYuXBsxhM", cchLength=0xc | out: lpsz="RBGBYUXBSXHM") returned 0xc [0166.649] CharUpperBuffW (in: lpsz="LPAHBBPOEZYXRVHWXPPE", cchLength=0x14 | out: lpsz="LPAHBBPOEZYXRVHWXPPE") returned 0x14 [0166.650] CharUpperBuffW (in: lpsz="StringLen", cchLength=0x9 | out: lpsz="STRINGLEN") returned 0x9 [0166.659] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0166.659] CharUpperBuffW (in: lpsz="mqBDBfQwyCZK", cchLength=0xc | out: lpsz="MQBDBFQWYCZK") returned 0xc [0166.659] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0166.659] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0166.659] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0166.660] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0166.660] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0166.660] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0166.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0166.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376bd00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0166.660] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0166.662] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0166.662] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0166.662] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0166.662] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0166.662] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0166.663] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0166.663] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0166.663] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0166.664] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0166.664] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0166.664] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0166.666] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0166.666] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0166.666] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0166.666] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0166.666] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0166.667] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0166.667] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0166.667] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0166.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0166.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bbf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0166.667] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0166.669] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0166.669] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0166.670] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0166.670] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0166.670] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0166.670] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0166.671] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0166.671] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0166.671] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0166.671] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0166.671] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0166.674] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0166.674] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0166.674] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0166.674] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0166.674] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0166.674] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0166.675] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0166.675] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0166.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0166.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bd00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0166.675] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0166.676] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0166.676] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0166.676] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0166.676] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0166.676] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0166.676] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0166.678] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0166.679] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0166.679] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0166.679] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0166.679] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0166.681] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0166.681] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0166.681] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0166.681] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0166.681] CharUpperBuffW (in: lpsz="JQXMCPOPKZCY", cchLength=0xc | out: lpsz="JQXMCPOPKZCY") returned 0xc [0166.681] CharUpperBuffW (in: lpsz="NNFDHUTFRGLYEPOLTGRL", cchLength=0x14 | out: lpsz="NNFDHUTFRGLYEPOLTGRL") returned 0x14 [0166.681] CharUpperBuffW (in: lpsz="JYKBQQDOWTQRTICBQGAZ", cchLength=0x14 | out: lpsz="JYKBQQDOWTQRTICBQGAZ") returned 0x14 [0166.681] CharUpperBuffW (in: lpsz="YRGIRCXNFDTAZDOSYXDX", cchLength=0x14 | out: lpsz="YRGIRCXNFDTAZDOSYXDX") returned 0x14 [0166.683] CharUpperBuffW (in: lpsz="StringSplit", cchLength=0xb | out: lpsz="STRINGSPLIT") returned 0xb [0166.695] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0166.695] CharUpperBuffW (in: lpsz="RbGbYuXBsxhM", cchLength=0xc | out: lpsz="RBGBYUXBSXHM") returned 0xc [0166.695] CharUpperBuffW (in: lpsz="LPAHBBPOEZYXRVHWXPPE", cchLength=0x14 | out: lpsz="LPAHBBPOEZYXRVHWXPPE") returned 0x14 [0166.698] CharUpperBuffW (in: lpsz="StringLen", cchLength=0x9 | out: lpsz="STRINGLEN") returned 0x9 [0166.699] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0166.699] CharUpperBuffW (in: lpsz="mqBDBfQwyCZK", cchLength=0xc | out: lpsz="MQBDBFQWYCZK") returned 0xc [0166.699] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0166.699] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0166.699] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0166.699] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0166.699] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0166.699] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0166.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0166.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bcc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0166.699] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0166.700] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0166.700] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0166.700] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0166.700] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0166.700] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0166.700] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0166.705] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0166.718] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0166.718] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0166.718] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0166.718] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0166.719] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0166.719] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0166.719] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0166.719] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0166.721] CharUpperBuffW (in: lpsz="JQXMCPOPKZCY", cchLength=0xc | out: lpsz="JQXMCPOPKZCY") returned 0xc [0166.721] CharUpperBuffW (in: lpsz="OBHKJVGGKBWYONAZRXCN", cchLength=0x14 | out: lpsz="OBHKJVGGKBWYONAZRXCN") returned 0x14 [0166.722] TranslateMessage (lpMsg=0x7dec94) returned 0 [0166.722] DispatchMessageW (lpMsg=0x7dec94) returned 0x0 [0166.722] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0166.722] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0166.722] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0166.722] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a70 [0166.722] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37831c8 [0166.722] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc80 [0166.722] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a638 [0166.722] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37833c0 [0166.722] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37833d8 [0166.722] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb80 [0166.722] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37831b0 [0166.722] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbc0 [0166.722] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x214) returned 0xb5fb98 [0166.722] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779b60 [0166.722] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbf0 [0166.722] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37832d0 [0166.723] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37832e8 [0166.723] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783300 [0166.723] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd00 [0166.723] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc60 [0166.723] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783120 [0166.723] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783240 [0166.723] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783138 [0166.723] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb60 [0166.723] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc70 [0166.723] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783240 [0166.723] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37833d8 [0166.723] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783258 [0166.723] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bba0 [0166.723] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcb0 [0166.723] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783258 [0166.723] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783360 [0166.723] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37832e8 [0166.723] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc50 [0166.723] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbd0 [0166.723] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783270 [0166.723] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37833d8 [0166.723] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783300 [0166.723] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bce0 [0166.723] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd00 [0166.724] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783360 [0166.724] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783168 [0166.724] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37832e8 [0166.724] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bcb0 [0166.724] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbd0 [0166.724] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37832e8 [0166.724] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783288 [0166.724] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783300 [0166.724] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc10 [0166.724] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bce0 [0166.724] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783318 [0166.724] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783300 [0166.724] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783288 [0166.724] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bcb0 [0166.724] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779930 [0166.724] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37831c8 [0166.724] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc70 [0166.724] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779ae8 [0166.724] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37833d8 [0166.724] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783300 [0166.724] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0166.724] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x37799d0 [0166.724] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783330 [0166.724] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb80 [0166.724] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783330 | out: hHeap=0xaf0000) returned 1 [0166.724] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779d40 [0166.724] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37830f0 [0166.724] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd40 [0166.725] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783138 [0166.725] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd40 | out: hHeap=0xaf0000) returned 1 [0166.725] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783330 [0166.725] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb90 [0166.725] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783138 | out: hHeap=0xaf0000) returned 1 [0166.725] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783138 [0166.725] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb90 | out: hHeap=0xaf0000) returned 1 [0166.725] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783288 [0166.725] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783330 | out: hHeap=0xaf0000) returned 1 [0166.725] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783288 | out: hHeap=0xaf0000) returned 1 [0166.725] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783138 | out: hHeap=0xaf0000) returned 1 [0166.725] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x38) returned 0x30cd510 [0166.725] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0166.725] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc40 [0166.725] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a20 [0166.725] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783138 [0166.725] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc90 [0166.725] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd30 [0166.725] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd30 | out: hHeap=0xaf0000) returned 1 [0166.725] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc90 | out: hHeap=0xaf0000) returned 1 [0166.725] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783288 [0166.725] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783198 [0166.725] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc00 [0166.725] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783138 | out: hHeap=0xaf0000) returned 1 [0166.725] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a20 | out: hHeap=0xaf0000) returned 1 [0166.725] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc40 | out: hHeap=0xaf0000) returned 1 [0166.725] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb90 [0166.725] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37831c8 [0166.725] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783198 | out: hHeap=0xaf0000) returned 1 [0166.725] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc00 | out: hHeap=0xaf0000) returned 1 [0166.726] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783288 | out: hHeap=0xaf0000) returned 1 [0166.726] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0166.726] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0166.726] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd00 [0166.726] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779ca0 [0166.726] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783288 [0166.726] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcb0 [0166.726] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb60 [0166.726] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb60 | out: hHeap=0xaf0000) returned 1 [0166.726] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcb0 | out: hHeap=0xaf0000) returned 1 [0166.726] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783138 [0166.726] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783150 [0166.726] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc30 [0166.726] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783288 | out: hHeap=0xaf0000) returned 1 [0166.726] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779ca0 | out: hHeap=0xaf0000) returned 1 [0166.726] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd00 | out: hHeap=0xaf0000) returned 1 [0166.726] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783150 | out: hHeap=0xaf0000) returned 1 [0166.726] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc30 | out: hHeap=0xaf0000) returned 1 [0166.726] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783138 | out: hHeap=0xaf0000) returned 1 [0166.726] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0166.726] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0166.726] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbd0 [0166.726] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779cc8 [0166.726] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783138 [0166.726] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd30 [0166.726] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc50 [0166.726] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc50 | out: hHeap=0xaf0000) returned 1 [0166.726] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd30 | out: hHeap=0xaf0000) returned 1 [0166.726] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783330 [0166.726] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783150 [0166.726] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bcc0 [0166.727] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783138 | out: hHeap=0xaf0000) returned 1 [0166.727] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779cc8 | out: hHeap=0xaf0000) returned 1 [0166.727] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbd0 | out: hHeap=0xaf0000) returned 1 [0166.727] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783150 | out: hHeap=0xaf0000) returned 1 [0166.727] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcc0 | out: hHeap=0xaf0000) returned 1 [0166.727] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783330 | out: hHeap=0xaf0000) returned 1 [0166.727] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0166.727] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0166.727] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bba0 [0166.727] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a20 [0166.727] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783330 [0166.727] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc90 [0166.727] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb50 [0166.727] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb50 | out: hHeap=0xaf0000) returned 1 [0166.727] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc90 | out: hHeap=0xaf0000) returned 1 [0166.727] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783138 [0166.727] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783150 [0166.727] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbb0 [0166.727] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783330 | out: hHeap=0xaf0000) returned 1 [0166.727] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a20 | out: hHeap=0xaf0000) returned 1 [0166.727] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bba0 | out: hHeap=0xaf0000) returned 1 [0166.727] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783150 | out: hHeap=0xaf0000) returned 1 [0166.727] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbb0 | out: hHeap=0xaf0000) returned 1 [0166.727] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783138 | out: hHeap=0xaf0000) returned 1 [0166.727] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0166.727] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0166.727] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbf0 [0166.727] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779cc8 [0166.727] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783138 [0166.728] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd30 [0166.728] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc40 [0166.728] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc40 | out: hHeap=0xaf0000) returned 1 [0166.728] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd30 | out: hHeap=0xaf0000) returned 1 [0166.728] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783288 [0166.728] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783150 [0166.728] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc30 [0166.728] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783138 | out: hHeap=0xaf0000) returned 1 [0166.728] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779cc8 | out: hHeap=0xaf0000) returned 1 [0166.728] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbf0 | out: hHeap=0xaf0000) returned 1 [0166.728] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783150 | out: hHeap=0xaf0000) returned 1 [0166.728] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc30 | out: hHeap=0xaf0000) returned 1 [0166.728] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783288 | out: hHeap=0xaf0000) returned 1 [0166.728] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0166.728] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0166.728] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc50 [0166.728] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779cc8 [0166.728] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783138 [0166.728] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcc0 [0166.728] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd00 [0166.728] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd00 | out: hHeap=0xaf0000) returned 1 [0166.728] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcc0 | out: hHeap=0xaf0000) returned 1 [0166.728] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783150 [0166.728] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783288 [0166.728] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbe0 [0166.728] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783138 | out: hHeap=0xaf0000) returned 1 [0166.728] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779cc8 | out: hHeap=0xaf0000) returned 1 [0166.728] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc50 | out: hHeap=0xaf0000) returned 1 [0166.729] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783288 | out: hHeap=0xaf0000) returned 1 [0166.729] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbe0 | out: hHeap=0xaf0000) returned 1 [0166.729] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783150 | out: hHeap=0xaf0000) returned 1 [0166.729] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0166.729] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0166.729] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbd0 [0166.729] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a20 [0166.729] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783198 [0166.729] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb50 [0166.729] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbe0 [0166.729] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbe0 | out: hHeap=0xaf0000) returned 1 [0166.729] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb50 | out: hHeap=0xaf0000) returned 1 [0166.729] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783288 [0166.729] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783330 [0166.729] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbf0 [0166.729] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783198 | out: hHeap=0xaf0000) returned 1 [0166.729] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a20 | out: hHeap=0xaf0000) returned 1 [0166.729] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbd0 | out: hHeap=0xaf0000) returned 1 [0166.729] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783330 | out: hHeap=0xaf0000) returned 1 [0166.729] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbf0 | out: hHeap=0xaf0000) returned 1 [0166.729] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783288 | out: hHeap=0xaf0000) returned 1 [0166.729] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0166.729] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0166.729] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc40 [0166.729] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a20 [0166.729] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783330 [0166.729] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcc0 [0166.729] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcb0 [0166.729] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcb0 | out: hHeap=0xaf0000) returned 1 [0166.729] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcc0 | out: hHeap=0xaf0000) returned 1 [0166.730] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783150 [0166.730] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783198 [0166.730] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd30 [0166.730] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783330 | out: hHeap=0xaf0000) returned 1 [0166.730] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a20 | out: hHeap=0xaf0000) returned 1 [0166.730] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc40 | out: hHeap=0xaf0000) returned 1 [0166.730] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a4b0 [0166.730] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37831c8 | out: hHeap=0xaf0000) returned 1 [0166.730] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783198 | out: hHeap=0xaf0000) returned 1 [0166.730] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd30 | out: hHeap=0xaf0000) returned 1 [0166.730] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783150 | out: hHeap=0xaf0000) returned 1 [0166.730] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0166.730] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x30cd510 | out: hHeap=0xaf0000) returned 1 [0166.730] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0166.730] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc20 [0166.730] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783138 [0166.730] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc20 | out: hHeap=0xaf0000) returned 1 [0166.730] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783330 [0166.730] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783138 | out: hHeap=0xaf0000) returned 1 [0166.730] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783138 [0166.730] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783330 | out: hHeap=0xaf0000) returned 1 [0166.730] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37368e8 | out: hHeap=0xaf0000) returned 1 [0166.730] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37830f0 | out: hHeap=0xaf0000) returned 1 [0166.730] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779d40 | out: hHeap=0xaf0000) returned 1 [0166.730] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb80 | out: hHeap=0xaf0000) returned 1 [0166.730] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37799d0 | out: hHeap=0xaf0000) returned 1 [0166.730] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37832d0 | out: hHeap=0xaf0000) returned 1 [0166.730] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783120 | out: hHeap=0xaf0000) returned 1 [0166.730] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783240 | out: hHeap=0xaf0000) returned 1 [0166.730] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783258 | out: hHeap=0xaf0000) returned 1 [0166.731] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783270 | out: hHeap=0xaf0000) returned 1 [0166.731] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783360 | out: hHeap=0xaf0000) returned 1 [0166.731] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37832e8 | out: hHeap=0xaf0000) returned 1 [0166.731] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783318 | out: hHeap=0xaf0000) returned 1 [0166.731] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779b60 | out: hHeap=0xaf0000) returned 1 [0166.731] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb5fb98 | out: hHeap=0xaf0000) returned 1 [0166.731] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbc0 | out: hHeap=0xaf0000) returned 1 [0166.731] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37833c0 | out: hHeap=0xaf0000) returned 1 [0166.731] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a638 | out: hHeap=0xaf0000) returned 1 [0166.731] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc80 | out: hHeap=0xaf0000) returned 1 [0166.731] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a70 | out: hHeap=0xaf0000) returned 1 [0166.731] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783300 | out: hHeap=0xaf0000) returned 1 [0166.731] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37833d8 | out: hHeap=0xaf0000) returned 1 [0166.731] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779ae8 | out: hHeap=0xaf0000) returned 1 [0166.731] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc70 | out: hHeap=0xaf0000) returned 1 [0166.731] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779930 | out: hHeap=0xaf0000) returned 1 [0166.731] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783228 | out: hHeap=0xaf0000) returned 1 [0166.731] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcf0 | out: hHeap=0xaf0000) returned 1 [0166.731] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x1) returned 0x376bc00 [0166.731] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37833c0 [0166.731] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd40 [0166.731] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bba0 [0166.731] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a750 [0166.731] CharUpperBuffW (in: lpsz="NVXXGKKVBVESWTMCJUOA", cchLength=0x14 | out: lpsz="NVXXGKKVBVESWTMCJUOA") returned 0x14 [0166.731] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a750 | out: hHeap=0xaf0000) returned 1 [0166.731] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bba0 | out: hHeap=0xaf0000) returned 1 [0166.731] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37833d8 [0166.731] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x40) returned 0x3736d20 [0166.731] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0166.732] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a20 [0166.732] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37832d0 [0166.732] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc80 [0166.732] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37832d0 | out: hHeap=0xaf0000) returned 1 [0166.732] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a478 [0166.732] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37830f0 [0166.732] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37832d0 [0166.732] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc40 [0166.732] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783120 [0166.732] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc40 | out: hHeap=0xaf0000) returned 1 [0166.732] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37832d0 | out: hHeap=0xaf0000) returned 1 [0166.732] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd30 [0166.732] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x214) returned 0xb60438 [0166.732] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x18) returned 0xb5eb88 [0166.732] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783120 | out: hHeap=0xaf0000) returned 1 [0166.732] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc90 [0166.732] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc90 | out: hHeap=0xaf0000) returned 1 [0166.732] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783120 [0166.732] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783150 [0166.732] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783330 [0166.732] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbb0 [0166.732] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783330 | out: hHeap=0xaf0000) returned 1 [0166.732] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbb0 | out: hHeap=0xaf0000) returned 1 [0166.732] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783150 | out: hHeap=0xaf0000) returned 1 [0166.732] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcc0 [0166.732] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcc0 | out: hHeap=0xaf0000) returned 1 [0166.732] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783150 [0166.733] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783168 [0166.733] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37832e8 [0166.733] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb50 [0166.733] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37832e8 | out: hHeap=0xaf0000) returned 1 [0166.733] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb50 | out: hHeap=0xaf0000) returned 1 [0166.733] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783168 | out: hHeap=0xaf0000) returned 1 [0166.733] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcd0 [0166.733] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcd0 | out: hHeap=0xaf0000) returned 1 [0166.733] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783258 [0166.733] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37832d0 [0166.733] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37831c8 [0166.733] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc60 [0166.733] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37831c8 | out: hHeap=0xaf0000) returned 1 [0166.733] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc60 | out: hHeap=0xaf0000) returned 1 [0166.733] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37832d0 | out: hHeap=0xaf0000) returned 1 [0166.733] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc70 [0166.733] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc70 | out: hHeap=0xaf0000) returned 1 [0166.733] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37831b0 [0166.733] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783168 [0166.733] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783198 [0166.733] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb60 [0166.733] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783198 | out: hHeap=0xaf0000) returned 1 [0166.733] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb60 | out: hHeap=0xaf0000) returned 1 [0166.733] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783168 | out: hHeap=0xaf0000) returned 1 [0166.733] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb50 [0166.733] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb50 | out: hHeap=0xaf0000) returned 1 [0166.733] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783270 [0166.733] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783228 [0166.733] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37832d0 [0166.734] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc90 [0166.734] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37832d0 | out: hHeap=0xaf0000) returned 1 [0166.734] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc90 | out: hHeap=0xaf0000) returned 1 [0166.734] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783228 | out: hHeap=0xaf0000) returned 1 [0166.734] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb50 [0166.734] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb50 | out: hHeap=0xaf0000) returned 1 [0166.734] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783228 [0166.734] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783300 [0166.734] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783168 [0166.734] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd00 [0166.734] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783168 | out: hHeap=0xaf0000) returned 1 [0166.734] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd00 | out: hHeap=0xaf0000) returned 1 [0166.734] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783300 | out: hHeap=0xaf0000) returned 1 [0166.734] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0166.734] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779ae8 [0166.734] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783168 [0166.734] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbd0 [0166.734] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783168 | out: hHeap=0xaf0000) returned 1 [0166.734] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779c28 [0166.734] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783168 [0166.734] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783198 [0166.734] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0166.734] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779b10 [0166.734] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783240 [0166.734] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc70 [0166.734] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783240 | out: hHeap=0xaf0000) returned 1 [0166.734] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779c00 [0166.734] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783360 [0166.734] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bba0 [0166.734] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37831c8 [0166.735] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bba0 | out: hHeap=0xaf0000) returned 1 [0166.735] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783288 [0166.735] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc60 [0166.735] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37831c8 | out: hHeap=0xaf0000) returned 1 [0166.735] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37832d0 [0166.735] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc60 | out: hHeap=0xaf0000) returned 1 [0166.735] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37831c8 [0166.735] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783288 | out: hHeap=0xaf0000) returned 1 [0166.735] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37831c8 | out: hHeap=0xaf0000) returned 1 [0166.735] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37832d0 | out: hHeap=0xaf0000) returned 1 [0166.735] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x38) returned 0x30cd0d0 [0166.735] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0166.735] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bba0 [0166.735] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779d68 [0166.735] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37831c8 [0166.735] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbb0 [0166.735] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb80 [0166.735] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb80 | out: hHeap=0xaf0000) returned 1 [0166.735] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbb0 | out: hHeap=0xaf0000) returned 1 [0166.735] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37832d0 [0166.735] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783288 [0166.735] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bc10 [0166.735] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37831c8 | out: hHeap=0xaf0000) returned 1 [0166.735] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779d68 | out: hHeap=0xaf0000) returned 1 [0166.735] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bba0 | out: hHeap=0xaf0000) returned 1 [0166.735] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bba0 [0166.735] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37832e8 [0166.735] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783288 | out: hHeap=0xaf0000) returned 1 [0166.736] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc10 | out: hHeap=0xaf0000) returned 1 [0166.736] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37832d0 | out: hHeap=0xaf0000) returned 1 [0166.736] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0166.736] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0166.736] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb80 [0166.736] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779d40 [0166.736] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37831c8 [0166.736] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbe0 [0166.736] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb50 [0166.736] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb50 | out: hHeap=0xaf0000) returned 1 [0166.736] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbe0 | out: hHeap=0xaf0000) returned 1 [0166.736] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783330 [0166.736] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783240 [0166.736] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bbc0 [0166.736] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37831c8 | out: hHeap=0xaf0000) returned 1 [0166.736] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779d40 | out: hHeap=0xaf0000) returned 1 [0166.736] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb80 | out: hHeap=0xaf0000) returned 1 [0166.736] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783240 | out: hHeap=0xaf0000) returned 1 [0166.736] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbc0 | out: hHeap=0xaf0000) returned 1 [0166.736] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783330 | out: hHeap=0xaf0000) returned 1 [0166.736] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0166.736] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0166.736] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bc50 [0166.736] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779b60 [0166.736] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783300 [0166.736] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbe0 [0166.736] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbf0 [0166.736] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbf0 | out: hHeap=0xaf0000) returned 1 [0166.737] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbe0 | out: hHeap=0xaf0000) returned 1 [0166.737] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37831c8 [0166.737] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783240 [0166.737] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bd00 [0166.737] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783300 | out: hHeap=0xaf0000) returned 1 [0166.737] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779b60 | out: hHeap=0xaf0000) returned 1 [0166.737] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc50 | out: hHeap=0xaf0000) returned 1 [0166.737] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783240 | out: hHeap=0xaf0000) returned 1 [0166.737] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd00 | out: hHeap=0xaf0000) returned 1 [0166.737] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37831c8 | out: hHeap=0xaf0000) returned 1 [0166.737] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0166.737] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0166.737] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb50 [0166.737] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779c50 [0166.737] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37831c8 [0166.737] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbe0 [0166.737] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bbb0 [0166.737] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbb0 | out: hHeap=0xaf0000) returned 1 [0166.737] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbe0 | out: hHeap=0xaf0000) returned 1 [0166.737] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783240 [0166.737] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37832d0 [0166.737] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb60 [0166.737] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37831c8 | out: hHeap=0xaf0000) returned 1 [0166.737] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779c50 | out: hHeap=0xaf0000) returned 1 [0166.737] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb50 | out: hHeap=0xaf0000) returned 1 [0166.737] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37832d0 | out: hHeap=0xaf0000) returned 1 [0166.737] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb60 | out: hHeap=0xaf0000) returned 1 [0166.738] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783240 | out: hHeap=0xaf0000) returned 1 [0166.738] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0166.738] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0166.738] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb60 [0166.738] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779c78 [0166.738] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37832d0 [0166.738] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd00 [0166.738] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bb80 [0166.738] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb80 | out: hHeap=0xaf0000) returned 1 [0166.738] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd00 | out: hHeap=0xaf0000) returned 1 [0166.738] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37831c8 [0166.738] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783240 [0166.738] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bb80 [0166.738] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37832d0 | out: hHeap=0xaf0000) returned 1 [0166.738] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779c78 | out: hHeap=0xaf0000) returned 1 [0166.738] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb60 | out: hHeap=0xaf0000) returned 1 [0166.738] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783240 | out: hHeap=0xaf0000) returned 1 [0166.738] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb80 | out: hHeap=0xaf0000) returned 1 [0166.738] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37831c8 | out: hHeap=0xaf0000) returned 1 [0166.738] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0166.738] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0166.738] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bcb0 [0166.738] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc40 | out: hHeap=0xaf0000) returned 1 [0166.738] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcf0 | out: hHeap=0xaf0000) returned 1 [0166.738] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37832d0 | out: hHeap=0xaf0000) returned 1 [0166.739] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779c50 | out: hHeap=0xaf0000) returned 1 [0166.739] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcb0 | out: hHeap=0xaf0000) returned 1 [0166.739] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783240 | out: hHeap=0xaf0000) returned 1 [0166.739] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbb0 | out: hHeap=0xaf0000) returned 1 [0166.739] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37831c8 | out: hHeap=0xaf0000) returned 1 [0166.739] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0166.739] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x30cd0d0 | out: hHeap=0xaf0000) returned 1 [0166.739] PeekMessageW (in: lpMsg=0x7dec94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dec94) returned 0 [0166.739] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbe0 | out: hHeap=0xaf0000) returned 1 [0166.739] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37831c8 | out: hHeap=0xaf0000) returned 1 [0166.739] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37832d0 | out: hHeap=0xaf0000) returned 1 [0166.739] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3736d20 | out: hHeap=0xaf0000) returned 1 [0166.739] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783360 | out: hHeap=0xaf0000) returned 1 [0166.739] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779c00 | out: hHeap=0xaf0000) returned 1 [0166.739] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc70 | out: hHeap=0xaf0000) returned 1 [0166.739] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779b10 | out: hHeap=0xaf0000) returned 1 [0166.739] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783120 | out: hHeap=0xaf0000) returned 1 [0166.739] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783150 | out: hHeap=0xaf0000) returned 1 [0166.739] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783258 | out: hHeap=0xaf0000) returned 1 [0166.739] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37831b0 | out: hHeap=0xaf0000) returned 1 [0166.739] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783270 | out: hHeap=0xaf0000) returned 1 [0166.739] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783228 | out: hHeap=0xaf0000) returned 1 [0166.739] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb5eb88 | out: hHeap=0xaf0000) returned 1 [0166.739] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb60438 | out: hHeap=0xaf0000) returned 1 [0166.739] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd30 | out: hHeap=0xaf0000) returned 1 [0166.739] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37830f0 | out: hHeap=0xaf0000) returned 1 [0166.739] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a478 | out: hHeap=0xaf0000) returned 1 [0166.740] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc80 | out: hHeap=0xaf0000) returned 1 [0166.740] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a20 | out: hHeap=0xaf0000) returned 1 [0166.740] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783198 | out: hHeap=0xaf0000) returned 1 [0166.740] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783168 | out: hHeap=0xaf0000) returned 1 [0166.740] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779c28 | out: hHeap=0xaf0000) returned 1 [0166.740] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbd0 | out: hHeap=0xaf0000) returned 1 [0166.740] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779ae8 | out: hHeap=0xaf0000) returned 1 [0166.740] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37833d8 | out: hHeap=0xaf0000) returned 1 [0166.740] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd40 | out: hHeap=0xaf0000) returned 1 [0166.740] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783150 | out: hHeap=0xaf0000) returned 1 [0166.740] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37832d0 | out: hHeap=0xaf0000) returned 1 [0166.740] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37831b0 | out: hHeap=0xaf0000) returned 1 [0166.740] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783510 | out: hHeap=0xaf0000) returned 1 [0166.740] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783468 | out: hHeap=0xaf0000) returned 1 [0166.740] CharUpperBuffW (in: lpsz="YRGIRCXNFDTAZDOSYXDX", cchLength=0x14 | out: lpsz="YRGIRCXNFDTAZDOSYXDX") returned 0x14 [0166.740] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a718 | out: hHeap=0xaf0000) returned 1 [0166.740] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcb0 | out: hHeap=0xaf0000) returned 1 [0166.740] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37839a8 | out: hHeap=0xaf0000) returned 1 [0166.740] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd30 | out: hHeap=0xaf0000) returned 1 [0166.740] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783960 | out: hHeap=0xaf0000) returned 1 [0166.740] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783870 | out: hHeap=0xaf0000) returned 1 [0166.740] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbe0 | out: hHeap=0xaf0000) returned 1 [0166.741] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37838b8 | out: hHeap=0xaf0000) returned 1 [0166.741] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb50 | out: hHeap=0xaf0000) returned 1 [0166.741] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783930 | out: hHeap=0xaf0000) returned 1 [0166.741] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcf0 | out: hHeap=0xaf0000) returned 1 [0166.741] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37837e0 | out: hHeap=0xaf0000) returned 1 [0166.741] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcc0 | out: hHeap=0xaf0000) returned 1 [0166.741] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783768 | out: hHeap=0xaf0000) returned 1 [0166.741] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcf0 | out: hHeap=0xaf0000) returned 1 [0166.741] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783840 | out: hHeap=0xaf0000) returned 1 [0166.741] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd30 | out: hHeap=0xaf0000) returned 1 [0166.741] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783870 | out: hHeap=0xaf0000) returned 1 [0166.741] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc40 | out: hHeap=0xaf0000) returned 1 [0166.741] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783960 | out: hHeap=0xaf0000) returned 1 [0166.741] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcc0 | out: hHeap=0xaf0000) returned 1 [0166.741] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783930 | out: hHeap=0xaf0000) returned 1 [0166.741] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd30 | out: hHeap=0xaf0000) returned 1 [0166.741] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37837c8 | out: hHeap=0xaf0000) returned 1 [0166.741] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbe0 | out: hHeap=0xaf0000) returned 1 [0166.741] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783888 | out: hHeap=0xaf0000) returned 1 [0166.753] CharUpperBuffW (in: lpsz="StringSplit", cchLength=0xb | out: lpsz="STRINGSPLIT") returned 0xb [0166.753] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0166.753] CharUpperBuffW (in: lpsz="RbGbYuXBsxhM", cchLength=0xc | out: lpsz="RBGBYUXBSXHM") returned 0xc [0166.753] CharUpperBuffW (in: lpsz="LPAHBBPOEZYXRVHWXPPE", cchLength=0x14 | out: lpsz="LPAHBBPOEZYXRVHWXPPE") returned 0x14 [0166.766] CharUpperBuffW (in: lpsz="StringLen", cchLength=0x9 | out: lpsz="STRINGLEN") returned 0x9 [0166.770] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0166.770] CharUpperBuffW (in: lpsz="mqBDBfQwyCZK", cchLength=0xc | out: lpsz="MQBDBFQWYCZK") returned 0xc [0166.770] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0166.771] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0166.771] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0166.771] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0166.771] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0166.771] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0166.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0166.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376bd00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0166.771] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0166.772] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0166.772] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0166.772] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0166.772] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0166.772] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0166.772] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0166.775] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0166.775] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0166.775] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0166.775] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0166.775] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0166.776] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0166.776] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0166.776] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0166.776] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0166.776] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0166.779] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0166.779] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0166.779] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0166.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0166.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bc20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0166.779] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0166.780] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0166.780] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0166.780] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0166.780] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0166.780] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0166.780] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0166.781] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0166.797] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0166.797] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0166.797] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0166.797] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0166.798] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0166.798] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0166.798] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0166.798] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0166.798] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0166.800] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0166.800] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0166.800] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0166.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0166.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bb50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0166.800] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0166.803] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0166.803] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0166.804] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0166.804] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0166.804] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0166.804] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0166.817] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0166.817] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0166.817] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0166.817] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0166.817] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0166.818] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0166.818] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0166.818] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0166.818] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0166.819] CharUpperBuffW (in: lpsz="WOHZMXBZEWFOMOUHVPUBPGNUD", cchLength=0x19 | out: lpsz="WOHZMXBZEWFOMOUHVPUBPGNUD") returned 0x19 [0166.819] CharUpperBuffW (in: lpsz="JQXMCPOPKZCY", cchLength=0xc | out: lpsz="JQXMCPOPKZCY") returned 0xc [0166.819] CharUpperBuffW (in: lpsz="HTMPNCHLRXNRMGUTVCZN", cchLength=0x14 | out: lpsz="HTMPNCHLRXNRMGUTVCZN") returned 0x14 [0166.834] CharUpperBuffW (in: lpsz="BHKFVNMFRDMVEWPYXTYF", cchLength=0x14 | out: lpsz="BHKFVNMFRDMVEWPYXTYF") returned 0x14 [0166.834] CharUpperBuffW (in: lpsz="YRGIRCXNFDTAZDOSYXDX", cchLength=0x14 | out: lpsz="YRGIRCXNFDTAZDOSYXDX") returned 0x14 [0166.850] CharUpperBuffW (in: lpsz="StringSplit", cchLength=0xb | out: lpsz="STRINGSPLIT") returned 0xb [0166.850] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0166.850] CharUpperBuffW (in: lpsz="RbGbYuXBsxhM", cchLength=0xc | out: lpsz="RBGBYUXBSXHM") returned 0xc [0166.850] CharUpperBuffW (in: lpsz="LPAHBBPOEZYXRVHWXPPE", cchLength=0x14 | out: lpsz="LPAHBBPOEZYXRVHWXPPE") returned 0x14 [0166.851] CharUpperBuffW (in: lpsz="StringLen", cchLength=0x9 | out: lpsz="STRINGLEN") returned 0x9 [0166.851] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0166.851] CharUpperBuffW (in: lpsz="mqBDBfQwyCZK", cchLength=0xc | out: lpsz="MQBDBFQWYCZK") returned 0xc [0166.851] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0166.853] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0166.853] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0166.853] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0166.853] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0166.853] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0166.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0166.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bf90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0166.853] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0166.854] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0166.854] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0166.854] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0166.854] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0166.854] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0166.854] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0166.857] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0166.857] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0166.857] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0166.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0166.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x", cchWideChar=2, lpMultiByteStr=0x376c120, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x", lpUsedDefaultChar=0x0) returned 2 [0166.858] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0166.859] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0166.859] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0166.859] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0166.859] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0166.859] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0166.859] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0166.860] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0166.873] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0166.873] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0166.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0166.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c0e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0166.874] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0166.874] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0166.874] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0166.874] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0166.874] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0166.877] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0166.877] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0166.877] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0166.877] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0166.877] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0166.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0166.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c000, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0166.877] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0166.879] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0166.879] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0166.879] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0166.879] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0166.879] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0166.880] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0166.881] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0166.881] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0166.881] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0166.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0166.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376bf50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0166.881] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0166.883] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0166.883] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0166.883] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0166.883] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0166.883] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0166.883] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0166.884] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0166.884] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0166.884] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0166.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0166.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376bfe0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0166.885] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0166.886] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0166.886] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0166.887] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0166.887] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0166.887] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0166.887] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0166.887] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0166.887] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0166.887] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0166.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0166.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c0d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0166.887] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0166.888] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0166.888] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0166.888] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0166.888] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0166.888] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0166.888] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0166.890] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0166.890] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0166.890] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0166.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0166.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376c030, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0166.891] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0166.891] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0166.892] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0166.892] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0166.892] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0166.892] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0166.892] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0166.894] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0166.894] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0166.894] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0166.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0166.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c060, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0166.895] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0166.895] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0166.896] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0166.896] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0166.896] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0166.896] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0166.896] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0166.896] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0166.896] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0166.896] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0166.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0166.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c000, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0166.896] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0166.898] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0166.898] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0166.898] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0166.898] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0166.898] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0166.898] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0166.899] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0166.899] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0166.899] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0166.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0166.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376bf50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0166.899] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0166.902] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0166.902] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0166.902] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0166.902] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0166.902] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0166.902] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0166.903] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0166.903] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0166.903] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0166.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0166.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x376bfa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0166.903] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0166.905] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0166.905] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0166.905] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0166.905] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0166.905] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0166.905] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0166.906] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0166.907] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0166.907] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0166.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0166.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c050, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0166.907] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0166.907] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0166.907] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0166.907] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0166.907] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0166.907] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0166.909] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0166.909] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0166.909] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0166.909] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0166.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0166.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376bfd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0166.909] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0166.910] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0166.910] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0166.910] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0166.911] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0166.911] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0166.911] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0166.918] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0166.920] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0166.920] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0166.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0166.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376bf60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0166.920] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0166.921] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0166.921] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0166.921] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0166.921] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0166.921] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0166.921] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0166.923] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0166.923] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0166.923] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0166.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0166.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0166.923] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0166.923] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0166.923] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0166.923] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0166.923] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0166.924] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0166.924] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0166.924] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0166.924] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0166.924] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0166.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0166.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376bfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0166.955] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0166.964] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0166.966] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0166.966] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0166.966] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0166.966] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0166.966] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0166.974] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0166.974] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0166.974] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0166.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0166.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c120, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0166.974] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0166.976] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0166.976] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0166.976] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0166.976] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0166.976] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0166.976] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0166.977] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0166.977] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0166.977] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0166.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0166.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c020, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0166.977] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0166.979] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0166.979] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0166.979] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0166.979] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0166.979] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0166.979] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0166.979] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0166.980] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0166.980] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0166.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0166.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c140, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0166.980] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0166.981] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0166.981] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0166.981] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0166.981] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0166.981] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0166.981] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0166.983] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0166.983] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0166.983] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0166.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0166.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bf80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0166.983] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0166.984] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0166.984] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0166.984] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0166.984] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0166.984] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0166.984] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0166.985] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0166.998] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0166.998] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0166.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0166.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376c130, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0166.998] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0167.002] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0167.002] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0167.002] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0167.002] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0167.002] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0167.002] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0167.002] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0167.002] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0167.002] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0167.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bf50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0167.002] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0167.003] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0167.003] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0167.003] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0167.003] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0167.004] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0167.004] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0167.005] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0167.011] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0167.019] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0167.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c0c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0167.019] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0167.022] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0167.023] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0167.023] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0167.023] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0167.023] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0167.023] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0167.026] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0167.036] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0167.036] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0167.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c0b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0167.036] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0167.037] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0167.037] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0167.037] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0167.037] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0167.037] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0167.037] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0167.039] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0167.039] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0167.039] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0167.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c0c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0167.039] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0167.039] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0167.040] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0167.040] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0167.040] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0167.040] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0167.040] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0167.041] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0167.041] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0167.041] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0167.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c0f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0167.041] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0167.042] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0167.042] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0167.042] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0167.042] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0167.042] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0167.043] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0167.044] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0167.044] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0167.044] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0167.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c010, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0167.044] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0167.045] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0167.060] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0167.060] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0167.060] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0167.061] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0167.061] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0167.062] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0167.062] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0167.062] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0167.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c0e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0167.062] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0167.062] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0167.062] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0167.062] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0167.062] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0167.062] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0167.064] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0167.064] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0167.064] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0167.064] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0167.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c020, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0167.064] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0167.065] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0167.065] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0167.065] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0167.066] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0167.066] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0167.066] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0167.067] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0167.067] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0167.067] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0167.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376bf60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0167.068] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0167.069] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0167.069] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0167.069] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0167.069] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0167.069] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0167.069] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0167.071] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0167.071] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0167.071] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0167.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c060, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0167.071] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0167.071] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0167.071] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0167.071] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0167.072] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0167.072] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0167.072] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0167.072] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0167.072] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0167.073] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0167.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c090, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0167.073] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0167.074] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0167.074] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0167.074] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0167.074] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0167.075] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0167.075] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0167.075] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0167.076] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0167.076] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0167.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376bfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0167.076] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0167.077] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0167.077] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0167.077] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0167.077] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0167.077] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0167.077] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0167.078] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0167.078] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0167.078] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0167.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c120, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0167.079] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0167.079] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0167.087] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0167.087] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0167.087] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0167.087] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0167.087] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0167.088] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0167.088] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0167.088] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0167.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bfd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0167.088] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0167.089] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0167.089] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0167.089] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0167.089] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0167.089] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0167.089] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0167.091] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0167.091] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0167.091] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0167.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c040, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0167.091] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0167.092] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0167.092] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0167.092] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0167.092] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0167.092] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0167.092] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0167.095] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0167.095] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0167.095] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0167.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c0b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0167.095] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0167.096] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0167.096] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0167.096] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0167.096] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0167.096] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0167.097] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0167.097] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0167.097] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0167.097] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0167.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376bf70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0167.097] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0167.100] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0167.106] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0167.106] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0167.106] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0167.106] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0167.107] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0167.107] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0167.107] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0167.107] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0167.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x376bf60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A", lpUsedDefaultChar=0x0) returned 2 [0167.108] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0167.109] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0167.109] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0167.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376bfb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0167.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c120, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0167.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376bfe0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0167.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c050, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0167.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c130, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0167.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x376bf80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0167.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376c060, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0167.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c120, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0167.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bfa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0167.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c0e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0167.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0167.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c130, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0167.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c000, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0167.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c000, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0167.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c000, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0167.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376bf70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0167.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c070, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0167.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376c050, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0167.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376bfa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0167.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c0d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0167.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c140, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0167.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c050, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0167.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376bfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0167.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c0b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0167.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0167.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x376bff0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0167.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bf80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0167.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c000, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0167.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0167.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c050, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0167.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c050, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0167.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c120, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0167.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0167.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c120, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0167.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376bf90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0167.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c050, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0167.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x376c0b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0167.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c020, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0167.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c0d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0167.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376bf90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0167.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c0a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0167.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c140, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0167.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c140, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0167.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c140, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0167.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c0f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0167.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376bf80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0167.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376bf80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0167.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c0c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0167.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376bf70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0167.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c0d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0167.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376c130, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0167.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376bfd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0167.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c070, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0167.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376bfe0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0167.472] TranslateMessage (lpMsg=0x7df1fc) returned 0 [0167.472] DispatchMessageW (lpMsg=0x7df1fc) returned 0x0 [0167.472] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0167.472] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0167.472] PeekMessageW (in: lpMsg=0x7df1fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df1fc) returned 0 [0167.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376bf60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0167.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c0d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0167.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c030, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0167.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c090, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0167.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c0c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0167.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c0e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0167.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c010, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0167.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c0b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0167.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376c060, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0167.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.552] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x2) returned 0x376c080 [0167.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0167.552] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c060 [0167.552] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a910 [0167.552] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783510 [0167.552] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783648 [0167.552] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783618 [0167.552] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37835e8 [0167.552] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783540 [0167.552] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783600 [0167.552] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37833f0 [0167.552] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37834c8 [0167.552] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37835a0 [0167.553] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37834b0 [0167.553] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37836c0 [0167.553] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783630 [0167.553] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783420 [0167.553] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783678 [0167.553] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783438 [0167.553] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783690 [0167.553] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x37799d0 [0167.553] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37836d8 [0167.553] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c140 [0167.553] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a9f0 [0167.553] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783450 [0167.553] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37836a8 [0167.553] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783540 [0167.553] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783480 [0167.553] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783558 [0167.553] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783498 [0167.553] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37834e0 [0167.553] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37835b8 [0167.553] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37834f8 [0167.553] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783570 [0167.553] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783588 [0167.553] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783810 [0167.553] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783738 [0167.553] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37837c8 [0167.553] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783978 [0167.553] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779ca0 [0167.553] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37834e0 [0167.554] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c0a0 [0167.554] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bf60 [0167.554] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374aa28 [0167.554] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0167.554] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37839d8 [0167.554] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x40) returned 0x3737158 [0167.554] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0167.554] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a70 [0167.554] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783948 [0167.554] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c0f0 [0167.554] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783948 | out: hHeap=0xaf0000) returned 1 [0167.554] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374aa28 [0167.554] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783888 [0167.554] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783948 [0167.554] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c0b0 [0167.554] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783960 [0167.554] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c0b0 | out: hHeap=0xaf0000) returned 1 [0167.554] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783948 | out: hHeap=0xaf0000) returned 1 [0167.554] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bfa0 [0167.554] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x214) returned 0xb5eea8 [0167.554] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xa0) returned 0x305a4b8 [0167.554] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783960 | out: hHeap=0xaf0000) returned 1 [0167.554] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c080 [0167.554] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c080 | out: hHeap=0xaf0000) returned 1 [0167.554] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783708 [0167.554] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783948 [0167.554] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783720 [0167.554] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bfb0 [0167.555] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783720 | out: hHeap=0xaf0000) returned 1 [0167.555] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bfb0 | out: hHeap=0xaf0000) returned 1 [0167.555] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783948 | out: hHeap=0xaf0000) returned 1 [0167.555] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bff0 [0167.555] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bff0 | out: hHeap=0xaf0000) returned 1 [0167.555] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783948 [0167.555] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783960 [0167.555] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783720 [0167.555] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c050 [0167.555] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783720 | out: hHeap=0xaf0000) returned 1 [0167.555] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c050 | out: hHeap=0xaf0000) returned 1 [0167.555] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783960 | out: hHeap=0xaf0000) returned 1 [0167.555] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c030 [0167.555] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c030 | out: hHeap=0xaf0000) returned 1 [0167.555] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783720 [0167.555] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783858 [0167.555] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37838a0 [0167.555] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c0c0 [0167.555] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37838a0 | out: hHeap=0xaf0000) returned 1 [0167.555] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c0c0 | out: hHeap=0xaf0000) returned 1 [0167.555] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783858 | out: hHeap=0xaf0000) returned 1 [0167.555] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c100 [0167.555] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c100 | out: hHeap=0xaf0000) returned 1 [0167.555] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783960 [0167.555] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783990 [0167.555] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783768 [0167.555] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c070 [0167.555] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783768 | out: hHeap=0xaf0000) returned 1 [0167.556] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c070 | out: hHeap=0xaf0000) returned 1 [0167.556] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783990 | out: hHeap=0xaf0000) returned 1 [0167.556] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bfe0 [0167.556] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bfe0 | out: hHeap=0xaf0000) returned 1 [0167.556] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783858 [0167.556] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783780 [0167.556] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783798 [0167.556] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bf60 [0167.556] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783798 | out: hHeap=0xaf0000) returned 1 [0167.556] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bf60 | out: hHeap=0xaf0000) returned 1 [0167.556] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783780 | out: hHeap=0xaf0000) returned 1 [0167.556] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bfd0 [0167.556] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bfd0 | out: hHeap=0xaf0000) returned 1 [0167.556] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37838a0 [0167.556] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37838d0 [0167.556] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783990 [0167.556] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c050 [0167.556] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783990 | out: hHeap=0xaf0000) returned 1 [0167.556] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c050 | out: hHeap=0xaf0000) returned 1 [0167.556] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37838d0 | out: hHeap=0xaf0000) returned 1 [0167.556] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bf60 [0167.556] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bf60 | out: hHeap=0xaf0000) returned 1 [0167.556] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37838d0 [0167.556] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783990 [0167.556] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783768 [0167.556] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bf90 [0167.556] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783768 | out: hHeap=0xaf0000) returned 1 [0167.556] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bf90 | out: hHeap=0xaf0000) returned 1 [0167.557] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783990 | out: hHeap=0xaf0000) returned 1 [0167.557] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bfb0 [0167.557] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bfb0 | out: hHeap=0xaf0000) returned 1 [0167.557] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783990 [0167.557] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783768 [0167.557] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783780 [0167.557] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c100 [0167.557] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783780 | out: hHeap=0xaf0000) returned 1 [0167.557] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c100 | out: hHeap=0xaf0000) returned 1 [0167.557] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783768 | out: hHeap=0xaf0000) returned 1 [0167.557] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c090 [0167.557] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c090 | out: hHeap=0xaf0000) returned 1 [0167.557] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783768 [0167.557] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783780 [0167.557] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783798 [0167.557] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bf60 [0167.557] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783798 | out: hHeap=0xaf0000) returned 1 [0167.557] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bf60 | out: hHeap=0xaf0000) returned 1 [0167.557] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783780 | out: hHeap=0xaf0000) returned 1 [0167.557] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bf90 [0167.557] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bf90 | out: hHeap=0xaf0000) returned 1 [0167.557] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783780 [0167.557] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783798 [0167.557] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784068 [0167.557] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bfb0 [0167.557] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784068 | out: hHeap=0xaf0000) returned 1 [0167.557] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bfb0 | out: hHeap=0xaf0000) returned 1 [0167.557] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783798 | out: hHeap=0xaf0000) returned 1 [0167.557] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c090 [0167.558] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c090 | out: hHeap=0xaf0000) returned 1 [0167.558] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783798 [0167.558] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784068 [0167.558] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784ba8 [0167.558] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c090 [0167.558] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ba8 | out: hHeap=0xaf0000) returned 1 [0167.558] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c090 | out: hHeap=0xaf0000) returned 1 [0167.558] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784068 | out: hHeap=0xaf0000) returned 1 [0167.558] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c050 [0167.558] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c050 | out: hHeap=0xaf0000) returned 1 [0167.558] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784068 [0167.558] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784ba8 [0167.558] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784b30 [0167.558] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bf60 [0167.558] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784b30 | out: hHeap=0xaf0000) returned 1 [0167.558] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bf60 | out: hHeap=0xaf0000) returned 1 [0167.558] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ba8 | out: hHeap=0xaf0000) returned 1 [0167.558] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c080 [0167.558] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c080 | out: hHeap=0xaf0000) returned 1 [0167.558] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784ba8 [0167.558] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784bc0 [0167.558] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784b30 [0167.558] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bfb0 [0167.558] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784b30 | out: hHeap=0xaf0000) returned 1 [0167.558] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bfb0 | out: hHeap=0xaf0000) returned 1 [0167.558] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784bc0 | out: hHeap=0xaf0000) returned 1 [0167.558] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c0c0 [0167.558] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c0c0 | out: hHeap=0xaf0000) returned 1 [0167.559] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784938 [0167.559] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784950 [0167.559] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784b30 [0167.559] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bf60 [0167.559] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784b30 | out: hHeap=0xaf0000) returned 1 [0167.559] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bf60 | out: hHeap=0xaf0000) returned 1 [0167.559] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784950 | out: hHeap=0xaf0000) returned 1 [0167.559] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c0d0 [0167.559] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c0d0 | out: hHeap=0xaf0000) returned 1 [0167.559] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784a70 [0167.559] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784b30 [0167.559] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37849c8 [0167.559] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c070 [0167.559] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37849c8 | out: hHeap=0xaf0000) returned 1 [0167.559] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c070 | out: hHeap=0xaf0000) returned 1 [0167.559] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784b30 | out: hHeap=0xaf0000) returned 1 [0167.559] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c070 [0167.559] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c070 | out: hHeap=0xaf0000) returned 1 [0167.559] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37849b0 [0167.559] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784968 [0167.559] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784920 [0167.559] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bf60 [0167.559] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784920 | out: hHeap=0xaf0000) returned 1 [0167.559] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bf60 | out: hHeap=0xaf0000) returned 1 [0167.559] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784968 | out: hHeap=0xaf0000) returned 1 [0167.559] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bf60 [0167.559] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bf60 | out: hHeap=0xaf0000) returned 1 [0167.559] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784b30 [0167.560] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37849f8 [0167.560] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784b60 [0167.560] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c090 [0167.560] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784b60 | out: hHeap=0xaf0000) returned 1 [0167.560] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c090 | out: hHeap=0xaf0000) returned 1 [0167.560] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37849f8 | out: hHeap=0xaf0000) returned 1 [0167.560] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c130 [0167.560] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c130 | out: hHeap=0xaf0000) returned 1 [0167.560] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37849f8 [0167.560] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784b60 [0167.560] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784bc0 [0167.560] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c100 [0167.560] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784bc0 | out: hHeap=0xaf0000) returned 1 [0167.560] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c100 | out: hHeap=0xaf0000) returned 1 [0167.560] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784b60 | out: hHeap=0xaf0000) returned 1 [0167.560] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c000 [0167.560] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c000 | out: hHeap=0xaf0000) returned 1 [0167.560] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784bc0 [0167.560] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37849c8 [0167.560] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784b60 [0167.560] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c130 [0167.560] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784b60 | out: hHeap=0xaf0000) returned 1 [0167.560] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c130 | out: hHeap=0xaf0000) returned 1 [0167.560] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37849c8 | out: hHeap=0xaf0000) returned 1 [0167.560] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bfb0 [0167.560] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bfb0 | out: hHeap=0xaf0000) returned 1 [0167.560] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784a10 [0167.561] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784a40 [0167.561] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784b60 [0167.561] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c050 [0167.561] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784b60 | out: hHeap=0xaf0000) returned 1 [0167.561] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c050 | out: hHeap=0xaf0000) returned 1 [0167.561] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784a40 | out: hHeap=0xaf0000) returned 1 [0167.561] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c100 [0167.561] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c100 | out: hHeap=0xaf0000) returned 1 [0167.561] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784968 [0167.561] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784b60 [0167.561] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784bd8 [0167.561] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c070 [0167.561] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784bd8 | out: hHeap=0xaf0000) returned 1 [0167.561] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c070 | out: hHeap=0xaf0000) returned 1 [0167.561] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784b60 | out: hHeap=0xaf0000) returned 1 [0167.561] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c090 [0167.561] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c090 | out: hHeap=0xaf0000) returned 1 [0167.561] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784980 [0167.561] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784920 [0167.561] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37849c8 [0167.561] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c100 [0167.561] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37849c8 | out: hHeap=0xaf0000) returned 1 [0167.561] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c100 | out: hHeap=0xaf0000) returned 1 [0167.561] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784920 | out: hHeap=0xaf0000) returned 1 [0167.561] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c120 [0167.561] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c120 | out: hHeap=0xaf0000) returned 1 [0167.561] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37849c8 [0167.561] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784920 [0167.561] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784b60 [0167.562] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c070 [0167.562] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784b60 | out: hHeap=0xaf0000) returned 1 [0167.562] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c070 | out: hHeap=0xaf0000) returned 1 [0167.562] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784920 | out: hHeap=0xaf0000) returned 1 [0167.562] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c010 [0167.562] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c010 | out: hHeap=0xaf0000) returned 1 [0167.562] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784a40 [0167.562] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784b60 [0167.562] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784950 [0167.562] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c0e0 [0167.562] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784950 | out: hHeap=0xaf0000) returned 1 [0167.562] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c0e0 | out: hHeap=0xaf0000) returned 1 [0167.562] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784b60 | out: hHeap=0xaf0000) returned 1 [0167.562] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bf80 [0167.562] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bf80 | out: hHeap=0xaf0000) returned 1 [0167.562] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784b60 [0167.562] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784bd8 [0167.562] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37848f0 [0167.562] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c030 [0167.562] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37848f0 | out: hHeap=0xaf0000) returned 1 [0167.562] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c030 | out: hHeap=0xaf0000) returned 1 [0167.562] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784bd8 | out: hHeap=0xaf0000) returned 1 [0167.562] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bfc0 [0167.562] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bfc0 | out: hHeap=0xaf0000) returned 1 [0167.562] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784bd8 [0167.562] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37848f0 [0167.562] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784920 [0167.562] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bfe0 [0167.563] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784920 | out: hHeap=0xaf0000) returned 1 [0167.563] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bfe0 | out: hHeap=0xaf0000) returned 1 [0167.563] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37848f0 | out: hHeap=0xaf0000) returned 1 [0167.563] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bfe0 [0167.563] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bfe0 | out: hHeap=0xaf0000) returned 1 [0167.563] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37848f0 [0167.563] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784920 [0167.563] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784950 [0167.563] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c120 [0167.563] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784950 | out: hHeap=0xaf0000) returned 1 [0167.563] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c120 | out: hHeap=0xaf0000) returned 1 [0167.563] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784920 | out: hHeap=0xaf0000) returned 1 [0167.563] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c070 [0167.563] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c070 | out: hHeap=0xaf0000) returned 1 [0167.563] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784920 [0167.563] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784950 [0167.563] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784c80 [0167.563] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c120 [0167.563] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784c80 | out: hHeap=0xaf0000) returned 1 [0167.563] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c120 | out: hHeap=0xaf0000) returned 1 [0167.563] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784950 | out: hHeap=0xaf0000) returned 1 [0167.563] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c090 [0167.563] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c090 | out: hHeap=0xaf0000) returned 1 [0167.563] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784950 [0167.563] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784c08 [0167.563] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784de8 [0167.563] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c080 [0167.563] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784de8 | out: hHeap=0xaf0000) returned 1 [0167.564] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c080 | out: hHeap=0xaf0000) returned 1 [0167.564] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784c08 | out: hHeap=0xaf0000) returned 1 [0167.564] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c100 [0167.564] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c100 | out: hHeap=0xaf0000) returned 1 [0167.564] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784c20 [0167.564] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784e48 [0167.564] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784c38 [0167.564] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bf80 [0167.564] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784c38 | out: hHeap=0xaf0000) returned 1 [0167.564] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bf80 | out: hHeap=0xaf0000) returned 1 [0167.564] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e48 | out: hHeap=0xaf0000) returned 1 [0167.564] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c0b0 [0167.564] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c0b0 | out: hHeap=0xaf0000) returned 1 [0167.564] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d58 [0167.564] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784da0 [0167.564] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784e60 [0167.564] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c050 [0167.564] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e60 | out: hHeap=0xaf0000) returned 1 [0167.564] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c050 | out: hHeap=0xaf0000) returned 1 [0167.564] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784da0 | out: hHeap=0xaf0000) returned 1 [0167.564] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bf60 [0167.564] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bf60 | out: hHeap=0xaf0000) returned 1 [0167.564] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784ce0 [0167.564] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784c50 [0167.564] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784cb0 [0167.564] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bfe0 [0167.564] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784cb0 | out: hHeap=0xaf0000) returned 1 [0167.564] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bfe0 | out: hHeap=0xaf0000) returned 1 [0167.564] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784c50 | out: hHeap=0xaf0000) returned 1 [0167.564] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c080 [0167.565] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c080 | out: hHeap=0xaf0000) returned 1 [0167.565] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784cc8 [0167.565] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784ea8 [0167.565] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784e78 [0167.565] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bf80 [0167.565] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e78 | out: hHeap=0xaf0000) returned 1 [0167.565] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bf80 | out: hHeap=0xaf0000) returned 1 [0167.565] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ea8 | out: hHeap=0xaf0000) returned 1 [0167.565] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bfd0 [0167.565] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bfd0 | out: hHeap=0xaf0000) returned 1 [0167.565] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784c98 [0167.565] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d70 [0167.565] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d40 [0167.565] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bff0 [0167.565] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d40 | out: hHeap=0xaf0000) returned 1 [0167.565] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bff0 | out: hHeap=0xaf0000) returned 1 [0167.565] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d70 | out: hHeap=0xaf0000) returned 1 [0167.565] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c090 [0167.565] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c090 | out: hHeap=0xaf0000) returned 1 [0167.566] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784da0 [0167.566] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784db8 [0167.566] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784e60 [0167.566] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c070 [0167.566] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e60 | out: hHeap=0xaf0000) returned 1 [0167.566] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c070 | out: hHeap=0xaf0000) returned 1 [0167.566] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784db8 | out: hHeap=0xaf0000) returned 1 [0167.566] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bf70 [0167.566] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bf70 | out: hHeap=0xaf0000) returned 1 [0167.566] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784cf8 [0167.566] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784c08 [0167.566] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784c38 [0167.566] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c070 [0167.566] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784c38 | out: hHeap=0xaf0000) returned 1 [0167.566] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c070 | out: hHeap=0xaf0000) returned 1 [0167.566] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784c08 | out: hHeap=0xaf0000) returned 1 [0167.566] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c030 [0167.566] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c030 | out: hHeap=0xaf0000) returned 1 [0167.566] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784e78 [0167.566] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d28 [0167.566] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784c68 [0167.566] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c0b0 [0167.566] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784c68 | out: hHeap=0xaf0000) returned 1 [0167.566] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c0b0 | out: hHeap=0xaf0000) returned 1 [0167.567] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d28 | out: hHeap=0xaf0000) returned 1 [0167.567] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bff0 [0167.567] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bff0 | out: hHeap=0xaf0000) returned 1 [0167.567] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784e48 [0167.567] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784dd0 [0167.567] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784d70 [0167.567] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bfc0 [0167.567] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d70 | out: hHeap=0xaf0000) returned 1 [0167.567] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bfc0 | out: hHeap=0xaf0000) returned 1 [0167.567] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784dd0 | out: hHeap=0xaf0000) returned 1 [0167.567] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bff0 [0167.567] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bff0 | out: hHeap=0xaf0000) returned 1 [0167.567] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784e90 [0167.567] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784e00 [0167.567] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e60 | out: hHeap=0xaf0000) returned 1 [0167.567] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c100 | out: hHeap=0xaf0000) returned 1 [0167.567] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e00 | out: hHeap=0xaf0000) returned 1 [0167.567] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c0e0 | out: hHeap=0xaf0000) returned 1 [0167.567] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e00 | out: hHeap=0xaf0000) returned 1 [0167.567] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bfd0 | out: hHeap=0xaf0000) returned 1 [0167.567] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784de8 | out: hHeap=0xaf0000) returned 1 [0167.567] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0167.567] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d88 | out: hHeap=0xaf0000) returned 1 [0167.567] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d40 | out: hHeap=0xaf0000) returned 1 [0167.568] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c070 | out: hHeap=0xaf0000) returned 1 [0167.568] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784cb0 | out: hHeap=0xaf0000) returned 1 [0167.568] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c0d0 | out: hHeap=0xaf0000) returned 1 [0167.568] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ec0 | out: hHeap=0xaf0000) returned 1 [0167.568] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e30 | out: hHeap=0xaf0000) returned 1 [0167.568] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784c38 | out: hHeap=0xaf0000) returned 1 [0167.568] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c090 | out: hHeap=0xaf0000) returned 1 [0167.568] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bf60 | out: hHeap=0xaf0000) returned 1 [0167.568] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ed8 | out: hHeap=0xaf0000) returned 1 [0167.568] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a308 | out: hHeap=0xaf0000) returned 1 [0167.568] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c0e0 | out: hHeap=0xaf0000) returned 1 [0167.568] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e30 | out: hHeap=0xaf0000) returned 1 [0167.568] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c020 | out: hHeap=0xaf0000) returned 1 [0167.568] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784c50 | out: hHeap=0xaf0000) returned 1 [0167.568] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0167.568] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0167.568] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c050 | out: hHeap=0xaf0000) returned 1 [0167.568] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c120 | out: hHeap=0xaf0000) returned 1 [0167.568] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784db8 | out: hHeap=0xaf0000) returned 1 [0167.568] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a2b8 | out: hHeap=0xaf0000) returned 1 [0167.568] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bf90 | out: hHeap=0xaf0000) returned 1 [0167.568] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d28 | out: hHeap=0xaf0000) returned 1 [0167.568] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bf80 | out: hHeap=0xaf0000) returned 1 [0167.568] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784cb0 | out: hHeap=0xaf0000) returned 1 [0167.569] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0167.569] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0167.569] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c0e0 | out: hHeap=0xaf0000) returned 1 [0167.569] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c050 | out: hHeap=0xaf0000) returned 1 [0167.569] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e00 | out: hHeap=0xaf0000) returned 1 [0167.569] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a268 | out: hHeap=0xaf0000) returned 1 [0167.569] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bfe0 | out: hHeap=0xaf0000) returned 1 [0167.569] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ea8 | out: hHeap=0xaf0000) returned 1 [0167.569] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c120 | out: hHeap=0xaf0000) returned 1 [0167.569] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784c08 | out: hHeap=0xaf0000) returned 1 [0167.569] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0167.569] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0167.569] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c120 | out: hHeap=0xaf0000) returned 1 [0167.569] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c100 | out: hHeap=0xaf0000) returned 1 [0167.569] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e30 | out: hHeap=0xaf0000) returned 1 [0167.569] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779f70 | out: hHeap=0xaf0000) returned 1 [0167.569] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c030 | out: hHeap=0xaf0000) returned 1 [0167.569] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e00 | out: hHeap=0xaf0000) returned 1 [0167.569] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c0e0 | out: hHeap=0xaf0000) returned 1 [0167.569] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d88 | out: hHeap=0xaf0000) returned 1 [0167.569] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0167.569] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0167.569] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c080 | out: hHeap=0xaf0000) returned 1 [0167.569] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c100 | out: hHeap=0xaf0000) returned 1 [0167.569] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784c08 | out: hHeap=0xaf0000) returned 1 [0167.569] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779ef8 | out: hHeap=0xaf0000) returned 1 [0167.570] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c0e0 | out: hHeap=0xaf0000) returned 1 [0167.570] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ea8 | out: hHeap=0xaf0000) returned 1 [0167.570] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bf60 | out: hHeap=0xaf0000) returned 1 [0167.570] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784bf0 | out: hHeap=0xaf0000) returned 1 [0167.570] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0167.570] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0167.570] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c130 | out: hHeap=0xaf0000) returned 1 [0167.570] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c100 | out: hHeap=0xaf0000) returned 1 [0167.570] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e30 | out: hHeap=0xaf0000) returned 1 [0167.570] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779fc0 | out: hHeap=0xaf0000) returned 1 [0167.570] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bfb0 | out: hHeap=0xaf0000) returned 1 [0167.570] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d40 | out: hHeap=0xaf0000) returned 1 [0167.570] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c130 | out: hHeap=0xaf0000) returned 1 [0167.570] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d88 | out: hHeap=0xaf0000) returned 1 [0167.570] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0167.570] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0167.570] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c0e0 | out: hHeap=0xaf0000) returned 1 [0167.570] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c100 | out: hHeap=0xaf0000) returned 1 [0167.570] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e30 | out: hHeap=0xaf0000) returned 1 [0167.570] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a0b0 | out: hHeap=0xaf0000) returned 1 [0167.570] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c030 | out: hHeap=0xaf0000) returned 1 [0167.570] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ec0 | out: hHeap=0xaf0000) returned 1 [0167.570] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c070 | out: hHeap=0xaf0000) returned 1 [0167.570] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ea8 | out: hHeap=0xaf0000) returned 1 [0167.570] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0167.570] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0167.570] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bf60 | out: hHeap=0xaf0000) returned 1 [0167.571] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bfb0 | out: hHeap=0xaf0000) returned 1 [0167.571] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784c80 | out: hHeap=0xaf0000) returned 1 [0167.571] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779f70 | out: hHeap=0xaf0000) returned 1 [0167.571] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bfe0 | out: hHeap=0xaf0000) returned 1 [0167.571] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d70 | out: hHeap=0xaf0000) returned 1 [0167.571] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d28 | out: hHeap=0xaf0000) returned 1 [0167.571] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c000 | out: hHeap=0xaf0000) returned 1 [0167.571] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784cb0 | out: hHeap=0xaf0000) returned 1 [0167.571] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0167.571] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0167.571] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c100 | out: hHeap=0xaf0000) returned 1 [0167.571] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c0e0 | out: hHeap=0xaf0000) returned 1 [0167.571] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784dd0 | out: hHeap=0xaf0000) returned 1 [0167.571] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779e58 | out: hHeap=0xaf0000) returned 1 [0167.571] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c050 | out: hHeap=0xaf0000) returned 1 [0167.571] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784c80 | out: hHeap=0xaf0000) returned 1 [0167.571] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c120 | out: hHeap=0xaf0000) returned 1 [0167.571] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784c50 | out: hHeap=0xaf0000) returned 1 [0167.571] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0167.571] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0167.571] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c100 | out: hHeap=0xaf0000) returned 1 [0167.571] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c090 | out: hHeap=0xaf0000) returned 1 [0167.571] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ea8 | out: hHeap=0xaf0000) returned 1 [0167.571] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a038 | out: hHeap=0xaf0000) returned 1 [0167.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376bfd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0167.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c0c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0167.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c0a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0167.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376bfa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0167.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c0e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0167.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c0f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0167.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c0e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0167.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c0b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0167.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c120, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0167.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c000, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0167.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376bfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0167.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c050, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0167.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c090, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0167.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c0e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0167.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c0e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0167.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c000, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0167.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c0a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0167.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bfa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0167.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c020, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0167.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0167.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c3b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0167.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c3c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0167.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c3b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0167.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c3c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0167.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c3b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0167.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c3c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0167.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376c3a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0167.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c3b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0167.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c3b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0167.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c460, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0167.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c470, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0167.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c3b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0167.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c3c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0167.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c3c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0167.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c440, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0167.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c380, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0167.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c420, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0167.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c420, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0167.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c3b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0167.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c3c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0167.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c3b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0167.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c400, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0167.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c3e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0167.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c400, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0167.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c400, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0167.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c380, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0167.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c3b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0167.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c4b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0167.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c3f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0167.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c3e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0167.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c3c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0167.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376c4b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0167.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c3f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0167.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c460, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0167.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c3a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0167.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0167.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c3f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0168.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c3e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0168.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c3b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0168.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c3e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0168.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c470, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0168.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376c470, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0168.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c3f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0168.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c3b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0168.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c460, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0168.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c3e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0168.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x376c3e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0168.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376c3b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0168.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c3e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0168.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c3e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0168.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c3c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0168.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c3b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0168.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c3f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0168.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c3b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0168.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c3e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0168.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c3a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0168.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c3f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0168.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c3f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0168.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376c460, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0168.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c3e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0168.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c3c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0168.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c460, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0168.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c3b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0168.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c8d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0168.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c8d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0168.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c8f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0168.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c8b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0168.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c7a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0168.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c8b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0168.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c8c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0168.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c8c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0168.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c760, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0168.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x376c770, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0168.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c750, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0168.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c810, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0168.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c7d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0168.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c810, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0168.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c7a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0168.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c770, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0168.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c7a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0168.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c770, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0168.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c760, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0168.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c7d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0168.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c750, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0168.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376c820, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0168.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c7c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0168.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c820, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0168.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c7a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0168.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c8b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0168.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c770, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0168.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c7a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0168.222] TranslateMessage (lpMsg=0x7df1fc) returned 0 [0168.222] DispatchMessageW (lpMsg=0x7df1fc) returned 0x0 [0168.222] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0168.222] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0168.222] PeekMessageW (in: lpMsg=0x7df1fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df1fc) returned 0 [0168.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c8f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0168.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c8c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0168.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c7a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0168.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c810, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0168.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376c810, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0168.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c810, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0168.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c770, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0168.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c8f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0168.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c8d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0168.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c7b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0168.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c770, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0168.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c8a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0168.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c8f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0168.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c8a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0168.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c8b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0168.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c8b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0168.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c820, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0168.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376c7a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0168.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c770, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0168.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c820, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0168.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x376c7b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0168.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c760, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0168.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c8c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0168.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c8f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0168.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c8d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0168.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c8f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0168.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c760, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0168.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c8b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0168.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c8f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0168.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c7b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0168.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x376c8a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0168.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c7c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0168.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c760, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0168.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c8b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0168.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376cb70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0168.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376cc50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0168.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cbd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0168.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376ccb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0168.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376cc30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0168.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cd20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0168.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376ccb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0168.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376cc50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0168.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376cc20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0168.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=2, lpMultiByteStr=0x376cd20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 2 [0168.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376ccb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0168.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376cd20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0168.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376cd20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0168.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376cce0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0168.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376cbb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0168.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=2, lpMultiByteStr=0x376ccb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 2 [0168.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376cd20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0168.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376cbd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0168.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376ccb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0168.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376cc60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0168.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376ccb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0168.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=2, lpMultiByteStr=0x376cc20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 2 [0168.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376cce0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0168.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376cce0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0168.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376cc30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0168.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376cb60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0168.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376cb60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0168.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376cbf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0168.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376ccb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0168.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376cbd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0168.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376cd40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0168.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376cd40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0168.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cb70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0168.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=2, lpMultiByteStr=0x376cce0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 2 [0168.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376cbb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0168.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x376cd40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A", lpUsedDefaultChar=0x0) returned 2 [0168.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376cb60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0168.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376cb60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0168.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x376cd40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A", lpUsedDefaultChar=0x0) returned 2 [0168.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376cd40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0168.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376cbd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0168.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cd40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0168.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376cc30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0168.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376ccb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0168.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376cc50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0168.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376cbb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0168.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376cd20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0168.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376cb60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0168.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376cd20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0168.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376cc50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0168.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376cbd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0168.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376cc20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0168.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376cbd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0168.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376cc20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0168.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376cb60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0168.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376ccb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0168.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cd40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0168.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x376cb60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A", lpUsedDefaultChar=0x0) returned 2 [0168.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376cb60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0168.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376cb70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0168.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376cc30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0168.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376cbd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0168.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d040, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0168.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376d000, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0168.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cf60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0168.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376cf60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0168.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376cf90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0168.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376cf50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0168.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376d050, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0168.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376cf60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0168.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376cf60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0168.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376cf60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0168.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376cf60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0168.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376d070, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0168.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376d040, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0168.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376d0f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0168.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376cf50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0168.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376d000, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0168.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376cf90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0168.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376d020, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0168.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376cf90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0168.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376d0e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0168.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x376d120, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0168.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d0f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0168.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376d040, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0168.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cf90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0168.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376cfa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0168.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376cf90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0168.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376d050, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0168.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376d070, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0168.990] TranslateMessage (lpMsg=0x7de62c) returned 0 [0168.990] DispatchMessageW (lpMsg=0x7de62c) returned 0x0 [0168.990] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0168.990] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0168.991] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0168.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376d120, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0168.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0168.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x376cfb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0169.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376cfa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0169.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376d120, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0169.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376cff0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0169.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376cff0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0169.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x376cf60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0169.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376d000, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0169.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376cfa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0169.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376cf50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0169.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376cf90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0169.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376cf90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0169.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376d020, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0169.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376d0f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0169.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376d070, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0169.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376cfa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0169.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376cf50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0169.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376cf90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0169.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376d020, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0169.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376cfa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0169.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376cff0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0169.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376d040, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0169.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376d000, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0169.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376cff0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0169.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376d120, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0169.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d0e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0169.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376cf50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0169.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376cf60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0169.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376cf90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0169.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376cf90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0169.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376d070, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0169.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376cfa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0169.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376cff0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0169.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376cff0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0169.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376bc00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0169.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bbc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0169.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bd30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0169.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bc80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0169.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376bc20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0169.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376bd40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0169.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376bc10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0169.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376bd00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0169.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376bd00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0169.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376bd10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0169.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376bcb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0169.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376bc00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0169.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376bd30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0169.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376bcb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0169.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376bc80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0169.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376bc10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0169.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376bc50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0169.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376bb50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0169.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376bb70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0169.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376bc00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0169.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376bbc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0169.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bc00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0169.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bc70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0169.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bc70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0169.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bc70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0169.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bc00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0169.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bc70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0169.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bc50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0169.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376bcd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0169.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bb50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0169.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376bcb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0169.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bc00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0169.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376bbc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0169.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376bcc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0169.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bbc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0169.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bcd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0169.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376bd00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0169.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376bd10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0169.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376bc80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0169.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376bd40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0169.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376bc60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0169.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x376bd20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0169.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376bb80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0169.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376bc50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0169.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bcd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0169.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376bd10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0169.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376bb80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0169.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376bc80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0169.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bca0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0169.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376bc20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0169.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bcb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0169.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bd40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0169.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bc50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0169.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bc00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0169.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bd40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0169.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bd30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0169.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bd30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0169.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bc30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0169.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376bd00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0169.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376bca0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0169.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376bcf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0169.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bc20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0169.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c000, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0169.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376bf70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0169.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x376c060, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="<", lpUsedDefaultChar=0x0) returned 2 [0169.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c0d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0169.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c0d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0169.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c000, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0169.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c020, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0169.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376c080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0169.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x376c100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="<", lpUsedDefaultChar=0x0) returned 2 [0169.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376bfe0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0169.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c040, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0169.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c060, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0169.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x376c100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="<", lpUsedDefaultChar=0x0) returned 2 [0169.754] TranslateMessage (lpMsg=0x7de62c) returned 0 [0169.754] DispatchMessageW (lpMsg=0x7de62c) returned 0x0 [0169.754] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0169.754] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0169.754] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0169.754] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0169.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c060, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0169.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0169.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c030, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0169.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x376bfe0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="<", lpUsedDefaultChar=0x0) returned 2 [0169.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376bf50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0169.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bf70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0169.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0169.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0169.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376bfe0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0170.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0170.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x376c040, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="<", lpUsedDefaultChar=0x0) returned 2 [0170.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0170.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x376c000, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="<", lpUsedDefaultChar=0x0) returned 2 [0170.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0170.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=2, lpMultiByteStr=0x376c030, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 2 [0170.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0170.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c090, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0170.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0170.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376bf70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0170.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0170.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c030, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0170.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0170.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x376c020, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="<", lpUsedDefaultChar=0x0) returned 2 [0170.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0170.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x376c020, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="<", lpUsedDefaultChar=0x0) returned 2 [0170.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0170.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=2, lpMultiByteStr=0x376bf70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 2 [0170.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0170.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0170.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0170.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376c0d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0170.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0170.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376c000, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0170.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0170.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x376bf70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="<", lpUsedDefaultChar=0x0) returned 2 [0170.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0170.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376bfe0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0170.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0170.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c030, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0170.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0170.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x376c080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="<", lpUsedDefaultChar=0x0) returned 2 [0170.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0170.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c030, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0170.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0170.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376bfe0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0170.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0170.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c020, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0170.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0170.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0170.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0170.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c0d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0170.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0170.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376bfe0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0170.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0170.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c070, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0170.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0170.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c0d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0170.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0170.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0170.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0170.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c000, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0170.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0170.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c040, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0170.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0170.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x376c020, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="<", lpUsedDefaultChar=0x0) returned 2 [0170.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0170.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376bf50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0170.508] TranslateMessage (lpMsg=0x7de62c) returned 0 [0170.508] DispatchMessageW (lpMsg=0x7de62c) returned 0x0 [0170.508] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0170.508] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0170.509] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0170.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0170.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bf50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0170.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0170.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c030, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0170.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0170.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376bf50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0170.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0170.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376c020, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0170.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0170.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x376bfe0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="<", lpUsedDefaultChar=0x0) returned 2 [0170.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0170.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376bfe0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0170.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0170.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c070, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0170.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0170.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376bf50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0170.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0170.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c000, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0170.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0170.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376c020, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0170.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0170.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x376c000, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="<", lpUsedDefaultChar=0x0) returned 2 [0170.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0170.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0170.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0170.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c370, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0170.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0170.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c3d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0170.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0170.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376c4d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0170.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0170.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x376c3d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A", lpUsedDefaultChar=0x0) returned 2 [0170.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0170.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c3e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0170.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0170.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c4d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0170.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0170.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c370, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0170.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0170.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376c370, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0170.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0170.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376c350, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0170.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0170.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=2, lpMultiByteStr=0x376c3e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 2 [0170.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0170.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c360, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0170.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0170.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c480, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0170.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0170.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376c3d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0170.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0170.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376c3d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0171.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0171.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376c370, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0171.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0171.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376c380, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0171.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0171.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c360, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0171.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0171.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c490, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0171.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0171.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x376c3f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A", lpUsedDefaultChar=0x0) returned 2 [0171.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0171.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c480, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0171.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0171.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376c490, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0171.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0171.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c370, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0171.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0171.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376c3f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0171.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0171.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c350, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0171.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0171.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c350, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0171.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0171.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376c400, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0171.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0171.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c380, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0171.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0171.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c3e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0171.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0171.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c480, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0171.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0171.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c380, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0171.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0171.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c3d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0171.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0171.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c420, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0171.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0171.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c420, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0171.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0171.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=2, lpMultiByteStr=0x376c4d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 2 [0171.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0171.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c440, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0171.261] TranslateMessage (lpMsg=0x7de62c) returned 0 [0171.261] DispatchMessageW (lpMsg=0x7de62c) returned 0x0 [0171.261] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0171.261] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0171.261] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0171.261] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0171.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0171.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c380, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0171.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0171.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c3e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0171.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0171.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376c370, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0171.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0171.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c490, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0171.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0171.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c490, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0171.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0171.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376c490, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0171.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0171.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=2, lpMultiByteStr=0x376c3e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 2 [0171.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0171.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376c370, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0171.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0171.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c3e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0171.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0171.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c360, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0171.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0171.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c370, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0171.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0171.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c3e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0171.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0171.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c370, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0171.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0171.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c480, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0171.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0171.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c490, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0171.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0171.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c420, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0171.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0171.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c3d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0171.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0171.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376c4d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0171.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0171.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x376c380, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A", lpUsedDefaultChar=0x0) returned 2 [0171.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0171.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c360, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0171.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0171.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c380, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0171.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0171.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376c360, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0171.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0171.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376c370, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0171.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0171.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c440, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0171.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0171.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c3e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0171.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0171.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c490, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0171.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0171.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376c400, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0171.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0171.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c7d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0171.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0171.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c7f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0171.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0171.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376c770, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0171.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0171.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c820, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0171.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0171.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c7e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0171.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0171.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c8a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0171.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0171.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376c7d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0171.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0171.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376c7e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0171.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0171.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376c7d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0171.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0171.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376c7d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0171.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0171.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376c880, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0171.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0171.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376c820, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0171.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0171.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c8b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0171.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0171.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c820, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0171.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0171.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c7f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0171.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0171.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376c7f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0171.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0171.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376c7d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0171.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0171.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376c7d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0171.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0171.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c850, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0171.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0171.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376c880, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0172.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0172.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376c860, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0172.005] TranslateMessage (lpMsg=0x7de62c) returned 0 [0172.005] DispatchMessageW (lpMsg=0x7de62c) returned 0x0 [0172.006] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0172.006] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0172.006] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0172.006] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0172.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0172.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c7d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0172.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0172.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376c850, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0172.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0172.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c7c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0172.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0172.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c890, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0172.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0172.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c820, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0172.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0172.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376c7c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0172.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0172.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376c7c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0172.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0172.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376c820, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0172.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0172.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376c8b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0172.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0172.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376c8d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0172.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0172.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376c7d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0172.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0172.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376c880, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0172.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0172.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c770, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0172.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0172.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c7c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0172.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0172.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c7d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0172.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0172.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376c7d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0172.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0172.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c8b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0172.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0172.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376c7e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0172.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0172.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c840, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0172.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0172.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376c820, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0172.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0172.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c8b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0172.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0172.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c7e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0172.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0172.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376c840, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0172.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0172.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376c7f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0172.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0172.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376c8b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0172.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0172.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376c7e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0172.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0172.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376c890, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0172.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0172.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376c820, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0172.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0172.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376c7c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0172.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0172.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376c860, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0172.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0172.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c840, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0172.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0172.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c7c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0172.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0172.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c7e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0172.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0172.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376c7d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0172.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0172.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c7f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0172.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0172.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376c7f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0172.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0172.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c890, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0172.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0172.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376c7c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0172.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0172.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c7f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0172.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0172.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c890, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0172.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0172.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c770, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0172.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0172.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376cbd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0172.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0172.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376cb90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0172.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0172.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376cb90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0172.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0172.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376cca0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0172.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0172.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376cd30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0172.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0172.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376cc50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0172.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0172.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376cc20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0172.773] TranslateMessage (lpMsg=0x7de62c) returned 0 [0172.773] DispatchMessageW (lpMsg=0x7de62c) returned 0x0 [0172.773] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0172.773] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0172.773] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0172.773] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0172.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0172.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376cb80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0172.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0172.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376cb70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0172.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0172.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376cb70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0172.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0172.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376cb70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0172.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0172.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376cb70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0172.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0172.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376cb50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0172.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0172.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376cc50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0172.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0172.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376cb70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0172.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0172.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376cbb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0172.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0172.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cb60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0172.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0172.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376cca0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0173.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0173.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376cc10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0173.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0173.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376cb50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0173.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0173.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376cc20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0173.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0173.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376cbb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0173.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0173.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376cd30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0173.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0173.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376cbd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0173.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0173.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376cb70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0173.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0173.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376cbb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0173.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0173.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376cbd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0173.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0173.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376cb60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0173.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0173.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376cca0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0173.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0173.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376cb80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0173.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0173.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376cb50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0173.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0173.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376cc50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0173.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0173.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376cc20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0173.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0173.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376cc10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0173.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0173.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cb50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0173.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0173.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376cbd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0173.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0173.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376cb60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0173.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0173.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376cb50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0173.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0173.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376cb70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0173.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0173.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376cb70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0173.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0173.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376cb70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0173.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0173.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376cc20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0173.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0173.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376cc10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0173.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0173.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376cd30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0173.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0173.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376cbd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0173.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0173.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376cc30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0173.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0173.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376cca0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0173.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0173.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376cb50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0173.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0173.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376cb60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0173.540] TranslateMessage (lpMsg=0x7de62c) returned 0 [0173.540] DispatchMessageW (lpMsg=0x7de62c) returned 0x0 [0173.540] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0173.540] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0173.540] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0173.540] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0173.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0173.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376cc30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0173.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0173.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376cbb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0173.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0173.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376cb60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0173.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0173.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cbd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0173.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0173.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376cb50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0173.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0173.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376cb60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0173.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0173.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376cb60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0173.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0173.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376cb50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0173.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0173.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376cb50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0173.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0173.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376cb80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0173.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0173.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376cb60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0173.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0173.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376cb70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0173.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0173.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376cb80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0173.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0173.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376d040, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0173.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0173.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376d000, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0173.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0173.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376cf60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0173.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0173.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x376cf50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="<", lpUsedDefaultChar=0x0) returned 2 [0173.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0173.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x376d0d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="<", lpUsedDefaultChar=0x0) returned 2 [0173.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0173.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=2, lpMultiByteStr=0x376cf60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 2 [0173.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0173.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x376d000, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="<", lpUsedDefaultChar=0x0) returned 2 [0174.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0174.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376d050, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0174.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0174.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376cf60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0174.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0174.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376d000, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0174.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0174.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376d020, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0174.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0174.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376d0d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0174.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0174.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376d120, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0174.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0174.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376d120, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0174.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0174.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376d050, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0174.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0174.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376d0d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0174.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0174.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x376cfa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="<", lpUsedDefaultChar=0x0) returned 2 [0174.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0174.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376d120, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0174.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0174.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cfa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0174.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0174.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376d050, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0174.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0174.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376cff0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0174.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0174.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376d050, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0174.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0174.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x376cff0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="<", lpUsedDefaultChar=0x0) returned 2 [0174.308] TranslateMessage (lpMsg=0x7de62c) returned 0 [0174.308] DispatchMessageW (lpMsg=0x7de62c) returned 0x0 [0174.308] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0174.308] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0174.308] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0174.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0174.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=2, lpMultiByteStr=0x376cf90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 2 [0174.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0174.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x376d020, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="<", lpUsedDefaultChar=0x0) returned 2 [0174.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0174.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376d0f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0174.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0174.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cf90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0174.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0174.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376cf90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0174.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0174.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376d0d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0174.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0174.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376cf50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0174.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0174.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376d000, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0174.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0174.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376cff0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0174.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0174.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376d000, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0174.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0174.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376cf60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0174.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0174.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x376d0f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="<", lpUsedDefaultChar=0x0) returned 2 [0174.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0174.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376d070, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0174.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0174.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cf90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0174.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0174.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376d120, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0174.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0174.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=2, lpMultiByteStr=0x376d050, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 2 [0174.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0174.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376d070, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0174.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0174.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x376cf60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="<", lpUsedDefaultChar=0x0) returned 2 [0174.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0174.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=2, lpMultiByteStr=0x376d050, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 2 [0174.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0174.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x376d0d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="<", lpUsedDefaultChar=0x0) returned 2 [0174.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0174.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376d120, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0174.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0174.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376d0f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0174.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0174.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376d0d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0174.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0174.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376d040, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0174.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0174.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376d000, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0174.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0174.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376cf90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0174.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0174.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376cf60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0174.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0174.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376d040, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0174.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0174.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376d040, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0175.061] TranslateMessage (lpMsg=0x7de62c) returned 0 [0175.061] DispatchMessageW (lpMsg=0x7de62c) returned 0x0 [0175.061] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0175.061] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0175.061] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0175.061] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0175.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0175.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x376cf60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="<", lpUsedDefaultChar=0x0) returned 2 [0175.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0175.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376d120, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0175.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0175.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376d0f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0175.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0175.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376cf60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0175.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0175.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=2, lpMultiByteStr=0x376d0f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 2 [0175.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0175.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cf90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0175.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0175.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x376d040, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="<", lpUsedDefaultChar=0x0) returned 2 [0175.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0175.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=2, lpMultiByteStr=0x376d120, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 2 [0175.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0175.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x376cfb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="<", lpUsedDefaultChar=0x0) returned 2 [0175.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0175.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376d020, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0175.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0175.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376bd30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0175.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0175.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376bbe0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0175.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0175.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376bbb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0175.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0175.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376bc10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0175.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0175.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376bc40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0175.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0175.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376bcf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0175.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0175.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376bbb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0175.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0175.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376bc20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0175.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0175.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376bc00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0175.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0175.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376bb90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0175.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0175.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376bcd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0175.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0175.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376bc80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0175.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0175.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376bd10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0175.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0175.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376bd20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0175.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0175.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376bc80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0175.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0175.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376bcd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0175.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0175.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376bba0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0175.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0175.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376bb50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0175.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0175.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376bc70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0175.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0175.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376bc70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0175.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0175.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376bb70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0175.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0175.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376bc50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0175.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0175.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376bcf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0175.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0175.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376bcd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0175.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0175.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376bd40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0175.806] TranslateMessage (lpMsg=0x7de62c) returned 0 [0175.806] DispatchMessageW (lpMsg=0x7de62c) returned 0x0 [0175.806] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0175.806] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0175.806] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0175.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0175.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376bd30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0175.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0175.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376bc20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0175.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0175.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376bcf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0175.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0175.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376bc60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0175.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0175.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376bba0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0175.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0175.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376bd10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0175.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0175.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376bb70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0175.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0175.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376bc10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0175.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0175.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376bb90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0176.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0176.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376bbe0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0176.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0176.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376bc40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0176.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0176.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376bbf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0176.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0176.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376bbe0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0176.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0176.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376bd10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0176.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0176.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376bcf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0176.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0176.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376bd20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0176.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0176.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376bb60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0176.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0176.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376bd20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0176.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0176.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376bb90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0176.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0176.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376bc40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0176.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0176.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376bc40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0176.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0176.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376bb90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0176.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0176.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376bcc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0176.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0176.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376bd10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0176.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0176.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376bbc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0176.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0176.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376bbf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0176.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0176.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bc70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0176.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0176.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376bb70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0176.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0176.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376bb60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0176.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0176.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376bd10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0176.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0176.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376bcd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0176.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0176.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376bc50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0176.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0176.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376bd10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0176.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0176.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376bcf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0176.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0176.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376bcc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0176.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0176.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376bc80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0176.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0176.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376bc10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0176.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0176.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376bfd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0176.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0176.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376bfd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0176.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0176.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0176.558] TranslateMessage (lpMsg=0x7de62c) returned 0 [0176.558] DispatchMessageW (lpMsg=0x7de62c) returned 0x0 [0176.559] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0176.559] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0176.559] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0176.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0176.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376bf80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0176.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0176.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376c030, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0176.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0176.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bff0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0176.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0176.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c0f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0176.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0176.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376c0f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0176.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0176.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376c140, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0176.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0176.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376bf70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0176.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0176.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376bf70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0176.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0176.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bff0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0176.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0176.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376bf80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0176.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0176.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376bf90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0176.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0176.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376bf80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0176.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0176.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c030, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0176.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0176.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376bf80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0176.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0176.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c040, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0176.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0176.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376bfb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0176.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0176.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376bf80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0176.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0176.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c010, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0176.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0176.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376bf90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0176.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0176.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376bf80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0176.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0176.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376bf70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0176.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0176.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c000, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0176.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0176.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c140, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0176.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0176.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bf80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0176.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0176.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376bf90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0176.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0176.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376bf80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0176.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0176.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376bf80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0176.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0176.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376bfb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0176.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0176.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c0f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0176.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0176.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376bf70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0176.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0176.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376bfd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0177.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0177.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376bfb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0177.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0177.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376bf90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0177.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0177.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376bf70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0177.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0177.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c010, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0177.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0177.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376bf70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0177.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0177.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376bf70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0177.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0177.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376bf80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0177.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0177.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376c030, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0177.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0177.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376bf90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0177.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0177.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376bf80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0177.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0177.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376bff0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0177.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0177.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376bf80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0177.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0177.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bfd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0177.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0177.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376bf80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0177.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0177.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376bfb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0177.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0177.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376bf80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0177.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0177.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376bf80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0177.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0177.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bf90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0177.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0177.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376bf70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0177.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0177.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376bf90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0177.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0177.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376bfb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0177.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0177.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c140, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0177.305] TranslateMessage (lpMsg=0x7de62c) returned 0 [0177.305] DispatchMessageW (lpMsg=0x7de62c) returned 0x0 [0177.305] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0177.305] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0177.305] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0177.305] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0177.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0177.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376bfb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0177.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0177.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376bf90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0177.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0177.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c030, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0177.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0177.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376bf80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0177.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0177.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c040, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0177.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0177.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bf90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0177.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0177.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376c500, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0177.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0177.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c4a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0177.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0177.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376c430, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0177.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0177.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376c480, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0177.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0177.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c520, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0177.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0177.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c4b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0177.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0177.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376c4f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0177.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0177.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c4f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0177.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0177.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376c4a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0177.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0177.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c4b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0177.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0177.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c4c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0177.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0177.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c470, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0177.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0177.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c4b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0177.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0177.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c480, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0177.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0177.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c4b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0177.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0177.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c430, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0177.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0177.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c4f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0177.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0177.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c4c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0177.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0177.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=2, lpMultiByteStr=0x376c4d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 2 [0177.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0177.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=2, lpMultiByteStr=0x376c430, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 2 [0177.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0177.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x376c4d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A", lpUsedDefaultChar=0x0) returned 2 [0177.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0177.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c370, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0177.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0177.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c430, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0177.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0177.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376c470, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0177.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0177.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c370, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0177.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0177.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c4d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0177.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0177.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376c390, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0177.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0177.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c4c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0177.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0177.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376c390, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0177.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0177.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c500, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0177.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0177.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c390, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0177.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0177.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c370, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0177.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0177.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c390, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0177.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0177.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c4d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0177.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0177.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c420, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0177.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0177.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c4d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0177.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0177.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c480, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0177.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0177.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c4c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0177.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0177.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=2, lpMultiByteStr=0x376c4a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 2 [0177.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0177.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c390, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0177.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0177.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x376c520, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A", lpUsedDefaultChar=0x0) returned 2 [0177.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0177.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c480, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0177.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0177.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=2, lpMultiByteStr=0x376c520, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 2 [0178.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c470, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0178.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c420, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0178.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c430, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0178.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376c470, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0178.053] TranslateMessage (lpMsg=0x7de62c) returned 0 [0178.053] DispatchMessageW (lpMsg=0x7de62c) returned 0x0 [0178.053] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0178.053] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0178.054] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0178.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c430, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0178.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376c500, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0178.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c4b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0178.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c4a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0178.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376c4c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0178.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c480, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0178.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c500, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0178.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c390, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0178.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c430, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0178.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c4c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0178.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c4f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0178.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c520, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0178.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c4a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0178.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376c4b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0178.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c4b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0178.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c7c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0178.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376c840, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0178.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c810, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0178.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c8d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0178.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376c750, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0178.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c860, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0178.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c750, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0178.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c830, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0178.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c830, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0178.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376c7e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0178.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c7e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0178.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c770, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0178.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c7c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0178.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c860, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0178.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c750, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0178.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c840, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0178.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c840, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0178.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c750, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0178.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c890, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0178.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c750, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0178.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c7e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0178.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c880, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0178.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c8a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0178.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c7c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0178.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376c770, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0178.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c770, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0178.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c770, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0178.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c830, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0178.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c7e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0178.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c930, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0178.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x376c810, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A", lpUsedDefaultChar=0x0) returned 2 [0178.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376c8a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0178.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c840, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0178.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x376c7e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0178.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x376c7e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0178.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c7e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0178.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c850, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0178.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c860, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0178.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376c830, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0178.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c7e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0178.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c7c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0178.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c850, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0178.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c7e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0178.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c7e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0178.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c7e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0178.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c7e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0178.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x376c750, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0178.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c830, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0178.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c750, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0178.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x376c7c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0178.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c750, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0178.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c770, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0178.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376c8d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0178.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c860, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0178.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c8a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0178.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c930, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0178.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c840, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0178.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c930, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0178.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c850, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0178.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c770, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0178.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c860, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0178.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c890, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0178.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cc20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0178.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376cc20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0178.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cc40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0178.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376cbf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0178.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376cb80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0178.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376cc80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0178.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376cc20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0178.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376cbf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0178.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376cbf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0178.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376cc20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0178.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376cd10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0178.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376cb50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0178.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376cb50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0178.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376cbf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0178.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376cbe0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0178.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376cc90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0178.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cc80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0178.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x376cbf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0178.805] TranslateMessage (lpMsg=0x7de62c) returned 0 [0178.805] DispatchMessageW (lpMsg=0x7de62c) returned 0x0 [0178.805] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0178.805] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0178.805] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0178.805] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0178.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376cc50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0178.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376cb50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0178.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376cb80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0178.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376cbf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0178.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376cbe0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0178.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376cbe0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0178.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376cbe0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0178.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376cc70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0178.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376cc70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0178.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376cbf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0178.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376cc70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0178.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376cc50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0178.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376cd10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0178.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376cb60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0178.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376ccd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0178.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376cbf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0178.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0178.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376cbe0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0179.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0179.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376ccd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0179.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0179.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376cbe0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0179.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0179.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376ccd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0179.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0179.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376cb50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0179.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0179.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376cb60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0179.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0179.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cc80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0179.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0179.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cb80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0179.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0179.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376cc60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0179.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0179.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376cb60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0179.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0179.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376cb80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0179.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0179.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376cc50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0179.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0179.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376cb50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0179.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0179.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376cb60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0179.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0179.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376cb80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0179.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0179.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376cc80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0179.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0179.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376cc90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0179.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0179.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376cc40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0179.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0179.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376cd10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0179.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0179.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376cb50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0179.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0179.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376cc50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0179.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0179.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376cbf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0179.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0179.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cbf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0179.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0179.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376cb50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0179.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0179.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376cb50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0179.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0179.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376cc40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0179.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0179.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376cb50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0179.616] TranslateMessage (lpMsg=0x7de62c) returned 0 [0179.616] DispatchMessageW (lpMsg=0x7de62c) returned 0x0 [0179.616] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0179.616] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0179.617] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0179.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0179.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376cc90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0180.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0180.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376cf50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0180.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0180.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x376d040, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="<", lpUsedDefaultChar=0x0) returned 2 [0180.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0180.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376d100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0180.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0180.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376d110, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0180.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0180.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x376d110, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A", lpUsedDefaultChar=0x0) returned 2 [0180.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0180.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x376d070, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="<", lpUsedDefaultChar=0x0) returned 2 [0180.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0180.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cf50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0180.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0180.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d130, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0180.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0180.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376cf60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0180.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0180.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x376d050, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A", lpUsedDefaultChar=0x0) returned 2 [0180.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0180.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376cfb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0180.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0180.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376cfa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0180.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0180.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376cfb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0180.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0180.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376cfa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0180.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0180.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x376d050, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="<", lpUsedDefaultChar=0x0) returned 2 [0180.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0180.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376d050, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0180.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0180.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x376cf50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="<", lpUsedDefaultChar=0x0) returned 2 [0180.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0180.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376d0f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0180.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0180.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376cf60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0180.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0180.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376cfa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0180.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0180.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d070, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0180.383] TranslateMessage (lpMsg=0x7de62c) returned 0 [0180.383] DispatchMessageW (lpMsg=0x7de62c) returned 0x0 [0180.383] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0180.383] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0180.383] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0180.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0180.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376d040, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0180.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0180.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376d010, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0180.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0180.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376d010, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0180.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0180.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376d070, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0180.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0180.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376cf60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0180.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0180.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376d070, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0180.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0180.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376d110, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0180.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0180.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x376d110, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="<", lpUsedDefaultChar=0x0) returned 2 [0180.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0180.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=2, lpMultiByteStr=0x376d0f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 2 [0180.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0180.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376d100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0180.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0180.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376d040, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0180.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0180.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x376d040, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="<", lpUsedDefaultChar=0x0) returned 2 [0180.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0180.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376cfa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0180.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0180.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376d130, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0180.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0180.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376d040, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0180.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0180.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376d040, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0180.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0180.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376d100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0180.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0180.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x376d100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="<", lpUsedDefaultChar=0x0) returned 2 [0180.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0180.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376d0f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0180.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0180.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=2, lpMultiByteStr=0x376d130, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 2 [0180.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0180.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376cf50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0180.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0180.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376d130, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0180.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0180.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376d130, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0180.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0180.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376d130, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0180.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0180.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376d040, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0180.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0180.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376d060, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0180.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0180.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376d110, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0180.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0180.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376d110, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0180.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0180.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376d100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0180.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0180.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x376d050, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="<", lpUsedDefaultChar=0x0) returned 2 [0180.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0180.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376d0f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0180.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0180.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376cfb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0180.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0180.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x376d110, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A", lpUsedDefaultChar=0x0) returned 2 [0180.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0180.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376cfb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0180.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0180.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x376d050, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A", lpUsedDefaultChar=0x0) returned 2 [0180.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0180.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376cfa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0180.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0180.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376d040, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0180.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0180.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376d100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0180.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0180.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d050, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0180.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0180.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x376d060, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="<", lpUsedDefaultChar=0x0) returned 2 [0180.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0180.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376d0f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0181.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376bbf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0181.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376bbb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0181.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376bc80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0181.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376bbc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0181.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bc60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0181.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376bb60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0181.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376bd40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0181.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376bc70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0181.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376bca0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0181.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376bb80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0181.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376bcd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0181.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376bc50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0181.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376bbe0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0181.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376bbe0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0181.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376bc60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0181.133] TranslateMessage (lpMsg=0x7de62c) returned 0 [0181.133] DispatchMessageW (lpMsg=0x7de62c) returned 0x0 [0181.133] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0181.133] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0181.133] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0181.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376bbc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0181.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376bb60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0181.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376bc80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0181.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376bce0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0181.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376bcd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0181.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376bcf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0181.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376bbf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0181.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376bbf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0181.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376bd20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0181.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376bbc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0181.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376bbf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0181.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x376bc70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0181.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376bb70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0181.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376bb60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0181.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376bd20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0181.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376bcd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0181.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376bca0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0181.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376bc00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0181.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376bce0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0181.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376bbb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0181.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376bbe0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0181.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376bcd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0181.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376bcd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0181.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376bd30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0181.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x376bc70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0181.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376bcf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0181.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376bb80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0181.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376bd40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0181.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376bb90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0181.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376bcf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0181.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376bd20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0181.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376bc40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0181.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376bb80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0181.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376bcf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0181.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376bb60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0181.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x376bc30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0181.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376bcf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0181.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376bce0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0181.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376bbb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0181.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376bce0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0181.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376bb60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0181.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376bd30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0181.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bc40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0181.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376bc50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0181.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376bd20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0181.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376bc70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0181.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376bbb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0181.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376bfe0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0181.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376bf70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0181.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376bfe0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0181.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bf70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0181.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376bfe0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0181.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c060, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0181.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376bfe0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0181.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376c140, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0181.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376bf70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0181.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0181.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c0c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0181.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c0c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0181.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bf50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0181.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0181.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376bf70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0181.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c0e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0181.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bf50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0181.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bfe0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0181.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c0e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0181.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376bf70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0181.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376bfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0181.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x376c000, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A", lpUsedDefaultChar=0x0) returned 2 [0181.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376bf50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0181.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376bfe0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0181.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0181.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0181.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376c140, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0181.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c060, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0181.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376c060, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0181.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c0c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0181.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c140, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0181.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bf50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0181.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376bfe0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0181.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376bf50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0181.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c0c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0181.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376bfe0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0181.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376bfe0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0181.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376bfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0181.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bfe0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0181.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376bfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0181.888] TranslateMessage (lpMsg=0x7dedcc) returned 0 [0181.888] DispatchMessageW (lpMsg=0x7dedcc) returned 0x0 [0181.888] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0181.888] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0181.888] PeekMessageW (in: lpMsg=0x7dedcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dedcc) returned 0 [0181.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bfe0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0181.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c010, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0181.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c000, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0181.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376bff0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0181.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0181.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bf70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0181.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376c0c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0181.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x376c0e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A", lpUsedDefaultChar=0x0) returned 2 [0181.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0181.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c0c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0182.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376bfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0182.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0182.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376c140, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0182.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bff0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0182.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c020, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0182.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376bf50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0182.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c0e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0182.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c000, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0182.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c140, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0182.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x376c140, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A", lpUsedDefaultChar=0x0) returned 2 [0182.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376bfe0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0182.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c060, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0182.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376bf50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0182.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c510, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0182.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c3b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0182.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x376c3b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="<", lpUsedDefaultChar=0x0) returned 2 [0182.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=2, lpMultiByteStr=0x376c490, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 2 [0182.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c3a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0182.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376c490, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0182.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c510, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0182.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x376c3b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="<", lpUsedDefaultChar=0x0) returned 2 [0182.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x376c500, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="<", lpUsedDefaultChar=0x0) returned 2 [0182.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=2, lpMultiByteStr=0x376c490, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 2 [0182.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c510, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0182.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376c410, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0182.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c3b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0182.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376c3e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0182.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x376c3e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="<", lpUsedDefaultChar=0x0) returned 2 [0182.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=2, lpMultiByteStr=0x376c480, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 2 [0182.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c4c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0182.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c3b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0182.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376c390, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0182.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c3b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0182.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c490, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0182.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=2, lpMultiByteStr=0x376c3f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 2 [0182.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c490, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0182.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x376c3a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A", lpUsedDefaultChar=0x0) returned 2 [0182.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c500, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0182.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c500, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0182.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c510, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0182.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c3a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0182.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c480, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0182.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c490, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0182.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c470, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0182.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c510, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0182.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c3b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0182.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c4c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0182.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c510, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0182.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c3f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0182.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c3e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0182.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=2, lpMultiByteStr=0x376c510, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 2 [0182.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c4c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0182.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x376c490, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A", lpUsedDefaultChar=0x0) returned 2 [0182.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c3f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0182.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c480, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0182.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c510, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0182.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c3e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0182.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c3e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0182.637] TranslateMessage (lpMsg=0x7de62c) returned 0 [0182.638] DispatchMessageW (lpMsg=0x7de62c) returned 0x0 [0182.638] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0182.638] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0182.638] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0182.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c3e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0182.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c3b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0182.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c490, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0182.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c390, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0182.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c490, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0182.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c480, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0182.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=2, lpMultiByteStr=0x376c480, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 2 [0182.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c4c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0182.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c500, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0182.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c470, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0182.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c3a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0182.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c3f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0182.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c3e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0182.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c420, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0182.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c3e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0182.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c3b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0182.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c3b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0182.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c800, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0182.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c750, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0182.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c860, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0182.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c7f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0182.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c800, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0182.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c750, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0182.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c800, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0182.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c910, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0182.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c910, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0182.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c890, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0182.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x376c910, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0182.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c820, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0182.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c800, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0182.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376c910, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0182.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c7f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0182.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x376c800, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0182.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c8d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0182.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0182.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c910, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0183.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0183.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c890, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0183.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0183.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c7e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0183.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0183.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376c870, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0183.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0183.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c7f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0183.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0183.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c800, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0183.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0183.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376c820, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0183.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0183.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c820, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0183.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0183.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c7e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0183.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0183.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c7e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0183.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0183.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376c7f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0183.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0183.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c7e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0183.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0183.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c7e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0183.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0183.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c7f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0183.124] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0183.125] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0183.125] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783900 [0183.125] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783858 [0183.125] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783750 [0183.125] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783900 | out: hHeap=0xaf0000) returned 1 [0183.125] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37839a8 [0183.125] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c880 [0183.125] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783990 [0183.125] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0183.125] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783870 [0183.125] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783798 [0183.125] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37837f8 [0183.125] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783870 | out: hHeap=0xaf0000) returned 1 [0183.125] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783738 [0183.125] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c7e0 [0183.125] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783978 [0183.125] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0183.125] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783900 [0183.125] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783870 [0183.125] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37838e8 [0183.125] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783900 | out: hHeap=0xaf0000) returned 1 [0183.125] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783708 [0183.125] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x40) returned 0x3737500 [0183.125] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a98 | out: hHeap=0xaf0000) returned 1 [0183.125] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37839c0 [0183.125] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c830 [0183.125] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a98 [0183.125] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783918 [0183.125] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c900 [0183.126] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c900 | out: hHeap=0xaf0000) returned 1 [0183.126] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37839d8 [0183.126] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c860 [0183.126] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c900 [0183.126] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x18) returned 0xb5ee08 [0183.126] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb5ee08 | out: hHeap=0xaf0000) returned 1 [0183.126] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c900 | out: hHeap=0xaf0000) returned 1 [0183.126] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c860 | out: hHeap=0xaf0000) returned 1 [0183.126] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783918 | out: hHeap=0xaf0000) returned 1 [0183.126] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37839d8 | out: hHeap=0xaf0000) returned 1 [0183.126] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a98 | out: hHeap=0xaf0000) returned 1 [0183.126] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c830 | out: hHeap=0xaf0000) returned 1 [0183.126] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783930 | out: hHeap=0xaf0000) returned 1 [0183.126] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783828 | out: hHeap=0xaf0000) returned 1 [0183.126] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3806da0 | out: hHeap=0xaf0000) returned 1 [0183.126] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c890 | out: hHeap=0xaf0000) returned 1 [0183.126] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783750 | out: hHeap=0xaf0000) returned 1 [0183.126] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783858 | out: hHeap=0xaf0000) returned 1 [0183.126] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37839a8 | out: hHeap=0xaf0000) returned 1 [0183.126] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783990 | out: hHeap=0xaf0000) returned 1 [0183.126] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c880 | out: hHeap=0xaf0000) returned 1 [0183.126] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37837f8 | out: hHeap=0xaf0000) returned 1 [0183.126] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783798 | out: hHeap=0xaf0000) returned 1 [0183.126] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783738 | out: hHeap=0xaf0000) returned 1 [0183.126] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783978 | out: hHeap=0xaf0000) returned 1 [0183.126] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c7e0 | out: hHeap=0xaf0000) returned 1 [0183.126] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37838e8 | out: hHeap=0xaf0000) returned 1 [0183.126] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783870 | out: hHeap=0xaf0000) returned 1 [0183.126] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783708 | out: hHeap=0xaf0000) returned 1 [0183.126] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37839c0 | out: hHeap=0xaf0000) returned 1 [0183.127] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3737500 | out: hHeap=0xaf0000) returned 1 [0183.127] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x30cd0d0 | out: hHeap=0xaf0000) returned 1 [0183.127] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c770 | out: hHeap=0xaf0000) returned 1 [0183.127] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783fd8 | out: hHeap=0xaf0000) returned 1 [0183.127] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37844b8 | out: hHeap=0xaf0000) returned 1 [0183.127] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779b88 | out: hHeap=0xaf0000) returned 1 [0183.127] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784368 | out: hHeap=0xaf0000) returned 1 [0183.127] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784518 | out: hHeap=0xaf0000) returned 1 [0183.127] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784320 | out: hHeap=0xaf0000) returned 1 [0183.127] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784530 | out: hHeap=0xaf0000) returned 1 [0183.127] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784338 | out: hHeap=0xaf0000) returned 1 [0183.127] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784380 | out: hHeap=0xaf0000) returned 1 [0183.127] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784578 | out: hHeap=0xaf0000) returned 1 [0183.127] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784398 | out: hHeap=0xaf0000) returned 1 [0183.127] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37843b0 | out: hHeap=0xaf0000) returned 1 [0183.127] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784410 | out: hHeap=0xaf0000) returned 1 [0183.127] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37843c8 | out: hHeap=0xaf0000) returned 1 [0183.127] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784428 | out: hHeap=0xaf0000) returned 1 [0183.127] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784458 | out: hHeap=0xaf0000) returned 1 [0183.127] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784440 | out: hHeap=0xaf0000) returned 1 [0183.127] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784488 | out: hHeap=0xaf0000) returned 1 [0183.127] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a910 | out: hHeap=0xaf0000) returned 1 [0183.127] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c8d0 | out: hHeap=0xaf0000) returned 1 [0183.127] PeekMessageW (in: lpMsg=0x7df1fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df1fc) returned 0 [0183.127] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x30cd410 | out: hHeap=0xaf0000) returned 1 [0183.127] PeekMessageW (in: lpMsg=0x7df1fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df1fc) returned 0 [0183.127] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c8d0 [0183.127] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a98 [0183.128] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784320 [0183.128] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c900 [0183.128] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c900 | out: hHeap=0xaf0000) returned 1 [0183.128] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37844b8 [0183.128] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784338 [0183.128] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c900 [0183.128] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784320 | out: hHeap=0xaf0000) returned 1 [0183.128] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a98 | out: hHeap=0xaf0000) returned 1 [0183.128] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c8d0 | out: hHeap=0xaf0000) returned 1 [0183.128] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784338 | out: hHeap=0xaf0000) returned 1 [0183.128] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c900 | out: hHeap=0xaf0000) returned 1 [0183.128] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37844b8 | out: hHeap=0xaf0000) returned 1 [0183.128] PeekMessageW (in: lpMsg=0x7df1fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df1fc) returned 0 [0183.128] PeekMessageW (in: lpMsg=0x7df1fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df1fc) returned 0 [0183.128] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c770 [0183.128] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a4e8 [0183.128] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784410 [0183.128] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784518 [0183.128] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784578 [0183.128] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784320 [0183.128] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784458 [0183.128] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784440 [0183.128] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784338 [0183.128] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784488 [0183.128] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37844b8 [0183.128] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784530 [0183.128] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784368 [0183.128] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784380 [0183.129] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784398 [0183.129] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37843b0 [0183.129] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37844e8 [0183.129] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37843c8 [0183.129] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784458 | out: hHeap=0xaf0000) returned 1 [0183.129] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a98 [0183.129] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784428 [0183.129] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c7e0 [0183.129] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a3d0 [0183.129] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784458 [0183.129] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784500 [0183.129] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784db8 [0183.129] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783510 [0183.129] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783858 [0183.129] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783708 [0183.129] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37838d0 [0183.129] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783918 [0183.129] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37838e8 [0183.129] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783750 [0183.129] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783780 [0183.129] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783990 [0183.129] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783768 [0183.129] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783828 [0183.129] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783960 [0183.129] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37838d0 | out: hHeap=0xaf0000) returned 1 [0183.129] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779ca0 [0183.129] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783978 [0183.129] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c800 [0183.129] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c750 [0183.129] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a408 [0183.130] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0183.130] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a408 | out: hHeap=0xaf0000) returned 1 [0183.130] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c750 | out: hHeap=0xaf0000) returned 1 [0183.130] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783798 [0183.130] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x40) returned 0x37371e8 [0183.130] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0183.132] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779b10 [0183.132] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783900 [0183.132] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c7f0 [0183.133] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783900 | out: hHeap=0xaf0000) returned 1 [0183.133] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a910 [0183.133] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37838d0 [0183.133] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783738 [0183.133] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c910 [0183.133] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783900 [0183.133] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c910 | out: hHeap=0xaf0000) returned 1 [0183.133] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783738 | out: hHeap=0xaf0000) returned 1 [0183.133] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c860 [0183.133] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x214) returned 0xb5eea8 [0183.133] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x80) returned 0x365dfa0 [0183.133] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783900 | out: hHeap=0xaf0000) returned 1 [0183.133] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c870 [0183.133] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c870 | out: hHeap=0xaf0000) returned 1 [0183.133] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37839d8 [0183.133] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783900 [0183.133] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37839a8 [0183.133] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c900 [0183.133] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37839a8 | out: hHeap=0xaf0000) returned 1 [0183.133] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c900 | out: hHeap=0xaf0000) returned 1 [0183.133] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783900 | out: hHeap=0xaf0000) returned 1 [0183.133] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c8d0 [0183.133] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c8d0 | out: hHeap=0xaf0000) returned 1 [0183.133] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37837b0 [0183.133] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783930 [0183.133] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783738 [0183.133] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c820 [0183.134] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783738 | out: hHeap=0xaf0000) returned 1 [0183.134] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c820 | out: hHeap=0xaf0000) returned 1 [0183.134] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783930 | out: hHeap=0xaf0000) returned 1 [0183.134] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c8d0 [0183.134] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c8d0 | out: hHeap=0xaf0000) returned 1 [0183.134] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783720 [0183.134] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783930 [0183.134] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783870 [0183.134] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c870 [0183.134] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783870 | out: hHeap=0xaf0000) returned 1 [0183.134] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c870 | out: hHeap=0xaf0000) returned 1 [0183.134] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783930 | out: hHeap=0xaf0000) returned 1 [0183.134] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c820 [0183.134] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c820 | out: hHeap=0xaf0000) returned 1 [0183.134] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783888 [0183.134] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37838a0 [0183.134] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37837c8 [0183.134] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c820 [0183.134] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37837c8 | out: hHeap=0xaf0000) returned 1 [0183.134] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c820 | out: hHeap=0xaf0000) returned 1 [0183.134] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37838a0 | out: hHeap=0xaf0000) returned 1 [0183.134] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c820 [0183.134] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c820 | out: hHeap=0xaf0000) returned 1 [0183.134] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783738 [0183.134] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37837c8 [0183.134] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783870 [0183.134] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c820 [0183.134] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783870 | out: hHeap=0xaf0000) returned 1 [0183.134] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c820 | out: hHeap=0xaf0000) returned 1 [0183.134] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37837c8 | out: hHeap=0xaf0000) returned 1 [0183.134] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c880 [0183.135] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c880 | out: hHeap=0xaf0000) returned 1 [0183.135] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783900 [0183.135] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37839c0 [0183.135] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37837e0 [0183.135] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c8d0 [0183.135] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37837e0 | out: hHeap=0xaf0000) returned 1 [0183.135] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c8d0 | out: hHeap=0xaf0000) returned 1 [0183.135] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37839c0 | out: hHeap=0xaf0000) returned 1 [0183.135] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c900 [0183.135] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c900 | out: hHeap=0xaf0000) returned 1 [0183.135] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37839a8 [0183.135] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37837f8 [0183.135] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37839c0 [0183.135] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c820 [0183.135] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37839c0 | out: hHeap=0xaf0000) returned 1 [0183.135] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c820 | out: hHeap=0xaf0000) returned 1 [0183.135] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37837f8 | out: hHeap=0xaf0000) returned 1 [0183.135] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c880 [0183.135] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c880 | out: hHeap=0xaf0000) returned 1 [0183.135] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37839c0 [0183.135] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37837c8 [0183.135] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37837e0 [0183.135] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c820 [0183.135] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37837e0 | out: hHeap=0xaf0000) returned 1 [0183.135] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c820 | out: hHeap=0xaf0000) returned 1 [0183.135] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37837c8 | out: hHeap=0xaf0000) returned 1 [0183.135] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c870 [0183.135] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c870 | out: hHeap=0xaf0000) returned 1 [0183.136] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783870 [0183.136] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37837c8 [0183.136] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37837e0 [0183.136] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c900 [0183.136] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37837e0 | out: hHeap=0xaf0000) returned 1 [0183.136] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c900 | out: hHeap=0xaf0000) returned 1 [0183.136] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37837c8 | out: hHeap=0xaf0000) returned 1 [0183.136] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c870 [0183.136] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c870 | out: hHeap=0xaf0000) returned 1 [0183.136] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37838a0 [0183.136] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783930 [0183.136] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37837c8 [0183.136] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c820 [0183.136] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37837c8 | out: hHeap=0xaf0000) returned 1 [0183.136] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c820 | out: hHeap=0xaf0000) returned 1 [0183.136] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783930 | out: hHeap=0xaf0000) returned 1 [0183.136] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c820 [0183.136] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c820 | out: hHeap=0xaf0000) returned 1 [0183.136] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37837c8 [0183.136] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37837e0 [0183.136] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37837f8 [0183.136] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c820 [0183.136] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37837f8 | out: hHeap=0xaf0000) returned 1 [0183.136] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c820 | out: hHeap=0xaf0000) returned 1 [0183.136] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37837e0 | out: hHeap=0xaf0000) returned 1 [0183.136] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c870 [0183.136] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c870 | out: hHeap=0xaf0000) returned 1 [0183.136] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783930 [0183.137] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783810 [0183.137] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37837e0 [0183.137] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c8d0 [0183.137] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37837e0 | out: hHeap=0xaf0000) returned 1 [0183.137] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c8d0 | out: hHeap=0xaf0000) returned 1 [0183.137] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783810 | out: hHeap=0xaf0000) returned 1 [0183.137] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c820 [0183.137] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c820 | out: hHeap=0xaf0000) returned 1 [0183.137] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783948 [0183.137] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37837e0 [0183.137] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37837f8 [0183.137] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c750 [0183.137] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37837f8 | out: hHeap=0xaf0000) returned 1 [0183.137] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c750 | out: hHeap=0xaf0000) returned 1 [0183.137] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37837e0 | out: hHeap=0xaf0000) returned 1 [0183.137] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c8d0 [0183.137] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c8d0 | out: hHeap=0xaf0000) returned 1 [0183.137] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783840 [0183.137] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37837e0 [0183.137] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37837f8 [0183.137] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c820 [0183.137] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37837f8 | out: hHeap=0xaf0000) returned 1 [0183.137] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c820 | out: hHeap=0xaf0000) returned 1 [0183.137] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37837e0 | out: hHeap=0xaf0000) returned 1 [0183.137] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c8d0 [0183.137] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c8d0 | out: hHeap=0xaf0000) returned 1 [0183.137] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37837e0 [0183.137] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37837f8 [0183.137] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783810 [0183.137] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c820 [0183.138] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783810 | out: hHeap=0xaf0000) returned 1 [0183.138] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c820 | out: hHeap=0xaf0000) returned 1 [0183.138] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37837f8 | out: hHeap=0xaf0000) returned 1 [0183.138] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c900 [0183.138] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c900 | out: hHeap=0xaf0000) returned 1 [0183.138] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37837f8 [0183.138] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783810 [0183.138] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783c48 [0183.138] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c820 [0183.138] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783c48 | out: hHeap=0xaf0000) returned 1 [0183.138] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c820 | out: hHeap=0xaf0000) returned 1 [0183.138] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783810 | out: hHeap=0xaf0000) returned 1 [0183.138] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c820 [0183.138] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c820 | out: hHeap=0xaf0000) returned 1 [0183.138] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783810 [0183.138] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783bd0 [0183.138] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783a08 [0183.138] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c820 [0183.138] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783a08 | out: hHeap=0xaf0000) returned 1 [0183.138] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c820 | out: hHeap=0xaf0000) returned 1 [0183.138] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783bd0 | out: hHeap=0xaf0000) returned 1 [0183.138] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c8d0 [0183.138] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c8d0 | out: hHeap=0xaf0000) returned 1 [0183.138] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783bb8 [0183.138] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783c78 [0183.138] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783a20 [0183.138] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c900 [0183.138] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783a20 | out: hHeap=0xaf0000) returned 1 [0183.138] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c900 | out: hHeap=0xaf0000) returned 1 [0183.138] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783c78 | out: hHeap=0xaf0000) returned 1 [0183.139] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c820 [0183.139] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c820 | out: hHeap=0xaf0000) returned 1 [0183.139] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783a38 [0183.139] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783be8 [0183.139] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783b58 [0183.139] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c870 [0183.139] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783b58 | out: hHeap=0xaf0000) returned 1 [0183.139] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c870 | out: hHeap=0xaf0000) returned 1 [0183.139] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783be8 | out: hHeap=0xaf0000) returned 1 [0183.139] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c900 [0183.139] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c900 | out: hHeap=0xaf0000) returned 1 [0183.139] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783b58 [0183.139] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783cd8 [0183.139] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783ae0 [0183.139] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c820 [0183.139] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783ae0 | out: hHeap=0xaf0000) returned 1 [0183.139] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c820 | out: hHeap=0xaf0000) returned 1 [0183.139] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783cd8 | out: hHeap=0xaf0000) returned 1 [0183.139] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c820 [0183.139] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c820 | out: hHeap=0xaf0000) returned 1 [0183.139] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783ac8 [0183.139] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783bd0 [0183.139] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783ae0 [0183.139] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c750 [0183.139] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783ae0 | out: hHeap=0xaf0000) returned 1 [0183.139] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c750 | out: hHeap=0xaf0000) returned 1 [0183.139] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783bd0 | out: hHeap=0xaf0000) returned 1 [0183.139] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c900 [0183.139] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c900 | out: hHeap=0xaf0000) returned 1 [0183.140] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783a50 [0183.140] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783ab0 [0183.140] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783a98 [0183.140] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c870 [0183.140] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783a98 | out: hHeap=0xaf0000) returned 1 [0183.140] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c870 | out: hHeap=0xaf0000) returned 1 [0183.140] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783ab0 | out: hHeap=0xaf0000) returned 1 [0183.140] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c830 [0183.140] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c830 | out: hHeap=0xaf0000) returned 1 [0183.140] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783ae0 [0183.140] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783bd0 [0183.140] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783ba0 [0183.140] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c870 [0183.140] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783ba0 | out: hHeap=0xaf0000) returned 1 [0183.140] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c870 | out: hHeap=0xaf0000) returned 1 [0183.140] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783bd0 | out: hHeap=0xaf0000) returned 1 [0183.140] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c900 [0183.140] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c900 | out: hHeap=0xaf0000) returned 1 [0183.140] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783b88 [0183.140] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783a20 [0183.140] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783af8 [0183.140] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c820 [0183.140] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783af8 | out: hHeap=0xaf0000) returned 1 [0183.140] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c820 | out: hHeap=0xaf0000) returned 1 [0183.140] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783a20 | out: hHeap=0xaf0000) returned 1 [0183.140] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c820 [0183.140] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c820 | out: hHeap=0xaf0000) returned 1 [0183.140] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783ba0 [0183.140] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783b40 [0183.141] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783c78 [0183.141] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c820 [0183.141] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783c78 | out: hHeap=0xaf0000) returned 1 [0183.141] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c820 | out: hHeap=0xaf0000) returned 1 [0183.141] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783b40 | out: hHeap=0xaf0000) returned 1 [0183.141] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c820 [0183.141] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c820 | out: hHeap=0xaf0000) returned 1 [0183.141] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783be8 [0183.141] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783af8 [0183.141] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783c48 [0183.141] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c890 [0183.141] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783c48 | out: hHeap=0xaf0000) returned 1 [0183.141] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c890 | out: hHeap=0xaf0000) returned 1 [0183.141] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783af8 | out: hHeap=0xaf0000) returned 1 [0183.141] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c870 [0183.141] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c870 | out: hHeap=0xaf0000) returned 1 [0183.141] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783a98 [0183.141] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783af8 [0183.141] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783c90 [0183.141] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c8d0 [0183.141] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783c90 | out: hHeap=0xaf0000) returned 1 [0183.141] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c8d0 | out: hHeap=0xaf0000) returned 1 [0183.141] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783af8 | out: hHeap=0xaf0000) returned 1 [0183.141] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c900 [0183.141] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c900 | out: hHeap=0xaf0000) returned 1 [0183.141] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783c60 [0183.141] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783c48 [0183.141] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783a68 [0183.141] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c8d0 [0183.141] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783a68 | out: hHeap=0xaf0000) returned 1 [0183.142] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c8d0 | out: hHeap=0xaf0000) returned 1 [0183.142] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783c48 | out: hHeap=0xaf0000) returned 1 [0183.142] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c8d0 [0183.142] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c8d0 | out: hHeap=0xaf0000) returned 1 [0183.142] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783ab0 [0183.142] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783bd0 [0183.142] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783c00 [0183.142] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c8d0 [0183.142] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783c00 | out: hHeap=0xaf0000) returned 1 [0183.142] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c8d0 | out: hHeap=0xaf0000) returned 1 [0183.142] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783bd0 | out: hHeap=0xaf0000) returned 1 [0183.142] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c820 [0183.142] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c820 | out: hHeap=0xaf0000) returned 1 [0183.142] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783c48 [0183.142] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783c18 [0183.142] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783bd0 [0183.142] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c830 [0183.142] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783bd0 | out: hHeap=0xaf0000) returned 1 [0183.142] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c830 | out: hHeap=0xaf0000) returned 1 [0183.142] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783c18 | out: hHeap=0xaf0000) returned 1 [0183.142] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c8d0 [0183.142] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c8d0 | out: hHeap=0xaf0000) returned 1 [0183.142] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37839f0 [0183.142] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783af8 [0183.142] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783bd0 [0183.142] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c820 [0183.142] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783bd0 | out: hHeap=0xaf0000) returned 1 [0183.142] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c820 | out: hHeap=0xaf0000) returned 1 [0183.142] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783af8 | out: hHeap=0xaf0000) returned 1 [0183.142] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376c750 [0183.143] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c750 | out: hHeap=0xaf0000) returned 1 [0183.143] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783c00 [0183.143] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783a20 [0183.143] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783c18 [0183.143] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376c820 [0183.143] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783c18 | out: hHeap=0xaf0000) returned 1 [0183.143] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c820 | out: hHeap=0xaf0000) returned 1 [0183.143] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783a20 | out: hHeap=0xaf0000) returned 1 [0183.143] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0183.143] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779b88 [0183.143] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783cd8 | out: hHeap=0xaf0000) returned 1 [0183.143] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783b28 | out: hHeap=0xaf0000) returned 1 [0183.143] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c820 | out: hHeap=0xaf0000) returned 1 [0183.143] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783c18 | out: hHeap=0xaf0000) returned 1 [0183.143] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c870 | out: hHeap=0xaf0000) returned 1 [0183.143] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783c90 | out: hHeap=0xaf0000) returned 1 [0183.143] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783b10 | out: hHeap=0xaf0000) returned 1 [0183.143] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783af8 | out: hHeap=0xaf0000) returned 1 [0183.143] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c900 | out: hHeap=0xaf0000) returned 1 [0183.143] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c870 | out: hHeap=0xaf0000) returned 1 [0183.143] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783c18 | out: hHeap=0xaf0000) returned 1 [0183.144] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a268 | out: hHeap=0xaf0000) returned 1 [0183.144] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c820 | out: hHeap=0xaf0000) returned 1 [0183.144] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783c78 | out: hHeap=0xaf0000) returned 1 [0183.144] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c830 | out: hHeap=0xaf0000) returned 1 [0183.144] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783a08 | out: hHeap=0xaf0000) returned 1 [0183.144] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0183.144] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0183.144] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c910 | out: hHeap=0xaf0000) returned 1 [0183.144] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c880 | out: hHeap=0xaf0000) returned 1 [0183.144] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783ca8 | out: hHeap=0xaf0000) returned 1 [0183.144] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a240 | out: hHeap=0xaf0000) returned 1 [0183.144] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c900 | out: hHeap=0xaf0000) returned 1 [0183.144] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783c30 | out: hHeap=0xaf0000) returned 1 [0183.144] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c820 | out: hHeap=0xaf0000) returned 1 [0183.144] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783c18 | out: hHeap=0xaf0000) returned 1 [0183.144] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0183.144] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0183.144] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c900 | out: hHeap=0xaf0000) returned 1 [0183.144] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c830 | out: hHeap=0xaf0000) returned 1 [0183.144] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783c18 | out: hHeap=0xaf0000) returned 1 [0183.144] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a1f0 | out: hHeap=0xaf0000) returned 1 [0183.144] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c820 | out: hHeap=0xaf0000) returned 1 [0183.144] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783b10 | out: hHeap=0xaf0000) returned 1 [0183.144] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c830 | out: hHeap=0xaf0000) returned 1 [0183.144] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783a08 | out: hHeap=0xaf0000) returned 1 [0183.144] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0183.145] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0183.145] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c830 | out: hHeap=0xaf0000) returned 1 [0183.145] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c880 | out: hHeap=0xaf0000) returned 1 [0183.145] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783cc0 | out: hHeap=0xaf0000) returned 1 [0183.145] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a240 | out: hHeap=0xaf0000) returned 1 [0183.145] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c900 | out: hHeap=0xaf0000) returned 1 [0183.145] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783b40 | out: hHeap=0xaf0000) returned 1 [0183.145] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c880 | out: hHeap=0xaf0000) returned 1 [0183.145] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783cd8 | out: hHeap=0xaf0000) returned 1 [0183.145] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0183.145] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0183.145] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c820 | out: hHeap=0xaf0000) returned 1 [0183.145] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c910 | out: hHeap=0xaf0000) returned 1 [0183.145] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783c18 | out: hHeap=0xaf0000) returned 1 [0183.145] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a240 | out: hHeap=0xaf0000) returned 1 [0183.145] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c900 | out: hHeap=0xaf0000) returned 1 [0183.145] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783b10 | out: hHeap=0xaf0000) returned 1 [0183.145] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c820 | out: hHeap=0xaf0000) returned 1 [0183.145] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783c30 | out: hHeap=0xaf0000) returned 1 [0183.145] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0183.145] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0183.145] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c880 | out: hHeap=0xaf0000) returned 1 [0183.145] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376c830 | out: hHeap=0xaf0000) returned 1 [0183.145] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783a08 | out: hHeap=0xaf0000) returned 1 [0183.145] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779f20 | out: hHeap=0xaf0000) returned 1 [0183.146] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0183.146] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0183.146] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0183.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0183.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376c880, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0183.146] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0183.146] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0183.147] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0183.147] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0183.147] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0183.147] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0183.147] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0183.148] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0183.148] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0183.148] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0183.148] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0183.148] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0183.154] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0183.154] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0183.154] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0183.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0183.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c910, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0183.154] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0183.154] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0183.154] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0183.154] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0183.155] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0183.155] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0183.155] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0183.156] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0183.156] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0183.156] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0183.156] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0183.156] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0183.157] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0183.157] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0183.157] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0183.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0183.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c910, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0183.157] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0183.165] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0183.165] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0183.165] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0183.165] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0183.165] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0183.165] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0183.185] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0183.185] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0183.185] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0183.185] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0183.185] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0183.185] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0183.185] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0183.185] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0183.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0183.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c750, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0183.185] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0183.186] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0183.186] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0183.187] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0183.187] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0183.187] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0183.187] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0183.193] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0183.193] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0183.193] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0183.193] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0183.193] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0183.194] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0183.194] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0183.194] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0183.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0183.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c900, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0183.194] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0183.195] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0183.195] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0183.196] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0183.196] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0183.196] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0183.196] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0183.198] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0183.199] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0183.199] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0183.199] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0183.199] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0183.199] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0183.199] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0183.199] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0183.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0183.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376c8d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0183.200] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0183.201] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0183.201] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0183.201] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0183.201] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0183.201] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0183.201] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0183.204] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0183.204] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0183.204] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0183.204] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0183.204] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0183.204] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0183.205] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0183.205] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0183.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0183.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c860, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0183.205] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0183.206] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0183.206] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0183.206] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0183.206] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0183.206] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0183.206] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0183.209] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0183.209] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0183.209] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0183.209] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0183.210] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0183.210] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0183.210] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0183.210] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0183.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0183.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376c830, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0183.216] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0183.217] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0183.217] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0183.217] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0183.217] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0183.217] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0183.217] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0183.218] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0183.219] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0183.219] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0183.219] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0183.219] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0183.222] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0183.222] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0183.222] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0183.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0183.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c750, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0183.222] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0183.223] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0183.223] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0183.223] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0183.223] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0183.223] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0183.223] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0183.225] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0183.225] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0183.225] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0183.225] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0183.225] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0183.229] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0183.229] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0183.229] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0183.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0183.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c860, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0183.229] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0183.229] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0183.230] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0183.230] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0183.230] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0183.230] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0183.230] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0183.231] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0183.231] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0183.231] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0183.231] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0183.231] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0183.234] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0183.234] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0183.234] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0183.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0183.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x376c870, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0183.234] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0183.235] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0183.235] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0183.235] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0183.235] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0183.235] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0183.235] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0183.236] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0183.236] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0183.236] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0183.236] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0183.236] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0183.237] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0183.237] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0183.237] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0183.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0183.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c7e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0183.237] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0183.238] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0183.238] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0183.238] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0183.238] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0183.238] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0183.238] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0183.261] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0183.261] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0183.261] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0183.261] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0183.261] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0183.265] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0183.265] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0183.265] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0183.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0183.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x376c7e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0183.265] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0183.266] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0183.266] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0183.266] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0183.266] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0183.266] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0183.266] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0183.267] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0183.267] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0183.267] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0183.267] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0183.267] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0183.271] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0183.271] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0183.271] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0183.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0183.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c910, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0183.271] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0183.272] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0183.272] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0183.272] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0183.272] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0183.272] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0183.272] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0183.273] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0183.273] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0183.274] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0183.274] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0183.274] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0183.277] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0183.277] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0183.277] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0183.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0183.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x376c7f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A", lpUsedDefaultChar=0x0) returned 2 [0183.277] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0183.278] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0183.278] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0183.278] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0183.278] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0183.278] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0183.278] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0183.279] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0183.279] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0183.279] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0183.279] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0183.279] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0183.280] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0183.280] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0183.280] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0183.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0183.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c7e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0183.280] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0183.284] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0183.284] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0183.284] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0183.284] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0183.284] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0183.284] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0183.284] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0183.284] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0183.284] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0183.285] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0183.285] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0183.286] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0183.286] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0183.286] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0183.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0183.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c770, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0183.286] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0183.291] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0183.291] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0183.291] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0183.291] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0183.291] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0183.291] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0183.292] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0183.292] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0183.292] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0183.292] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0183.292] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0183.293] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0183.293] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0183.293] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0183.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0183.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c910, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0183.294] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0183.297] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0183.297] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0183.297] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0183.297] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0183.297] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0183.297] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0183.298] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0183.298] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0183.298] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0183.298] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0183.298] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0183.299] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0183.299] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0183.299] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0183.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0183.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c7f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0183.300] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0183.303] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0183.303] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0183.303] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0183.303] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0183.303] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0183.303] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0183.303] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0183.303] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0183.303] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0183.304] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0183.304] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0183.304] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0183.304] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0183.304] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0183.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0183.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c890, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0183.304] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0183.305] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0183.305] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0183.305] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0183.305] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0183.305] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0183.306] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0183.309] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0183.309] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0183.309] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0183.309] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0183.309] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0183.310] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0183.310] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0183.310] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0183.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0183.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c8d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0183.310] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0183.311] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0183.311] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0183.311] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0183.311] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0183.311] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0183.311] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0183.315] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0183.315] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0183.315] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0183.315] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0183.315] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0183.315] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0183.315] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0183.316] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0183.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0183.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c770, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0183.316] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0183.317] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0183.317] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0183.317] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0183.317] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0183.317] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0183.317] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0183.321] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0183.321] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0183.321] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0183.321] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0183.321] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0183.321] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0183.321] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0183.322] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0183.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0183.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c7e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0183.322] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0183.323] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0183.323] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0183.323] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0183.323] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0183.323] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0183.323] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0183.326] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0183.326] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0183.326] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0183.326] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0183.327] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0183.327] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0183.327] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0183.327] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0183.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0183.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c750, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0183.327] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0183.327] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0183.327] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0183.328] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0183.328] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0183.328] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0183.328] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0183.329] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0183.329] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0183.329] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0183.329] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0183.329] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0183.332] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0183.332] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0183.332] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0183.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0183.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c8d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0183.333] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0183.333] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0183.333] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0183.333] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0183.333] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0183.333] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0183.333] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0183.334] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0183.335] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0183.335] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0183.335] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0183.335] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0183.336] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0183.336] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0183.336] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0183.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0183.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c8d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0183.336] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0183.354] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0183.354] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0183.354] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0183.354] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0183.354] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0183.354] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0183.358] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0183.358] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0183.358] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0183.358] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0183.358] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0183.358] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0183.359] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0183.359] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0183.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0183.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c900, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0183.359] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0183.360] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0183.360] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0183.360] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0183.360] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0183.360] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0183.360] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0183.364] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0183.364] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0183.364] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0183.364] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0183.364] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0183.364] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0183.364] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0183.364] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0183.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0183.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c870, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0183.364] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0183.365] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0183.365] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0183.365] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0183.365] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0183.365] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0183.365] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0183.366] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0183.366] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0183.366] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0183.367] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0183.367] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0183.370] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0183.371] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0183.371] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0183.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0183.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c750, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0183.371] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0183.371] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0183.371] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0183.371] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0183.371] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0183.372] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0183.372] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0183.373] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0183.373] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0183.373] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0183.373] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0183.374] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0183.376] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0183.376] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0183.377] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0183.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0183.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c900, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0183.377] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0183.377] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0183.377] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0183.377] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0183.377] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0183.377] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0183.377] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0183.379] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0183.379] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0183.379] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0183.379] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0183.379] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0183.382] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0183.382] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0183.382] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0183.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0183.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c910, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0183.382] TranslateMessage (lpMsg=0x7df1fc) returned 0 [0183.382] DispatchMessageW (lpMsg=0x7df1fc) returned 0x0 [0183.382] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0183.382] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0183.383] PeekMessageW (in: lpMsg=0x7df1fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df1fc) returned 0 [0183.383] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0183.383] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0183.383] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0183.383] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0183.383] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0183.383] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0183.383] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0183.384] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0183.384] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0183.384] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0183.384] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0183.384] CharUpperBuffW (in: lpsz="JQXMCPOPKZCY", cchLength=0xc | out: lpsz="JQXMCPOPKZCY") returned 0xc [0183.384] CharUpperBuffW (in: lpsz="LKEZMKPRJBCRGFNVDSAY", cchLength=0x14 | out: lpsz="LKEZMKPRJBCRGFNVDSAY") returned 0x14 [0183.388] CharUpperBuffW (in: lpsz="EJEAQLCEMCZZXEWXRVDW", cchLength=0x14 | out: lpsz="EJEAQLCEMCZZXEWXRVDW") returned 0x14 [0183.388] CharUpperBuffW (in: lpsz="YRGIRCXNFDTAZDOSYXDX", cchLength=0x14 | out: lpsz="YRGIRCXNFDTAZDOSYXDX") returned 0x14 [0183.390] CharUpperBuffW (in: lpsz="StringSplit", cchLength=0xb | out: lpsz="STRINGSPLIT") returned 0xb [0183.390] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0183.390] CharUpperBuffW (in: lpsz="RbGbYuXBsxhM", cchLength=0xc | out: lpsz="RBGBYUXBSXHM") returned 0xc [0183.390] CharUpperBuffW (in: lpsz="LPAHBBPOEZYXRVHWXPPE", cchLength=0x14 | out: lpsz="LPAHBBPOEZYXRVHWXPPE") returned 0x14 [0183.394] CharUpperBuffW (in: lpsz="StringLen", cchLength=0x9 | out: lpsz="STRINGLEN") returned 0x9 [0183.394] CharUpperBuffW (in: lpsz="BinaryToString", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0183.394] CharUpperBuffW (in: lpsz="mqBDBfQwyCZK", cchLength=0xc | out: lpsz="MQBDBFQWYCZK") returned 0xc [0183.394] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0183.394] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0183.394] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0183.395] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0183.395] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0183.395] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0183.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0183.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cd30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0183.395] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0183.399] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0183.399] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0183.399] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0183.399] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0183.399] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0183.399] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0183.400] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0183.400] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0183.400] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0183.400] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0183.400] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0183.401] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0183.401] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0183.401] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0183.401] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0183.401] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0183.410] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0183.410] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0183.410] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0183.410] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0183.410] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0183.411] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0183.411] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0183.411] CharUpperBuffW (in: lpsz="i", cchLength=0x1 | out: lpsz="I") returned 0x1 [0183.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0183.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cbc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0183.411] CharUpperBuffW (in: lpsz="SVJSXGIIZZIYSYHDIWWS", cchLength=0x14 | out: lpsz="SVJSXGIIZZIYSYHDIWWS") returned 0x14 [0183.412] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0183.412] CharUpperBuffW (in: lpsz="char", cchLength=0x4 | out: lpsz="CHAR") returned 0x4 [0183.412] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0183.412] CharUpperBuffW (in: lpsz="TKUSELXYIBEWCSYCGUUU", cchLength=0x14 | out: lpsz="TKUSELXYIBEWCSYCGUUU") returned 0x14 [0183.413] CharUpperBuffW (in: lpsz="EZBLIWNTBPCGABKFHIBZ", cchLength=0x14 | out: lpsz="EZBLIWNTBPCGABKFHIBZ") returned 0x14 [0183.413] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0183.417] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0183.417] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0183.417] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0183.417] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0183.417] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0183.417] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0183.417] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0183.417] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0183.418] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0183.418] CharUpperBuffW (in: lpsz="PPSAFQSDXBKEDCZBZANC", cchLength=0x14 | out: lpsz="PPSAFQSDXBKEDCZBZANC") returned 0x14 [0183.419] CharUpperBuffW (in: lpsz="BitXOR", cchLength=0x6 | out: lpsz="BITXOR") returned 0x6 [0183.419] CharUpperBuffW (in: lpsz="xor", cchLength=0x3 | out: lpsz="XOR") returned 0x3 [0183.419] CharUpperBuffW (in: lpsz="len", cchLength=0x3 | out: lpsz="LEN") returned 0x3 [0183.419] CharUpperBuffW (in: lpsz="ii", cchLength=0x2 | out: lpsz="II") returned 0x2 [0183.419] CharUpperBuffW (in: lpsz="PDTVBLMDIMNLDPURFWIE", cchLength=0x14 | out: lpsz="PDTVBLMDIMNLDPURFWIE") returned 0x14 [0183.420] CharUpperBuffW (in: lpsz="Asc", cchLength=0x3 | out: lpsz="ASC") returned 0x3 [0183.420] CharUpperBuffW (in: lpsz="split", cchLength=0x5 | out: lpsz="SPLIT") returned 0x5 [0183.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0183.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376cc50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0183.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0183.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376cc50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0183.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0183.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cd30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0183.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0183.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376cbd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0183.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0183.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cd40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0183.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0183.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376ccb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0183.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0183.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376ccd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0183.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0183.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376ccf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0183.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0183.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376cc20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0183.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0183.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376cb50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0183.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0183.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376cd30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0183.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0183.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376ccc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0183.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0183.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cd40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0183.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0183.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376cc20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0183.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0183.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376cbb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0183.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0183.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376ccd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0183.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0183.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376ccb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0183.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0183.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376ccf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0183.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0183.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376cbb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0183.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0183.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376cc20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0183.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0183.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376cd30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0183.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0183.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376cd40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0183.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0183.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376ccb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0183.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0183.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376ccb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0183.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0183.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376cd30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0183.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0183.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376cb50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0183.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0183.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376ccc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0183.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0183.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376ccd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0183.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0183.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376cbb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0183.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0183.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376cb50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0183.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0183.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376ccd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0183.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0183.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376ccb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0183.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0183.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376cbc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0184.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376ccd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0184.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ccc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0184.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ccd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0184.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376cc20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0184.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376ccc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0184.134] TranslateMessage (lpMsg=0x7de62c) returned 0 [0184.134] DispatchMessageW (lpMsg=0x7de62c) returned 0x0 [0184.134] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0184.134] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0184.134] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0184.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376ccc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0184.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376cc50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0184.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ccf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0184.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376ccc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0184.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376cba0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0184.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376cbb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0184.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376ccc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0184.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376ccb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0184.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376cbb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0184.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376ccd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0184.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376cc50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0184.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376cc50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0184.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376cc20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0184.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376ccc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0184.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cbc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0184.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376cb60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0184.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376cb50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0184.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376cba0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0184.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376cc50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0184.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cc50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0184.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376cba0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0184.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376ccc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0184.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376d030, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0184.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376d140, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0184.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376d130, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0184.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376cfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0184.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x376d130, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="<", lpUsedDefaultChar=0x0) returned 2 [0184.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cfd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0184.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x376d130, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A", lpUsedDefaultChar=0x0) returned 2 [0184.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x376cf50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="<", lpUsedDefaultChar=0x0) returned 2 [0184.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376cf70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0184.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376cf70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0184.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376d020, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0184.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376cf70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0184.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376cfb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0184.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376cf50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0184.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x376cfd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="<", lpUsedDefaultChar=0x0) returned 2 [0184.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376d0f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0184.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376d130, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0184.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376cfb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0184.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376d140, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0184.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x376d140, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="<", lpUsedDefaultChar=0x0) returned 2 [0184.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376d130, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0184.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376cf50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0184.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x376d040, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="<", lpUsedDefaultChar=0x0) returned 2 [0184.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376cfb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0184.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x376d130, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="<", lpUsedDefaultChar=0x0) returned 2 [0184.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376cfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0184.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376d0f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0184.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376d140, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0184.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376d130, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0184.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x376cf50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A", lpUsedDefaultChar=0x0) returned 2 [0184.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376d130, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0184.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376d0f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0184.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376cf50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0184.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376d130, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0184.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376d000, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0184.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376cfb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0184.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376d120, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0184.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d140, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0184.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376cf50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0184.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d010, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0184.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0184.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376cfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0184.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376d000, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0184.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376d130, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0184.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376d140, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0184.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376cf50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0184.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376cf50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0184.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d140, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0184.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376d130, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0184.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376cfd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0184.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376d0f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0184.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376cf70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0184.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376d030, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0184.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376d020, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0184.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376d010, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0184.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376d140, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0184.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376d140, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0184.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376d140, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0184.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376d140, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0184.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376d140, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0184.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376cf50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0184.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x376d120, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="<", lpUsedDefaultChar=0x0) returned 2 [0184.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376bca0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0184.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376bbe0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0184.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376bc70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0184.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376bd30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0184.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x376bba0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A", lpUsedDefaultChar=0x0) returned 2 [0184.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376bc60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0184.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376bd20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0184.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376bba0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0184.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376bc70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0184.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bc60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0184.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bba0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0184.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376bd40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0184.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376bcd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0184.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376bc80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0184.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x376bb60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A", lpUsedDefaultChar=0x0) returned 2 [0184.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x376bc70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0184.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bc70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0184.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376bba0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0184.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bcd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0184.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bd40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0184.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bc70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0184.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bc80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0184.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376bd40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0184.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x376bd30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0184.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376bc90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0184.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376bd20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0184.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376bce0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0184.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bc00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0184.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376bb50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0184.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376bbe0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0184.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376bcf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0184.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376bc30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0184.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376bd30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0184.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376bba0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0184.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376bc90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0184.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bcf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0184.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376bd20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0184.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376bc30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0184.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376bcf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0184.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376bc00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0184.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x376bc60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0184.888] TranslateMessage (lpMsg=0x7de62c) returned 0 [0184.888] DispatchMessageW (lpMsg=0x7de62c) returned 0x0 [0184.888] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0184.888] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0184.888] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0184.888] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0184.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376bb90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0184.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376bcf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0184.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376bd40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0184.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376bcd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0184.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376bbe0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0184.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x376bd00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A", lpUsedDefaultChar=0x0) returned 2 [0184.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bce0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0184.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376bc80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0184.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376bba0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0184.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376bcc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0184.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bc80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0184.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bca0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0184.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376bc30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0184.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376bc00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0184.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376bc70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0184.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376bc00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0184.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376bc00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0184.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bbe0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0184.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376bb90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0184.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bcf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0184.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bb90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0184.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c070, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0184.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bff0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0184.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c070, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0184.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x376bf60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A", lpUsedDefaultChar=0x0) returned 2 [0184.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bff0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0184.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0184.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c0b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0185.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0185.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x376bf90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A", lpUsedDefaultChar=0x0) returned 2 [0185.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bf90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0185.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376bfb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0185.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c0b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0185.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x376bfb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0185.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376bfa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0185.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376bfb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0185.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376bfb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0185.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376bfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0185.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376bf90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0185.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bfa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0185.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0185.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376bfb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0185.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c070, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0185.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376bf90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0185.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376bf70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0185.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0185.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0185.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376bf70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0185.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376bfa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0185.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376bf90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0185.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0185.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c0a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0185.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376bfa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0185.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c0b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0185.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376bf70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0185.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c070, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0185.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bf90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0185.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376bf70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0185.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376bf60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0185.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c070, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0185.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376bf60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0185.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c0a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0185.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376bf70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0185.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c020, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0185.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x376bf90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0185.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376bf90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0185.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376bfb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0185.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376bfa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0185.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c0a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0185.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376bf90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0185.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376c0a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0185.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376bfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0185.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0185.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376bff0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0185.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376c020, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0185.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c020, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0185.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bff0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0185.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376bfb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0185.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376bfb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0185.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376bfb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0185.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376bfb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0185.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c000, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0185.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bff0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0185.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c0a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0185.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c4b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0185.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c520, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0185.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c3f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0185.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c3d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0185.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c3f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0185.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c3d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0185.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c3c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0185.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c380, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0185.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c380, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0185.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376c3c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0185.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c3d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0185.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c520, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0185.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c3f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0185.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c450, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0185.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c380, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0185.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c3c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0185.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c4c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0185.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c3c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0185.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c3f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0185.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c4f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0185.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c4d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0185.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c3d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0185.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c400, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0185.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c3f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0185.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c4b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0185.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c3c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0185.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x376c4b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0185.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c4b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0185.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c3f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0185.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c4d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0185.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c3f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0185.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c4c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0185.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c4b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0185.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c380, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0185.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c380, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0185.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c4f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0185.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376c3c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0185.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c4b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0185.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c410, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0185.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c3d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0185.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c4c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0185.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c4f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0185.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c400, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0185.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c3d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0185.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c400, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0185.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c4d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0185.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c4b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0185.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c4f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0185.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c3f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0185.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c450, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0185.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c400, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0185.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x376c520, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A", lpUsedDefaultChar=0x0) returned 2 [0185.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c450, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0185.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c3d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0185.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c3c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0185.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c3f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0185.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c3d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0185.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c4d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0185.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c4f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0185.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c4c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0185.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c3c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0185.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c4c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0185.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c7a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0185.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c8b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0185.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c880, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0185.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c790, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0185.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c880, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0185.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c890, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0185.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c7c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0185.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c8e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0185.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c8c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0185.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x376c7a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A", lpUsedDefaultChar=0x0) returned 2 [0185.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c790, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0185.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c8b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0185.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c790, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0185.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c890, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0185.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c910, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0185.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c8e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0185.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376c810, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0185.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c7a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0185.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c7e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0185.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c8f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0185.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x376c880, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0185.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c790, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0185.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c7a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0185.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c890, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0185.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x376c7a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0185.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c890, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0185.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c7d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0185.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c7c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0185.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c7c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0185.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c7c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0185.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c7c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0185.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c890, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0185.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c790, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0185.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c780, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0185.628] TranslateMessage (lpMsg=0x7de62c) returned 0 [0185.628] DispatchMessageW (lpMsg=0x7de62c) returned 0x0 [0185.628] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0185.628] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0185.628] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0185.628] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0185.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c780, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0185.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c780, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0185.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c8c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0185.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c8b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0185.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c8c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0185.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x376c8e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A", lpUsedDefaultChar=0x0) returned 2 [0185.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c7c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0185.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c8b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0185.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c910, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0185.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c790, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0185.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c8f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0185.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c810, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0185.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c7d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0185.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c7e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0185.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c7a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0185.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c8f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0185.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c790, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0185.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c790, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0185.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c780, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0185.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c7d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0185.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c910, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0185.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c7e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0185.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c890, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0185.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c780, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0185.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c790, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0185.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c890, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0185.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c790, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0185.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c7a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0185.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cd20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0185.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376cd10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0185.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376cd20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0185.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376ccf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0185.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376cbb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0185.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376cd10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0185.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376cbb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0185.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376cbb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0185.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376cb90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0185.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376cd10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0185.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376cc60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0185.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376cc70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0185.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376cc10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0185.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376cc70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0185.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376cc70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0185.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=2, lpMultiByteStr=0x376cc10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 2 [0185.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376cbb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0185.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376cbc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0185.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376cb60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0185.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376cb50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0185.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376cc60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0185.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376cc30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0185.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376ccf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0185.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376cd20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0185.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376cc10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0185.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376cd00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0185.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cd10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0185.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x376cd10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A", lpUsedDefaultChar=0x0) returned 2 [0185.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376cc30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0185.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376cb90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0185.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376cc50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0185.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376cd00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0185.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376cb90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0185.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0185.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376cbb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0186.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376cc50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0186.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376cc30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0186.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376cd00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0186.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cc50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0186.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376cd00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0186.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376cbc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0186.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376ccf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0186.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376cc60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0186.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376cc60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0186.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376cd10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0186.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376cbb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0186.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376cb90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0186.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376cbb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0186.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376cd20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0186.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376cd10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0186.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376cbc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0186.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376cb90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0186.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376cc70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0186.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cc60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0186.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376cc10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0186.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376cbb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0186.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376ccf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0186.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376cd00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0186.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376cb90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0186.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376cc30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0186.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376cb50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0186.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376cd10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0186.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376cc30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0186.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376cff0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0186.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376cf70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0186.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376cf70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0186.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376d050, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0186.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376d000, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0186.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376cff0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0186.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376cfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0186.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376d0b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0186.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cf70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0186.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376d020, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0186.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x376d140, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A", lpUsedDefaultChar=0x0) returned 2 [0186.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376d120, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0186.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376d140, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0186.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376d0b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0186.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376d050, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0186.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376d000, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0186.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376cf80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0186.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376cf70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0186.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376d050, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0186.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376d050, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0186.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376d120, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0186.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376d110, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0186.381] TranslateMessage (lpMsg=0x7de62c) returned 0 [0186.381] DispatchMessageW (lpMsg=0x7de62c) returned 0x0 [0186.381] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0186.381] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0186.381] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0186.381] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0186.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376d120, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0186.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376cf70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0186.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376d140, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0186.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376d140, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0186.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376d050, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0186.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x376d120, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="<", lpUsedDefaultChar=0x0) returned 2 [0186.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376cfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0186.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376d010, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0186.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376d140, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0186.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376cfa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0186.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376d020, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0186.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376d140, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0186.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x376cf80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="<", lpUsedDefaultChar=0x0) returned 2 [0186.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=2, lpMultiByteStr=0x376cf70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 2 [0186.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376d140, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0186.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376cfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0186.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376d110, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0186.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x376cfa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="<", lpUsedDefaultChar=0x0) returned 2 [0186.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x376d000, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="<", lpUsedDefaultChar=0x0) returned 2 [0186.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376d0b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0186.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376d010, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0186.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376d020, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0186.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376d120, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0186.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376cf80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0186.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376cf70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0186.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376d0b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0186.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376d140, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0186.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x376d000, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="<", lpUsedDefaultChar=0x0) returned 2 [0186.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376cff0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0186.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376d000, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0186.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x376cf70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="<", lpUsedDefaultChar=0x0) returned 2 [0186.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376d120, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0186.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376d0b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0186.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376cfa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0186.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376d120, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0186.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376d060, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0186.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376d110, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0186.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376cf70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0186.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376cfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0186.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376d050, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0186.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376bce0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0186.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376bc30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0186.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376bcd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0186.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376bd30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0186.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376bbf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0186.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376bb80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0186.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376bce0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0186.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376bb80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0186.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376bb80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0186.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x376bca0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0186.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376bbd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0186.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376bc10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0186.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376bc80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0186.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376bc70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0186.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376bb70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0186.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376bbe0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0186.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bd10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0186.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376bd00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0186.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bbe0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0186.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bb80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0186.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bbe0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0186.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bca0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0186.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bc80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0186.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bc70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0186.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376bc70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0186.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376bce0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0186.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376bbe0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0186.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376bcf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0186.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376bc40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0186.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bc80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0186.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376bc20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0186.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376bc10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0186.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376bbd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0186.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376bd30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0186.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376bc80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0186.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376bbe0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0186.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376bb80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0186.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bc00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0186.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376bd00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0186.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bd10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0186.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376bcb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0186.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376bbf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0186.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376bd30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0186.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376bcb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0186.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376bc80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0186.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376bbf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0186.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bc50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0186.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bb70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0186.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376bb70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0186.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bb90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0186.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376bbd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0186.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376bbd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0186.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376bc70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0186.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x376bcc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0186.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376bbe0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0186.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bc80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0186.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bc80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0186.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bc50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0186.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bcd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0186.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376bb80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0186.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376bcb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0186.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bbd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0186.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bf50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0186.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0186.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376bf70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0186.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c0d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0186.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c140, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0186.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376c070, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0186.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376bf50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0186.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376bf50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0186.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376bf50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0186.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x376bf50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0186.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x376bfe0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0186.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c040, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0186.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376bfe0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0186.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bf50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0186.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376bfe0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0186.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376bfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0186.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c040, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0186.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376bf50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0186.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bfe0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0186.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bff0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0186.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376bff0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0186.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c000, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0186.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376bfe0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0186.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c040, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0186.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c040, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0186.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c140, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0186.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0186.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376bf50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0186.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376bfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0186.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c040, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0186.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0186.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c0d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0187.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c040, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0187.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0187.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bfe0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0187.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376bf50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0187.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c140, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0187.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376bfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0187.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0187.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376bf70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0187.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0187.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376bf50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0187.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376bf70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0187.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376bf70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0187.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376bf50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0187.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376bfe0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0187.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c070, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0187.128] TranslateMessage (lpMsg=0x7df1fc) returned 0 [0187.128] DispatchMessageW (lpMsg=0x7df1fc) returned 0x0 [0187.128] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0187.128] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0187.128] PeekMessageW (in: lpMsg=0x7df1fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df1fc) returned 0 [0187.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bfe0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0187.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bf70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0187.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376bfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0187.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c040, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0187.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c090, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0187.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c0d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0187.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c140, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0187.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c020, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0187.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c0d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0187.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0187.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0187.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c090, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0187.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376bfe0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0187.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376bf50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0187.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c0d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0187.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x376bfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0187.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c3f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0187.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c470, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0187.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c3c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0187.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x376c430, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0187.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c4f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0187.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c370, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0187.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c3f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0187.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c390, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0187.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c390, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0187.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c4f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0187.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c390, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0187.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c4a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0187.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c3c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0187.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c420, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0187.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c460, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0187.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c470, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0187.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c370, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0187.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c3c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0187.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c3b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0187.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376c370, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0187.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c3b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0187.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x376c3c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0187.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c3c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0187.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c4b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0187.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c4b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0187.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c460, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0187.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376c470, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0187.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c4f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0187.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c3c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0187.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376c4f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0187.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x376c460, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0187.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376c4b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0187.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c420, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0187.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c420, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0187.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c3c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0187.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c3c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0187.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c4a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0187.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376c420, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0187.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c3f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0187.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c400, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0187.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c370, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0187.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c3b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0187.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c4b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0187.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c3f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0187.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c3b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0187.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c4b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0187.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c4a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0187.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c400, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0187.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c4a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0187.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c370, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0187.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c3c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0187.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x376c3f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0187.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c3b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0187.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376c3f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0187.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c470, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0187.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c470, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0187.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c470, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0187.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376c400, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0187.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c4b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0187.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c470, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0187.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c4f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0187.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c3c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0187.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c7e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0187.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c890, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0187.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x376c910, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="<", lpUsedDefaultChar=0x0) returned 2 [0187.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c7c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0187.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x376c870, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="<", lpUsedDefaultChar=0x0) returned 2 [0187.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c880, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0187.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c910, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0187.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c880, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0187.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c7c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0187.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c7c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0187.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c7e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0187.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c880, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0187.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x376c8b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="<", lpUsedDefaultChar=0x0) returned 2 [0187.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c7c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0187.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c8c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0187.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376c7d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0187.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c890, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0187.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c7d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0187.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c890, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0187.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c7a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0187.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c890, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0187.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c820, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0187.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x376c820, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="<", lpUsedDefaultChar=0x0) returned 2 [0187.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c790, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0187.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x376c880, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="<", lpUsedDefaultChar=0x0) returned 2 [0187.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c890, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0187.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c870, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0187.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c8c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0187.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c7c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0187.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c8b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0187.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c910, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0187.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c810, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0187.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x376c7d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="<", lpUsedDefaultChar=0x0) returned 2 [0187.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c8c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0187.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=2, lpMultiByteStr=0x376c8b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 2 [0187.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c890, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0187.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c810, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0187.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c880, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0187.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c910, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0187.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c7e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0187.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c7d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0187.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c7d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0187.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c7c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0187.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c890, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0187.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x376c790, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="<", lpUsedDefaultChar=0x0) returned 2 [0187.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c890, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0187.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c880, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0187.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c880, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0187.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c8c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0187.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c8f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0187.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c870, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0187.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c7a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0187.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c7d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0187.881] TranslateMessage (lpMsg=0x7de62c) returned 0 [0187.881] DispatchMessageW (lpMsg=0x7de62c) returned 0x0 [0187.881] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0187.881] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0187.881] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0187.881] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0187.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c810, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0187.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376c7a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0187.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c8f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0187.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x376c7c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="<", lpUsedDefaultChar=0x0) returned 2 [0187.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c7c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0187.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c7c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0187.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c7e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0187.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c880, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0187.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c790, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0187.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376cc10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0187.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376cc50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0187.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376cc20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0187.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376cc10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0187.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376cd30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0187.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376cd10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0187.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376cd40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0187.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376cb70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0187.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0187.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376cb70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0188.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376cb80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0188.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376cc70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0188.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376cd40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0188.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376cc00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0188.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376cc00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0188.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376cc10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0188.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376cc60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0188.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376cd10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0188.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376cd10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0188.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cc00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0188.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cc70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0188.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376cc20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0188.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376cc10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0188.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376cc50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0188.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cd10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0188.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x376cd30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0188.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376cd30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0188.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376cc60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0188.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376cd20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0188.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376cc50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0188.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376cc00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0188.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376cd40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0188.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376cd40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0188.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376cb50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0188.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376cb50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0188.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376cc20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0188.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376cbc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0188.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376cd20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0188.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x376cc10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0188.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376cd20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0188.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376cb50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0188.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376cd30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0188.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376cd40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0188.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376cc60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0188.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376cb50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0188.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376cd10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0188.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376cd30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0188.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376cc10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0188.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376cb70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0188.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376cd30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0188.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376cd40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0188.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376cd40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0188.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376cc00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0188.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376cc00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0188.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376cc10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0188.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376cc60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0188.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376cd30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0188.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376cd20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0188.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376cd30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0188.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376cc50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0188.628] TranslateMessage (lpMsg=0x7de62c) returned 0 [0188.628] DispatchMessageW (lpMsg=0x7de62c) returned 0x0 [0188.628] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0188.628] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0188.628] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0188.628] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0188.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376cc00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0188.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376cd20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0188.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376cd10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0188.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376d030, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0188.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cfd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0188.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376d0c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0188.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376d060, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0188.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376d0b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0188.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376cfd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0188.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376d030, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0188.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376d020, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0188.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376d020, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0188.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376d020, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0188.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cfd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0188.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376d060, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0188.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376d130, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0188.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376d080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0188.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cf50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0188.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cfb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0188.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376d090, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0188.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376d0b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0188.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376d030, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0188.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376d0d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0188.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376cfb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0188.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376d0a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0188.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376cf50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0188.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376cf80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0188.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376cf80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0188.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376cf80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0188.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376cf50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0188.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376cf80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0188.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376d0c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0188.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376cf80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0188.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376d0d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0188.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376cf50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0188.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376cfd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0188.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0188.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376d020, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0188.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376cf80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0188.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376d0d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0188.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376d030, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0188.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376d0c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0188.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376d0c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0188.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376d130, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0188.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376d020, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0188.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376d0b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0188.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376d060, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0188.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376d080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0188.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0188.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x376cfd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0189.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0189.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376d0c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0189.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0189.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376d0a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0189.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0189.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376cfb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0189.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0189.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376cf80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0189.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0189.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376d130, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0189.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0189.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376d130, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0189.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0189.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376d0b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0189.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0189.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376d130, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0189.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0189.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376d080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0189.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0189.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376d020, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0189.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0189.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376d020, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0189.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0189.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376d090, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0189.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0189.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376d090, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0189.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0189.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376d130, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0189.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0189.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376d060, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0189.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0189.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x376d0a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A", lpUsedDefaultChar=0x0) returned 2 [0189.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0189.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bd00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0189.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0189.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376bc60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0189.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0189.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376bc70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0189.380] TranslateMessage (lpMsg=0x7de62c) returned 0 [0189.380] DispatchMessageW (lpMsg=0x7de62c) returned 0x0 [0189.380] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0189.381] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0189.381] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0189.381] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0189.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0189.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376bb70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0189.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0189.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376bbd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0189.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0189.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376bd20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0189.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0189.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376bd00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0189.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0189.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376bbc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0189.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0189.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bbc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0189.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0189.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376bb70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0189.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0189.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bbc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0189.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0189.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bca0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0189.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0189.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bc60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0189.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0189.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bc60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0189.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0189.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bce0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0189.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0189.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bbd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0189.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0189.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bd00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0189.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0189.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x376bc40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A", lpUsedDefaultChar=0x0) returned 2 [0189.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0189.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bc80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0189.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0189.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376bc20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0189.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0189.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bc20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0189.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0189.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376bbc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0189.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0189.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376bd30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0189.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0189.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376bc80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0189.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0189.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376bc80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0189.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0189.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376bbe0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0189.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0189.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376bb70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0189.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0189.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x376bc00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0189.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0189.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376bd00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0189.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0189.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bd20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0189.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0189.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376bcb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0189.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0189.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376bc00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0189.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0189.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376bd30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0189.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0189.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376bcb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0189.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0189.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bc80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0189.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0189.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376bc00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0189.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0189.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376bc50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0189.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0189.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376bb60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0189.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0189.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376bb60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0189.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0189.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bb70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0189.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0189.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376bbc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0189.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0189.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376bbd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0189.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0189.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bc70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0189.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0189.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376bc70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0189.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0189.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376bbe0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0189.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0189.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376bc70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0189.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0189.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376bc50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0189.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0189.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x376bcd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0189.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0189.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376bb80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0189.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0189.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bcb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0189.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0189.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x376bbc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0189.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0189.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376bb90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0189.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0189.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376bcc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0189.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0189.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376bbc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0189.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0189.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bcd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0189.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0189.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376bd00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0189.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0189.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376bd00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0189.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0189.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376bd20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0189.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0189.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376bc80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0189.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0189.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376bb60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0189.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0189.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376bc60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0189.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0189.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376bd20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0189.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0189.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376bf50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0190.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376bfe0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0190.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376bf50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0190.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x376bfe0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0190.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376bfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0190.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c070, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0190.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bf50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0190.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bfe0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0190.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376bfe0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0190.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x376bff0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A", lpUsedDefaultChar=0x0) returned 2 [0190.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bff0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0190.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c000, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0190.146] TranslateMessage (lpMsg=0x7de62c) returned 0 [0190.146] DispatchMessageW (lpMsg=0x7de62c) returned 0x0 [0190.146] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0190.146] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0190.147] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0190.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bfe0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0190.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c040, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0190.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c140, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0190.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0190.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bf50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0190.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376bfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0190.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c040, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0190.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376c0c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0190.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c040, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0190.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x376bfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0190.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376bfe0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0190.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376bf50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0190.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bf50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0190.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c140, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0190.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376bfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0190.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376bfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0190.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x376bf70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A", lpUsedDefaultChar=0x0) returned 2 [0190.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376bfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0190.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bf50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0190.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bf70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0190.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bf70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0190.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bf50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0190.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bfe0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0190.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c070, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0190.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376bfe0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0190.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376bf70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0190.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376bfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0190.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c040, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0190.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c090, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0190.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c0c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0190.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c140, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0190.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c010, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0190.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c0c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0190.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0190.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c090, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0190.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376bfe0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0190.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376bf50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0190.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c0c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0190.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376bfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0190.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bf70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0190.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c140, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0190.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c140, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0190.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c0c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0190.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c140, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0190.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c140, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0190.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c000, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0190.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376bff0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0190.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c090, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0190.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c090, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0190.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c140, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0190.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c450, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0190.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c480, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0190.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376c370, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0190.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376c370, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0190.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c4e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0190.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c420, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0190.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c3e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0190.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c4d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0190.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376c480, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0190.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c4f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0190.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376c460, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0190.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c420, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0190.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376c420, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0190.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c3e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0190.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c3e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0190.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c420, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0190.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376c490, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0190.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c3e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0190.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c530, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0190.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c530, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0190.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c460, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0190.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c460, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0190.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c3e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0190.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c460, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0190.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c420, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0190.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c490, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0190.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376c480, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0190.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376c480, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0190.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c4f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0190.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c4a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0190.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=2, lpMultiByteStr=0x376c370, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 2 [0190.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376c420, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0190.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c370, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0190.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c370, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0190.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c480, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0190.911] TranslateMessage (lpMsg=0x7de62c) returned 0 [0190.911] DispatchMessageW (lpMsg=0x7de62c) returned 0x0 [0190.911] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0190.911] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0190.912] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0190.912] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0190.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c490, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0190.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c530, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0190.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c490, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0190.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c480, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0190.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c4a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0190.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c440, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0190.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c4e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0190.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0190.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c490, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0191.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c490, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0191.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c420, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0191.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c480, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0191.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c530, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0191.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c4d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0191.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c4e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0191.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376c4f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0191.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c4e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0191.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c3e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0191.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c4a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0191.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c4e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0191.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376c440, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0191.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376c480, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0191.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c4d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0191.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c440, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0191.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c4e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0191.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c4d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0191.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376c490, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0191.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376c440, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0191.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c910, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0191.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c920, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0191.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376c7d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0191.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c800, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0191.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c8e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0191.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c8d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0191.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c910, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0191.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c910, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0191.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c910, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0191.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c800, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0191.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c7d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0191.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c7f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0191.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c7f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0191.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c8d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0191.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c810, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0191.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c850, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0191.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c7d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0191.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c830, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0191.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376c8d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0191.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c930, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0191.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c7f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0191.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376c7d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0191.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c910, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0191.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x376c800, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0191.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c800, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0191.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c8b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0191.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c7c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0191.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c810, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0191.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c8d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0191.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c8b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0191.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c7d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0191.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c7d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0191.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c920, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0191.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c910, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0191.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c7c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0191.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c7f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0191.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c7c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0191.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376c8d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0191.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c8d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0191.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c8d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0191.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c8e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0191.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x376c7f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0191.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x376c910, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0191.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c850, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0191.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c8d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0191.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c820, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0191.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376c810, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0191.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c7d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0191.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c930, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0191.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376c8d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0191.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c810, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0191.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c7f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0191.680] TranslateMessage (lpMsg=0x7de62c) returned 0 [0191.680] DispatchMessageW (lpMsg=0x7de62c) returned 0x0 [0191.680] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0191.680] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0191.680] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0191.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c800, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0191.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c910, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0191.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c920, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0191.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c8e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0191.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c8e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0191.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c7f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0191.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x376c930, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A", lpUsedDefaultChar=0x0) returned 2 [0191.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376c920, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0191.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c8b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0191.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c7f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0191.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cbb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0191.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cc40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0191.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cb50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0191.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cc60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0191.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cc70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0191.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cbc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0191.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376cbb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0191.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376cb90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0191.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376cb90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0191.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376cc00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0191.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376cbb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0191.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376cb70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0191.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376cb70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0191.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cbc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0191.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376cc90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0191.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376cb50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0191.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cb90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0191.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376cbb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0191.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376cb90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0191.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x376cb70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A", lpUsedDefaultChar=0x0) returned 2 [0191.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376cd40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0191.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cc60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0191.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376cb70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0191.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376cb50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0191.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376cb50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0191.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376cb70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0191.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376cbf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0191.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376cc40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0191.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cbb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0191.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cb70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0191.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cbb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0191.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cbb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0191.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cc40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0191.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0191.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cb70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0192.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376cbb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0192.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cc00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0192.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376cbc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0192.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376cc00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0192.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x376cbc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0192.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376cc40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0192.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376cbb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0192.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376cc80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0192.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376cb50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0192.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cb90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0192.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376cc40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0192.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376cb70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0192.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376cc40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0192.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cbb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0192.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376cbb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0192.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cb70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0192.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376cb50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0192.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376cbb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0192.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376cbb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0192.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cb90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0192.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376cb90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0192.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cb70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0192.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376cb70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0192.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376cb70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0192.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376cb90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0192.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376cb70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0192.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376cc00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0192.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376cc70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0192.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376d0e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0192.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cf70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0192.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376d0b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0192.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376cf50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0192.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cfb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0192.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376d030, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0192.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d0f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0192.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x376d0a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A", lpUsedDefaultChar=0x0) returned 2 [0192.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376d0a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0192.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376d140, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0192.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376d140, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0192.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376d000, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0192.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376cf50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0192.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376d000, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0192.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376d000, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0192.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376d0a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0192.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x376d020, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A", lpUsedDefaultChar=0x0) returned 2 [0192.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376d0a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0192.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0192.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376d030, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0192.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376d0f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0192.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376d140, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0192.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376d000, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0192.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cf90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0192.443] TranslateMessage (lpMsg=0x7de62c) returned 0 [0192.443] DispatchMessageW (lpMsg=0x7de62c) returned 0x0 [0192.443] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0192.443] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0192.443] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0192.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376cf90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0192.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376d140, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0192.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376cf90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0192.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x376d0a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A", lpUsedDefaultChar=0x0) returned 2 [0192.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cfa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0192.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376d020, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0192.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376d0a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0192.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376d0a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0192.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cf70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0192.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376cfb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0192.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376cf70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0192.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376d140, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0192.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376cfa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0192.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cf70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0192.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376cfa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0192.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376d0b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0192.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376d0a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0192.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x376d0a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0192.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376d0f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0192.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x376cfb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0192.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376d0f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0192.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376d070, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0192.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376d0b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0192.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376d020, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0192.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376d030, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0192.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cfa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0192.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376cf90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0192.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376d0a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0192.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376d030, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0192.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376cf90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0192.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376d020, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0192.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376d140, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0192.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376d140, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0192.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376cf50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0192.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376d0b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0192.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376d000, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0192.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376d140, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0192.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376d0b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0192.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bbb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0192.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bc20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0192.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376bd30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0192.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bb80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0192.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376bba0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0192.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376bc50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0192.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bb70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0192.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bce0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0192.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376bc90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0192.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376bc80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0192.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376bb80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0192.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bd20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0192.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376bca0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0192.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376bc50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0192.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376bb80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0192.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376bd20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0192.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bc60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0192.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bb70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0192.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376bc80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0192.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376bd20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0192.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376bd00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0192.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bcd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0192.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0192.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376bbb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0193.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0193.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bcd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0193.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0193.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376bbb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0193.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0193.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376bca0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0193.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0193.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376bb80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0193.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0193.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376bce0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0193.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0193.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376bc50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0193.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0193.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x376bc70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A", lpUsedDefaultChar=0x0) returned 2 [0193.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0193.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376bbf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0193.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0193.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376bc70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0193.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0193.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376bc70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0193.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0193.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376bbd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0193.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0193.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376bba0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0193.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0193.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bba0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0193.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0193.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376bb70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0193.208] TranslateMessage (lpMsg=0x7de62c) returned 0 [0193.208] DispatchMessageW (lpMsg=0x7de62c) returned 0x0 [0193.208] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0193.208] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0193.208] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0193.208] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0193.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0193.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376bb70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0193.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0193.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376bc50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0193.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0193.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376bbf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0193.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0193.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bc80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0193.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0193.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376bc90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0193.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0193.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x376bd30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A", lpUsedDefaultChar=0x0) returned 2 [0193.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0193.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376bbf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0193.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0193.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376bce0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0193.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0193.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376bd20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0193.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0193.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bd00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0193.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0193.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376bc00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0193.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0193.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376bb80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0193.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0193.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376bc00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0193.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0193.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376bc80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0193.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0193.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=2, lpMultiByteStr=0x376bd30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 2 [0193.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0193.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376bba0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0193.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0193.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376bc10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0193.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0193.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376bc20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0193.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0193.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376bc80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0193.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0193.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bcf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0193.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0193.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x376bbb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A", lpUsedDefaultChar=0x0) returned 2 [0193.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0193.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376bce0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0193.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0193.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376bc60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0193.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0193.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376bc60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0193.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0193.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376bc90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0193.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0193.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=2, lpMultiByteStr=0x376c070, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 2 [0193.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0193.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c0c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0193.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0193.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bfb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0193.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0193.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bfe0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0193.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0193.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c0b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0193.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0193.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376bfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0193.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0193.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0193.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0193.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376c090, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0193.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0193.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bff0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0193.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0193.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0193.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0193.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376c080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0193.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0193.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bfe0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0193.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0193.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bfa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0193.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0193.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0193.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0193.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bfb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0193.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0193.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bfa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0193.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0193.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c0b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0193.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0193.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376bff0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0193.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0193.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0193.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0193.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c090, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0193.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0193.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376bfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0193.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0193.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376bff0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0193.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0193.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c0b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0193.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0193.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bfa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0193.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0193.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376c010, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0193.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0193.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376bfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0193.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0193.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376c010, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0193.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0193.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c090, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0193.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0193.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376bfb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0193.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0193.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bfa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0193.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0193.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c020, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0193.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0193.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c020, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0193.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0193.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376c0b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0193.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0193.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c0b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0193.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0193.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0193.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0193.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x376bfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A", lpUsedDefaultChar=0x0) returned 2 [0193.978] TranslateMessage (lpMsg=0x7de62c) returned 0 [0193.978] DispatchMessageW (lpMsg=0x7de62c) returned 0x0 [0193.978] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0193.978] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0193.978] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0193.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0193.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376bfa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0193.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0193.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c090, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0193.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0193.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c090, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0194.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c0b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0194.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376bfa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0194.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376bfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0194.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bfa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0194.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0194.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376bfa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0194.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376bfb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0194.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bf90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0194.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c090, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0194.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376c090, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0194.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376c010, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0194.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376bfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0194.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c0b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0194.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376bfa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0194.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376c100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0194.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bfb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0194.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bfe0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0194.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376bfb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0194.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x376c090, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A", lpUsedDefaultChar=0x0) returned 2 [0194.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=2, lpMultiByteStr=0x376bfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 2 [0194.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c090, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0194.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x376bff0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A", lpUsedDefaultChar=0x0) returned 2 [0194.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c0b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0194.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c450, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0194.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376c500, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0194.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c3c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0194.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c4a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0194.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c380, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0194.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c3b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0194.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c450, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0194.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c350, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0194.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376c350, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0194.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c530, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0194.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c390, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0194.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c4a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0194.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c4a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0194.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c3d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0194.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c530, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0194.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c350, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0194.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376c450, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0194.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c390, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0194.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x376c350, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0194.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c350, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0194.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c450, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0194.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c530, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0194.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c4a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0194.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c530, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0194.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x376c530, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0194.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c420, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0194.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c390, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0194.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c530, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0194.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376c3b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0194.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c390, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0194.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c380, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0194.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c350, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0194.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c4a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0194.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c390, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0194.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c440, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0194.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376c410, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0194.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c420, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0194.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c420, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0194.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c3d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0194.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c390, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0194.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c3c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0194.736] TranslateMessage (lpMsg=0x7dedcc) returned 0 [0194.736] DispatchMessageW (lpMsg=0x7dedcc) returned 0x0 [0194.736] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0194.736] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0194.736] PeekMessageW (in: lpMsg=0x7dedcc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7dedcc) returned 0 [0194.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c3b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0194.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c3d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0194.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c410, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0194.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c500, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0194.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c380, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0194.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376c3b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0194.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c380, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0194.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c530, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0194.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376c500, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0194.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c450, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0194.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c440, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0194.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c530, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0194.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c450, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0194.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c4a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0194.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376c3b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0194.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c3b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0194.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c530, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0194.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376c380, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0194.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c410, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0194.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376c3b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0194.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376c380, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0194.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376c900, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0194.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376c900, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0194.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376c8c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0194.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376c910, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0194.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376c8d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0194.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0194.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c8f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0195.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0195.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376c810, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0195.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0195.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c750, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0195.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0195.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c830, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0195.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0195.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c8f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0195.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0195.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376c900, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0195.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0195.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c810, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0195.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0195.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376c750, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0195.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0195.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376c830, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0195.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0195.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376c780, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0195.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0195.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376c8c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0195.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0195.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c910, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0195.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0195.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c8f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0195.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0195.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376c860, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0195.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0195.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376c7c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0195.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0195.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c8d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0195.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0195.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c8c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0195.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0195.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c900, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0195.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0195.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c750, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0195.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0195.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376c910, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0195.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0195.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376c7b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0195.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0195.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c7c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0195.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0195.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c8f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0195.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0195.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376c800, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0195.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0195.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c800, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0195.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0195.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376c780, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0195.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0195.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c810, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0195.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0195.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c940, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0195.503] TranslateMessage (lpMsg=0x7de62c) returned 0 [0195.503] DispatchMessageW (lpMsg=0x7de62c) returned 0x0 [0195.503] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0195.503] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0195.503] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0195.503] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0195.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0195.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c910, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0195.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0195.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c780, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0195.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0195.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376c940, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0195.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0195.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376c830, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0195.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0195.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376c8f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0195.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0195.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376c8d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0195.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0195.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376c7b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0195.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0195.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376c900, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0195.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0195.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x376c780, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0195.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0195.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376c810, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0195.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0195.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376c7b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0195.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0195.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376c800, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0195.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0195.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376c830, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0195.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0195.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376c810, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0195.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0195.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376c800, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0195.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0195.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376c900, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0195.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0195.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c8f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0195.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0195.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376c910, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0195.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0195.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c7b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0195.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0195.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376c900, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0195.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0195.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376c7b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0195.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0195.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c8c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0195.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0195.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c860, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0195.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0195.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376c800, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0195.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0195.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c800, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0195.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0195.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376c810, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0195.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0195.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376c8c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0195.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0195.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376c8c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0196.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0196.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376c900, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0196.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0196.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376cd00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0196.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0196.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376ccb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0196.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0196.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x376ccb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="<", lpUsedDefaultChar=0x0) returned 2 [0196.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0196.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376ccb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0196.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0196.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376cc30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0196.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0196.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376cc80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0196.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0196.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376cb90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0196.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0196.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x376cca0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A", lpUsedDefaultChar=0x0) returned 2 [0196.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0196.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376cb90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0196.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0196.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376cc20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0196.268] TranslateMessage (lpMsg=0x7de62c) returned 0 [0196.268] DispatchMessageW (lpMsg=0x7de62c) returned 0x0 [0196.268] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0196.268] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0196.268] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0196.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0196.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376ccb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0196.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0196.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376cb70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0196.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0196.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x376cd20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="<", lpUsedDefaultChar=0x0) returned 2 [0196.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0196.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376cc20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0196.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0196.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376ccf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0196.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0196.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376cd20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0196.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0196.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x376cc30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A", lpUsedDefaultChar=0x0) returned 2 [0196.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0196.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376cd00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0196.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0196.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=2, lpMultiByteStr=0x376cc20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A", lpUsedDefaultChar=0x0) returned 2 [0196.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0196.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376cc90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0196.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0196.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376ccf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0196.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0196.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376cb90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0196.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0196.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x376cc90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="<", lpUsedDefaultChar=0x0) returned 2 [0196.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0196.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376cb60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0196.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0196.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376cd20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0196.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0196.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376cc80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0196.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0196.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376ccd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0196.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0196.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376cca0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0196.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0196.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376cc20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0196.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0196.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376cb70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0196.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0196.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376cc80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0196.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0196.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376cd20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0196.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0196.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x376cc90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="<", lpUsedDefaultChar=0x0) returned 2 [0196.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0196.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376ccb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0196.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0196.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376cc90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0196.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0196.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376cc90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0196.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0196.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376cc90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0196.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0196.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x376cb90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="<", lpUsedDefaultChar=0x0) returned 2 [0196.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0196.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376ccd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0196.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0196.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376cca0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0196.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0196.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376cd00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0196.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0196.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cc90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0196.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0196.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376ccb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0196.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0196.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376cb90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0196.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0196.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376cd00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0196.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0196.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376cc20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0196.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0196.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376cd00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0196.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0196.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376cc30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0197.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0197.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376cd00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0197.082] TranslateMessage (lpMsg=0x7de62c) returned 0 [0197.082] DispatchMessageW (lpMsg=0x7de62c) returned 0x0 [0197.082] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0197.082] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0197.082] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0197.082] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0197.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0197.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376cb60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0197.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0197.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376cc90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0197.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0197.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x376cca0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="<", lpUsedDefaultChar=0x0) returned 2 [0197.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0197.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376ccf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0197.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0197.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376ccc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0197.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0197.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376cc30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0197.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0197.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376ccd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0197.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0197.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376ccd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0197.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0197.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x376cb70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="<", lpUsedDefaultChar=0x0) returned 2 [0197.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0197.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=2, lpMultiByteStr=0x376ccd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="<", lpUsedDefaultChar=0x0) returned 2 [0197.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0197.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376cd20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0197.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0197.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376cc30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0197.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0197.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376cc90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0197.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0197.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376ce60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0197.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0197.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376ce80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0197.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0197.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376ce80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0197.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0197.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376ce60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0197.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0197.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376ce60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0197.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0197.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376ce60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0197.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0197.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376ce80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0197.847] TranslateMessage (lpMsg=0x7de62c) returned 0 [0197.847] DispatchMessageW (lpMsg=0x7de62c) returned 0x0 [0197.847] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0197.847] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0197.847] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0197.847] PeekMessageW (in: lpMsg=0x7de62c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de62c) returned 0 [0197.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0197.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376ce50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0197.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0197.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376ce50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0197.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0197.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376ce50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0197.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0197.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376ce60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0197.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0197.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376cea0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0197.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0197.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376ce40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0197.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0197.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376ce80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0197.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0197.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376ce80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0197.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0197.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376ce60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0197.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0197.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376ce60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0197.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0197.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376ce80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0197.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0197.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376ce60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0197.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0197.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376ce20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0197.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0197.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376cde0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0197.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0197.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376ce50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0197.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0197.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376cea0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0197.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0197.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376ce80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0197.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0197.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376ce80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0197.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0197.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376ce50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0197.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0197.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376ce60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0197.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0197.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376ce80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0197.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0197.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=2, lpMultiByteStr=0x376ce60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 2 [0197.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0197.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=2, lpMultiByteStr=0x376ce60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D", lpUsedDefaultChar=0x0) returned 2 [0197.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0197.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376ce50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0197.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0197.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=2, lpMultiByteStr=0x376ce40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2", lpUsedDefaultChar=0x0) returned 2 [0197.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0197.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376ce80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0197.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0197.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C", cchWideChar=2, lpMultiByteStr=0x376ce50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C", lpUsedDefaultChar=0x0) returned 2 [0197.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0197.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376ce50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0197.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0197.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376ce90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0197.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0197.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x376ce10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="h", lpUsedDefaultChar=0x0) returned 2 [0198.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=2, lpMultiByteStr=0x376cfa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f", lpUsedDefaultChar=0x0) returned 2 [0198.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=2, lpMultiByteStr=0x376d090, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q", lpUsedDefaultChar=0x0) returned 2 [0198.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x376d060, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="m", lpUsedDefaultChar=0x0) returned 2 [0198.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=2, lpMultiByteStr=0x376cfa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f", lpUsedDefaultChar=0x0) returned 2 [0198.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x376cf90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o", lpUsedDefaultChar=0x0) returned 2 [0198.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376d040, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0198.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376d0f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0198.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x376cdd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 2 [0198.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x376cdb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="w", lpUsedDefaultChar=0x0) returned 2 [0198.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=2, lpMultiByteStr=0x376cd90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q", lpUsedDefaultChar=0x0) returned 2 [0198.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="R", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="R", cchWideChar=2, lpMultiByteStr=0x376d130, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="R", lpUsedDefaultChar=0x0) returned 2 [0198.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x376d0d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="m", lpUsedDefaultChar=0x0) returned 2 [0198.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=2, lpMultiByteStr=0x376d020, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v", lpUsedDefaultChar=0x0) returned 2 [0198.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=2, lpMultiByteStr=0x376d110, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p", lpUsedDefaultChar=0x0) returned 2 [0198.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=2, lpMultiByteStr=0x376cf50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q", lpUsedDefaultChar=0x0) returned 2 [0198.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x376cfd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e", lpUsedDefaultChar=0x0) returned 2 [0198.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x376d0d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="h", lpUsedDefaultChar=0x0) returned 2 [0198.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376d030, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0198.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x376d0d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="h", lpUsedDefaultChar=0x0) returned 2 [0198.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x376d090, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="h", lpUsedDefaultChar=0x0) returned 2 [0198.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="k", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="k", cchWideChar=2, lpMultiByteStr=0x376d090, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="k", lpUsedDefaultChar=0x0) returned 2 [0198.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="g", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="g", cchWideChar=2, lpMultiByteStr=0x376d010, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="g", lpUsedDefaultChar=0x0) returned 2 [0198.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x376cf20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d", lpUsedDefaultChar=0x0) returned 2 [0198.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x376cdb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="w", lpUsedDefaultChar=0x0) returned 2 [0198.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x376ce10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o", lpUsedDefaultChar=0x0) returned 2 [0198.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x376cdb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 2 [0198.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x376cdb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d", lpUsedDefaultChar=0x0) returned 2 [0198.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376ce10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0198.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x376ce60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d", lpUsedDefaultChar=0x0) returned 2 [0198.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x376cff0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="w", lpUsedDefaultChar=0x0) returned 2 [0198.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x376cf90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o", lpUsedDefaultChar=0x0) returned 2 [0198.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x376cff0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 2 [0198.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x376d090, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d", lpUsedDefaultChar=0x0) returned 2 [0198.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x376cd60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d", lpUsedDefaultChar=0x0) returned 2 [0198.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x376cfe0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="w", lpUsedDefaultChar=0x0) returned 2 [0198.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x376d0d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o", lpUsedDefaultChar=0x0) returned 2 [0198.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x376cfe0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 2 [0198.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x376d070, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d", lpUsedDefaultChar=0x0) returned 2 [0198.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376d0c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0198.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=2, lpMultiByteStr=0x376d0c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{", lpUsedDefaultChar=0x0) returned 2 [0198.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cf80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0198.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376d090, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0198.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376d090, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0198.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376cfd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0198.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x376ce40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d", lpUsedDefaultChar=0x0) returned 2 [0198.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x376d090, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="w", lpUsedDefaultChar=0x0) returned 2 [0198.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x376cf80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o", lpUsedDefaultChar=0x0) returned 2 [0198.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x376cf60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 2 [0198.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x376cf60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d", lpUsedDefaultChar=0x0) returned 2 [0198.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376ce00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0198.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x", cchWideChar=2, lpMultiByteStr=0x376cdd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x", lpUsedDefaultChar=0x0) returned 2 [0198.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=2, lpMultiByteStr=0x376cfa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 2 [0198.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0198.477] CharLowerBuffW (in: lpsz="ptr", cchLength=0x3 | out: lpsz="ptr") returned 0x3 [0198.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VirtualAlloc", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0198.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VirtualAlloc", cchWideChar=13, lpMultiByteStr=0x3784338, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VirtualAlloc", lpUsedDefaultChar=0x0) returned 13 [0198.478] VirtualAlloc (lpAddress=0x0, dwSize=0x5c2, flAllocationType=0x3000, flProtect=0x40) returned 0x8d0000 [0198.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376ce60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0198.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="b", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="b", cchWideChar=2, lpMultiByteStr=0x376d0b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="b", lpUsedDefaultChar=0x0) returned 2 [0198.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=2, lpMultiByteStr=0x376cf80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y", lpUsedDefaultChar=0x0) returned 2 [0198.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=2, lpMultiByteStr=0x376d040, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="t", lpUsedDefaultChar=0x0) returned 2 [0198.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x376d140, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e", lpUsedDefaultChar=0x0) returned 2 [0198.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=2, lpMultiByteStr=0x376d0d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 2 [0198.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x376d060, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 2 [0198.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x376cf90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="h", lpUsedDefaultChar=0x0) returned 2 [0198.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x376cf80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e", lpUsedDefaultChar=0x0) returned 2 [0198.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=2, lpMultiByteStr=0x376cfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="l", lpUsedDefaultChar=0x0) returned 2 [0198.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=2, lpMultiByteStr=0x376cfd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="l", lpUsedDefaultChar=0x0) returned 2 [0198.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="c", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="c", cchWideChar=2, lpMultiByteStr=0x376d0f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="c", lpUsedDefaultChar=0x0) returned 2 [0198.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x376d020, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o", lpUsedDefaultChar=0x0) returned 2 [0198.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x376d0b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d", lpUsedDefaultChar=0x0) returned 2 [0198.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x376cfd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e", lpUsedDefaultChar=0x0) returned 2 [0198.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="[", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="[", cchWideChar=2, lpMultiByteStr=0x376d030, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[", lpUsedDefaultChar=0x0) returned 2 [0198.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Y", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Y", cchWideChar=2, lpMultiByteStr=0x376cf40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Y", lpUsedDefaultChar=0x0) returned 2 [0198.562] CharLowerBuffW (in: lpsz="byte shellcode[1474]", cchLength=0x14 | out: lpsz="byte shellcode[1474]") returned 0x14 [0198.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="b", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="b", cchWideChar=2, lpMultiByteStr=0x376cf80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="b", lpUsedDefaultChar=0x0) returned 2 [0198.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=2, lpMultiByteStr=0x376d080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y", lpUsedDefaultChar=0x0) returned 2 [0198.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=2, lpMultiByteStr=0x376d080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="t", lpUsedDefaultChar=0x0) returned 2 [0198.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x376cfd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e", lpUsedDefaultChar=0x0) returned 2 [0198.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=2, lpMultiByteStr=0x376d000, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 2 [0198.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=2, lpMultiByteStr=0x376cfd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="l", lpUsedDefaultChar=0x0) returned 2 [0198.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=2, lpMultiByteStr=0x376cf80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p", lpUsedDefaultChar=0x0) returned 2 [0198.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=2, lpMultiByteStr=0x376d120, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f", lpUsedDefaultChar=0x0) returned 2 [0198.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=2, lpMultiByteStr=0x376d120, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i", lpUsedDefaultChar=0x0) returned 2 [0198.612] TranslateMessage (lpMsg=0x7de2f4) returned 0 [0198.612] DispatchMessageW (lpMsg=0x7de2f4) returned 0x0 [0198.612] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0198.612] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0198.612] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0198.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=2, lpMultiByteStr=0x376d0c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="l", lpUsedDefaultChar=0x0) returned 2 [0198.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x376d0d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e", lpUsedDefaultChar=0x0) returned 2 [0198.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="[", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="[", cchWideChar=2, lpMultiByteStr=0x376d0b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[", lpUsedDefaultChar=0x0) returned 2 [0198.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Y", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Y", cchWideChar=2, lpMultiByteStr=0x376cef0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Y", lpUsedDefaultChar=0x0) returned 2 [0198.640] CharLowerBuffW (in: lpsz="byte lpfile[61442]", cchLength=0x12 | out: lpsz="byte lpfile[61442]") returned 0x12 [0198.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x376d0c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 2 [0198.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=2, lpMultiByteStr=0x376d140, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i", lpUsedDefaultChar=0x0) returned 2 [0198.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x376d000, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d", lpUsedDefaultChar=0x0) returned 2 [0198.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x376d0b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="m", lpUsedDefaultChar=0x0) returned 2 [0198.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x376d0c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="m", lpUsedDefaultChar=0x0) returned 2 [0198.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="b", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="b", cchWideChar=2, lpMultiByteStr=0x376d100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="b", lpUsedDefaultChar=0x0) returned 2 [0198.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=2, lpMultiByteStr=0x376d030, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n", lpUsedDefaultChar=0x0) returned 2 [0198.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x376d0b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e", lpUsedDefaultChar=0x0) returned 2 [0198.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x376d0c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d", lpUsedDefaultChar=0x0) returned 2 [0198.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=2, lpMultiByteStr=0x376d010, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="l", lpUsedDefaultChar=0x0) returned 2 [0198.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=2, lpMultiByteStr=0x376d140, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p", lpUsedDefaultChar=0x0) returned 2 [0198.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=2, lpMultiByteStr=0x376d070, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f", lpUsedDefaultChar=0x0) returned 2 [0198.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=2, lpMultiByteStr=0x376d090, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i", lpUsedDefaultChar=0x0) returned 2 [0198.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=2, lpMultiByteStr=0x376cf70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="l", lpUsedDefaultChar=0x0) returned 2 [0198.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x376d000, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e", lpUsedDefaultChar=0x0) returned 2 [0198.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x376d010, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d", lpUsedDefaultChar=0x0) returned 2 [0198.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x376d110, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="w", lpUsedDefaultChar=0x0) returned 2 [0198.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x376d0c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o", lpUsedDefaultChar=0x0) returned 2 [0198.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x376d0d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 2 [0198.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x376d0b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d", lpUsedDefaultChar=0x0) returned 2 [0198.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376d120, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0198.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x", cchWideChar=2, lpMultiByteStr=0x376d010, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x", lpUsedDefaultChar=0x0) returned 2 [0198.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=2, lpMultiByteStr=0x376d000, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 2 [0198.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=2, lpMultiByteStr=0x376d020, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E", lpUsedDefaultChar=0x0) returned 2 [0198.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x376cf50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 2 [0198.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x376d000, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="w", lpUsedDefaultChar=0x0) returned 2 [0198.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=2, lpMultiByteStr=0x376d0f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p", lpUsedDefaultChar=0x0) returned 2 [0198.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=2, lpMultiByteStr=0x376cf70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v", lpUsedDefaultChar=0x0) returned 2 [0198.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x376cf80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 2 [0198.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x376cf80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="w", lpUsedDefaultChar=0x0) returned 2 [0198.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=2, lpMultiByteStr=0x376d100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p", lpUsedDefaultChar=0x0) returned 2 [0198.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=2, lpMultiByteStr=0x376d0d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v", lpUsedDefaultChar=0x0) returned 2 [0198.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x376d100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 2 [0198.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x376d0b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="w", lpUsedDefaultChar=0x0) returned 2 [0198.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0198.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=2, lpMultiByteStr=0x376d110, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q", lpUsedDefaultChar=0x0) returned 2 [0198.942] CharLowerBuffW (in: lpsz="dword", cchLength=0x5 | out: lpsz="dword") returned 0x5 [0198.984] GetThreadContext (in: hThread=0x27c, lpContext=0x7de9fc | out: lpContext=0x7de9fc*(ContextFlags=0x10007, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x2b, SegFs=0x53, SegEs=0x2b, SegDs=0x2b, Edi=0x0, Esi=0x0, Ebx=0xce6000, Edx=0x0, Ecx=0x0, Eax=0x1327f4a, Ebp=0x0, Eip=0x77c24210, SegCs=0x23, EFlags=0x202, Esp=0x11ffd20, SegSs=0x2b, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 1 [0199.011] ReadProcessMemory (in: hProcess=0x2a8, lpBaseAddress=0xce6008, lpBuffer=0x7deda8, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x7deda8*, lpNumberOfBytesRead=0x0) returned 1 [0199.011] VirtualAlloc (lpAddress=0x0, dwSize=0x1a000, flAllocationType=0x3000, flProtect=0x40) returned 0x8e0000 [0199.011] VirtualAllocEx (hProcess=0x2a8, lpAddress=0x400000, dwSize=0x1a000, flAllocationType=0x3000, flProtect=0x40) returned 0x400000 [0199.014] WriteProcessMemory (in: hProcess=0x2a8, lpBaseAddress=0x400000, lpBuffer=0x8e0000*, nSize=0x1a000, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x8e0000*, lpNumberOfBytesWritten=0x0) returned 1 [0199.018] VirtualProtectEx (in: hProcess=0x2a8, lpAddress=0x400000, dwSize=0x1000, flNewProtect=0x2, lpflOldProtect=0x7ded88 | out: lpflOldProtect=0x7ded88*=0x40) returned 1 [0199.019] VirtualProtectEx (in: hProcess=0x2a8, lpAddress=0x401000, dwSize=0x11000, flNewProtect=0x40, lpflOldProtect=0x7ded88 | out: lpflOldProtect=0x7ded88*=0x40) returned 1 [0199.198] VirtualProtectEx (in: hProcess=0x2a8, lpAddress=0x412000, dwSize=0x7000, flNewProtect=0x40, lpflOldProtect=0x7ded88 | out: lpflOldProtect=0x7ded88*=0x40) returned 1 [0199.213] VirtualProtectEx (in: hProcess=0x2a8, lpAddress=0x419000, dwSize=0x1000, flNewProtect=0x4, lpflOldProtect=0x7ded88 | out: lpflOldProtect=0x7ded88*=0x40) returned 1 [0199.213] VirtualFree (lpAddress=0x8e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0199.214] WriteProcessMemory (in: hProcess=0x2a8, lpBaseAddress=0xce6008, lpBuffer=0x7dede4*, nSize=0x4, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x7dede4*, lpNumberOfBytesWritten=0x0) returned 1 [0199.214] SetThreadContext (hThread=0x27c, lpContext=0x7de9fc*(ContextFlags=0x10007, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x2b, SegFs=0x53, SegEs=0x2b, SegDs=0x2b, Edi=0x0, Esi=0x0, Ebx=0xce6000, Edx=0x0, Ecx=0x0, Eax=0x418340, Ebp=0x0, Eip=0x77c24210, SegCs=0x23, EFlags=0x202, Esp=0x11ffd20, SegSs=0x2b, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 1 [0199.215] ResumeThread (hThread=0x27c) returned 0x1 [0199.254] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376cee0 [0199.254] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x214) returned 0xb5eea8 [0199.254] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783d08 [0199.255] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783e70 [0199.255] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783ed0 [0199.255] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783fc0 [0199.255] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ce40 [0199.255] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783fc0 | out: hHeap=0xaf0000) returned 1 [0199.255] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ce40 | out: hHeap=0xaf0000) returned 1 [0199.255] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783ed0 | out: hHeap=0xaf0000) returned 1 [0199.255] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783d98 [0199.255] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783e58 [0199.255] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783db0 [0199.255] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376cdf0 [0199.255] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783db0 | out: hHeap=0xaf0000) returned 1 [0199.255] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x50) returned 0xb5af00 [0199.255] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37a2940 | out: hHeap=0xaf0000) returned 1 [0199.255] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783e88 [0199.255] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783e40 [0199.255] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783cf0 [0199.255] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376cf40 [0199.255] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37c2950 | out: hHeap=0xaf0000) returned 1 [0199.255] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783d20 [0199.255] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783d38 [0199.255] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783ea0 [0199.256] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ce40 [0199.256] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783ea0 | out: hHeap=0xaf0000) returned 1 [0199.256] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ce40 | out: hHeap=0xaf0000) returned 1 [0199.256] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783d38 | out: hHeap=0xaf0000) returned 1 [0199.256] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cec0 | out: hHeap=0xaf0000) returned 1 [0199.256] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cdd0 | out: hHeap=0xaf0000) returned 1 [0199.256] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cde0 | out: hHeap=0xaf0000) returned 1 [0199.256] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779d90 | out: hHeap=0xaf0000) returned 1 [0199.256] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783d80 | out: hHeap=0xaf0000) returned 1 [0199.256] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ce30 | out: hHeap=0xaf0000) returned 1 [0199.256] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783450 | out: hHeap=0xaf0000) returned 1 [0199.256] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376d030 | out: hHeap=0xaf0000) returned 1 [0199.256] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783438 | out: hHeap=0xaf0000) returned 1 [0199.256] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784aa0 | out: hHeap=0xaf0000) returned 1 [0199.256] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37832a0 | out: hHeap=0xaf0000) returned 1 [0199.256] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37839d8 | out: hHeap=0xaf0000) returned 1 [0199.256] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cff0 | out: hHeap=0xaf0000) returned 1 [0199.256] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783888 | out: hHeap=0xaf0000) returned 1 [0199.256] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783480 | out: hHeap=0xaf0000) returned 1 [0199.256] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783660 | out: hHeap=0xaf0000) returned 1 [0199.256] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783510 | out: hHeap=0xaf0000) returned 1 [0199.256] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37838d0 | out: hHeap=0xaf0000) returned 1 [0199.256] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cf70 | out: hHeap=0xaf0000) returned 1 [0199.256] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783780 | out: hHeap=0xaf0000) returned 1 [0199.256] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37835e8 | out: hHeap=0xaf0000) returned 1 [0199.256] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783678 | out: hHeap=0xaf0000) returned 1 [0199.256] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783540 | out: hHeap=0xaf0000) returned 1 [0199.256] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37836f0 | out: hHeap=0xaf0000) returned 1 [0199.257] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cf90 | out: hHeap=0xaf0000) returned 1 [0199.257] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783990 | out: hHeap=0xaf0000) returned 1 [0199.257] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37835d0 | out: hHeap=0xaf0000) returned 1 [0199.257] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783630 | out: hHeap=0xaf0000) returned 1 [0199.257] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779c78 | out: hHeap=0xaf0000) returned 1 [0199.257] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784998 | out: hHeap=0xaf0000) returned 1 [0199.257] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784a28 | out: hHeap=0xaf0000) returned 1 [0199.257] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784a10 | out: hHeap=0xaf0000) returned 1 [0199.257] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784920 | out: hHeap=0xaf0000) returned 1 [0199.257] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ad0 | out: hHeap=0xaf0000) returned 1 [0199.257] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784bd8 | out: hHeap=0xaf0000) returned 1 [0199.257] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784938 | out: hHeap=0xaf0000) returned 1 [0199.257] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784b90 | out: hHeap=0xaf0000) returned 1 [0199.257] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784a40 | out: hHeap=0xaf0000) returned 1 [0199.257] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784a58 | out: hHeap=0xaf0000) returned 1 [0199.257] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784950 | out: hHeap=0xaf0000) returned 1 [0199.257] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784968 | out: hHeap=0xaf0000) returned 1 [0199.257] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784a70 | out: hHeap=0xaf0000) returned 1 [0199.257] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784b48 | out: hHeap=0xaf0000) returned 1 [0199.257] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ae8 | out: hHeap=0xaf0000) returned 1 [0199.257] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ab8 | out: hHeap=0xaf0000) returned 1 [0199.257] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37849c8 | out: hHeap=0xaf0000) returned 1 [0199.257] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784b00 | out: hHeap=0xaf0000) returned 1 [0199.257] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37849b0 | out: hHeap=0xaf0000) returned 1 [0199.257] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784b18 | out: hHeap=0xaf0000) returned 1 [0199.257] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37849e0 | out: hHeap=0xaf0000) returned 1 [0199.257] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784980 | out: hHeap=0xaf0000) returned 1 [0199.257] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784b30 | out: hHeap=0xaf0000) returned 1 [0199.258] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784b78 | out: hHeap=0xaf0000) returned 1 [0199.258] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784b60 | out: hHeap=0xaf0000) returned 1 [0199.258] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ba8 | out: hHeap=0xaf0000) returned 1 [0199.258] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37848f0 | out: hHeap=0xaf0000) returned 1 [0199.258] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784bc0 | out: hHeap=0xaf0000) returned 1 [0199.258] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784908 | out: hHeap=0xaf0000) returned 1 [0199.258] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784cc8 | out: hHeap=0xaf0000) returned 1 [0199.258] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e30 | out: hHeap=0xaf0000) returned 1 [0199.258] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d70 | out: hHeap=0xaf0000) returned 1 [0199.258] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784bf0 | out: hHeap=0xaf0000) returned 1 [0199.258] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d88 | out: hHeap=0xaf0000) returned 1 [0199.258] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d10 | out: hHeap=0xaf0000) returned 1 [0199.258] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784cb0 | out: hHeap=0xaf0000) returned 1 [0199.258] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784da0 | out: hHeap=0xaf0000) returned 1 [0199.258] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784db8 | out: hHeap=0xaf0000) returned 1 [0199.258] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ce0 | out: hHeap=0xaf0000) returned 1 [0199.258] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784c08 | out: hHeap=0xaf0000) returned 1 [0199.258] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784c68 | out: hHeap=0xaf0000) returned 1 [0199.258] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d40 | out: hHeap=0xaf0000) returned 1 [0199.258] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784c20 | out: hHeap=0xaf0000) returned 1 [0199.258] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784c80 | out: hHeap=0xaf0000) returned 1 [0199.258] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d58 | out: hHeap=0xaf0000) returned 1 [0199.258] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784dd0 | out: hHeap=0xaf0000) returned 1 [0199.258] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784c38 | out: hHeap=0xaf0000) returned 1 [0199.258] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784c98 | out: hHeap=0xaf0000) returned 1 [0199.258] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784c50 | out: hHeap=0xaf0000) returned 1 [0199.258] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784d28 | out: hHeap=0xaf0000) returned 1 [0199.258] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784de8 | out: hHeap=0xaf0000) returned 1 [0199.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e00 | out: hHeap=0xaf0000) returned 1 [0199.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784cf8 | out: hHeap=0xaf0000) returned 1 [0199.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e18 | out: hHeap=0xaf0000) returned 1 [0199.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e60 | out: hHeap=0xaf0000) returned 1 [0199.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e48 | out: hHeap=0xaf0000) returned 1 [0199.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e78 | out: hHeap=0xaf0000) returned 1 [0199.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ea8 | out: hHeap=0xaf0000) returned 1 [0199.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784e90 | out: hHeap=0xaf0000) returned 1 [0199.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ec0 | out: hHeap=0xaf0000) returned 1 [0199.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ed8 | out: hHeap=0xaf0000) returned 1 [0199.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785118 | out: hHeap=0xaf0000) returned 1 [0199.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784f38 | out: hHeap=0xaf0000) returned 1 [0199.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785190 | out: hHeap=0xaf0000) returned 1 [0199.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784fb0 | out: hHeap=0xaf0000) returned 1 [0199.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ff8 | out: hHeap=0xaf0000) returned 1 [0199.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784fc8 | out: hHeap=0xaf0000) returned 1 [0199.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37850b8 | out: hHeap=0xaf0000) returned 1 [0199.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784fe0 | out: hHeap=0xaf0000) returned 1 [0199.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37850d0 | out: hHeap=0xaf0000) returned 1 [0199.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785130 | out: hHeap=0xaf0000) returned 1 [0199.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785028 | out: hHeap=0xaf0000) returned 1 [0199.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37851c0 | out: hHeap=0xaf0000) returned 1 [0199.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784f80 | out: hHeap=0xaf0000) returned 1 [0199.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785088 | out: hHeap=0xaf0000) returned 1 [0199.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785148 | out: hHeap=0xaf0000) returned 1 [0199.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785160 | out: hHeap=0xaf0000) returned 1 [0199.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785010 | out: hHeap=0xaf0000) returned 1 [0199.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785178 | out: hHeap=0xaf0000) returned 1 [0199.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37851a8 | out: hHeap=0xaf0000) returned 1 [0199.260] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785040 | out: hHeap=0xaf0000) returned 1 [0199.260] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37851d8 | out: hHeap=0xaf0000) returned 1 [0199.260] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785058 | out: hHeap=0xaf0000) returned 1 [0199.260] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784ef0 | out: hHeap=0xaf0000) returned 1 [0199.260] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785100 | out: hHeap=0xaf0000) returned 1 [0199.260] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784f08 | out: hHeap=0xaf0000) returned 1 [0199.260] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37850a0 | out: hHeap=0xaf0000) returned 1 [0199.260] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3785070 | out: hHeap=0xaf0000) returned 1 [0199.260] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784f20 | out: hHeap=0xaf0000) returned 1 [0199.260] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37850e8 | out: hHeap=0xaf0000) returned 1 [0199.260] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784f50 | out: hHeap=0xaf0000) returned 1 [0199.260] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784f68 | out: hHeap=0xaf0000) returned 1 [0199.260] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37833a8 | out: hHeap=0xaf0000) returned 1 [0199.260] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb01358 | out: hHeap=0xaf0000) returned 1 [0199.260] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ceb0 | out: hHeap=0xaf0000) returned 1 [0199.260] PeekMessageW (in: lpMsg=0x7df72c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df72c) returned 0 [0199.260] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779b60 [0199.260] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783240 [0199.260] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376cd60 [0199.260] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783240 | out: hHeap=0xaf0000) returned 1 [0199.260] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779c78 [0199.260] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783150 [0199.260] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37830f0 [0199.260] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376cd70 [0199.260] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37830f0 | out: hHeap=0xaf0000) returned 1 [0199.260] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x1e0) returned 0x3802550 [0199.260] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37830f0 [0199.261] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37831c8 [0199.261] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783138 [0199.261] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37832d0 [0199.261] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37831b0 [0199.261] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37831e0 [0199.261] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37833a8 [0199.261] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37832b8 [0199.261] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37831f8 [0199.261] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783270 [0199.261] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783240 [0199.261] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783288 [0199.261] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37832a0 [0199.261] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783360 [0199.261] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783300 [0199.261] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783318 [0199.261] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783378 [0199.261] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37833c0 [0199.261] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37833d8 [0199.261] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37834c8 [0199.261] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783540 [0199.261] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783618 [0199.261] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783408 [0199.261] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37834e0 [0199.261] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783678 [0199.261] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37836a8 [0199.261] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783690 [0199.261] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37836c0 [0199.261] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37835e8 [0199.261] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37834f8 [0199.262] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783438 [0199.262] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783630 [0199.262] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783588 [0199.262] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783420 [0199.262] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37836d8 [0199.262] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783660 [0199.262] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783480 [0199.262] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37835a0 [0199.262] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37834b0 [0199.262] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783558 [0199.262] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37833f0 [0199.262] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783450 [0199.262] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37835d0 [0199.262] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783498 [0199.262] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783510 [0199.262] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783570 [0199.262] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783600 [0199.262] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783900 [0199.262] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37837b0 [0199.262] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783870 [0199.262] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37838a0 [0199.262] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783828 [0199.262] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783888 [0199.262] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37838b8 [0199.262] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783858 [0199.262] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783960 [0199.262] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783918 [0199.262] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783990 [0199.262] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783708 [0199.262] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783798 [0199.262] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37837c8 [0199.262] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37837f8 [0199.263] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37838d0 [0199.263] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783780 [0199.263] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37838e8 [0199.263] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783930 [0199.263] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783738 [0199.263] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783810 [0199.263] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783948 [0199.263] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783720 [0199.263] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783750 [0199.263] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37836f0 [0199.263] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783768 [0199.263] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783978 [0199.263] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37839a8 [0199.263] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37839c0 [0199.263] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37839d8 [0199.263] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37837e0 [0199.263] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783840 [0199.263] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783cc0 [0199.263] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783bb8 [0199.263] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783c60 [0199.263] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783cd8 [0199.263] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783b88 [0199.263] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783ca8 [0199.263] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783ae0 [0199.263] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783b58 [0199.263] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783a68 [0199.263] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783c00 [0199.263] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783c90 [0199.263] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783a38 [0199.263] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783bd0 [0199.263] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783c78 [0199.264] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783b28 [0199.264] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783c18 [0199.264] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783af8 [0199.264] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783a50 [0199.264] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783b40 [0199.264] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783a80 [0199.264] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783a98 [0199.264] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783be8 [0199.264] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783b10 [0199.264] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783b70 [0199.264] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37839f0 [0199.264] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783ba0 [0199.264] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783ab0 [0199.264] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783ac8 [0199.264] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783a08 [0199.264] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783a20 [0199.264] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783c30 [0199.264] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783c48 [0199.264] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783de0 [0199.264] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783df8 [0199.264] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783e10 [0199.264] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783e28 [0199.264] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783d38 [0199.264] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783ea0 [0199.264] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783eb8 [0199.264] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783fa8 [0199.264] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783f48 [0199.264] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783ed0 [0199.264] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783fd8 [0199.264] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783ee8 [0199.265] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783f00 [0199.265] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783f18 [0199.265] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783f60 [0199.265] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783f30 [0199.265] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783db0 [0199.265] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783f78 [0199.265] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783f90 [0199.265] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783d50 [0199.265] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783fc0 [0199.265] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783d68 [0199.265] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783d80 [0199.265] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783dc8 [0199.265] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784020 [0199.265] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784110 [0199.265] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784038 [0199.265] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784158 [0199.265] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784050 [0199.265] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784128 [0199.265] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784248 [0199.265] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37841a0 [0199.265] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784140 [0199.265] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37840c8 [0199.265] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37841b8 [0199.265] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784098 [0199.265] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37841d0 [0199.265] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784068 [0199.265] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784080 [0199.265] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37840b0 [0199.265] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3784170 [0199.265] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37840e0 [0199.265] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37831e0 | out: hHeap=0xaf0000) returned 1 [0199.265] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779d90 [0199.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37831e0 [0199.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ce60 [0199.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376cda0 [0199.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779b88 [0199.266] CharUpperBuffW (in: lpsz="JQXMCPOPKZCY", cchLength=0xc | out: lpsz="JQXMCPOPKZCY") returned 0xc [0199.266] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779b88 | out: hHeap=0xaf0000) returned 1 [0199.266] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cda0 | out: hHeap=0xaf0000) returned 1 [0199.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779cf0 [0199.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x1) returned 0x376cd50 [0199.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779ca0 [0199.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784188 [0199.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ce30 [0199.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376cdd0 [0199.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a7f8 [0199.266] CharUpperBuffW (in: lpsz="UAJCRLBGJYHMOJYWSFHW", cchLength=0x14 | out: lpsz="UAJCRLBGJYHMOJYWSFHW") returned 0x14 [0199.266] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x374a7f8 | out: hHeap=0xaf0000) returned 1 [0199.266] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cdd0 | out: hHeap=0xaf0000) returned 1 [0199.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x37840f8 [0199.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x40) returned 0x37371e8 [0199.266] PeekMessageW (in: lpMsg=0x7decac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7decac) returned 0 [0199.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779958 [0199.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37841e8 [0199.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376cda0 [0199.266] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37841e8 | out: hHeap=0xaf0000) returned 1 [0199.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x30) returned 0x374a3d0 [0199.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37841e8 [0199.266] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784200 [0199.267] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376cd80 [0199.267] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784218 [0199.267] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cd80 | out: hHeap=0xaf0000) returned 1 [0199.267] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784200 | out: hHeap=0xaf0000) returned 1 [0199.267] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376cdb0 [0199.267] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x214) returned 0xb5f0d0 [0199.267] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x68) returned 0xea48e8 [0199.267] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784218 | out: hHeap=0xaf0000) returned 1 [0199.267] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ceb0 [0199.267] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ceb0 | out: hHeap=0xaf0000) returned 1 [0199.267] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784200 [0199.267] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784218 [0199.267] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784230 [0199.267] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ceb0 [0199.267] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784230 | out: hHeap=0xaf0000) returned 1 [0199.267] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ceb0 | out: hHeap=0xaf0000) returned 1 [0199.267] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784218 | out: hHeap=0xaf0000) returned 1 [0199.267] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376cdd0 [0199.267] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cdd0 | out: hHeap=0xaf0000) returned 1 [0199.267] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784218 [0199.267] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784230 [0199.267] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784260 [0199.267] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ceb0 [0199.267] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784260 | out: hHeap=0xaf0000) returned 1 [0199.267] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ceb0 | out: hHeap=0xaf0000) returned 1 [0199.267] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784230 | out: hHeap=0xaf0000) returned 1 [0199.267] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ced0 [0199.267] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ced0 | out: hHeap=0xaf0000) returned 1 [0199.268] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784230 [0199.268] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784290 [0199.268] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784260 [0199.268] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376cdd0 [0199.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784260 | out: hHeap=0xaf0000) returned 1 [0199.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cdd0 | out: hHeap=0xaf0000) returned 1 [0199.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784290 | out: hHeap=0xaf0000) returned 1 [0199.268] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ce00 [0199.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ce00 | out: hHeap=0xaf0000) returned 1 [0199.268] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784260 [0199.268] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784278 [0199.268] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784290 [0199.268] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376cde0 [0199.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784290 | out: hHeap=0xaf0000) returned 1 [0199.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cde0 | out: hHeap=0xaf0000) returned 1 [0199.268] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784278 | out: hHeap=0xaf0000) returned 1 [0199.326] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ced0 [0199.326] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ced0 | out: hHeap=0xaf0000) returned 1 [0199.326] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37842c0 [0199.326] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784278 [0199.326] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784290 [0199.326] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376cef0 [0199.326] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784290 | out: hHeap=0xaf0000) returned 1 [0199.326] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cef0 | out: hHeap=0xaf0000) returned 1 [0199.326] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784278 | out: hHeap=0xaf0000) returned 1 [0199.326] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ceb0 [0199.326] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ceb0 | out: hHeap=0xaf0000) returned 1 [0199.326] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784278 [0199.327] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784290 [0199.327] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37842a8 [0199.327] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376cde0 [0199.327] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37842a8 | out: hHeap=0xaf0000) returned 1 [0199.327] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cde0 | out: hHeap=0xaf0000) returned 1 [0199.327] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784290 | out: hHeap=0xaf0000) returned 1 [0199.327] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376cef0 [0199.327] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cef0 | out: hHeap=0xaf0000) returned 1 [0199.327] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3784290 [0199.327] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37842a8 [0199.327] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37842d8 [0199.327] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376cdd0 [0199.327] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37842d8 | out: hHeap=0xaf0000) returned 1 [0199.327] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cdd0 | out: hHeap=0xaf0000) returned 1 [0199.327] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37842a8 | out: hHeap=0xaf0000) returned 1 [0199.327] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ceb0 [0199.327] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ceb0 | out: hHeap=0xaf0000) returned 1 [0199.327] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37842a8 [0199.327] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37842d8 [0199.327] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783ff0 [0199.327] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376cd80 [0199.327] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783ff0 | out: hHeap=0xaf0000) returned 1 [0199.327] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cd80 | out: hHeap=0xaf0000) returned 1 [0199.327] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37842d8 | out: hHeap=0xaf0000) returned 1 [0199.327] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376ce40 [0199.327] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ce40 | out: hHeap=0xaf0000) returned 1 [0199.327] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37842d8 [0199.327] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783ff0 [0199.328] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784008 | out: hHeap=0xaf0000) returned 1 [0199.328] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cd80 | out: hHeap=0xaf0000) returned 1 [0199.328] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783ff0 | out: hHeap=0xaf0000) returned 1 [0199.328] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ceb0 | out: hHeap=0xaf0000) returned 1 [0199.328] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784428 | out: hHeap=0xaf0000) returned 1 [0199.328] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ce40 | out: hHeap=0xaf0000) returned 1 [0199.328] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784008 | out: hHeap=0xaf0000) returned 1 [0199.328] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ce40 | out: hHeap=0xaf0000) returned 1 [0199.328] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784308 | out: hHeap=0xaf0000) returned 1 [0199.328] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ce50 | out: hHeap=0xaf0000) returned 1 [0199.328] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37842f0 | out: hHeap=0xaf0000) returned 1 [0199.328] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ceb0 | out: hHeap=0xaf0000) returned 1 [0199.328] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784380 | out: hHeap=0xaf0000) returned 1 [0199.328] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ce40 | out: hHeap=0xaf0000) returned 1 [0199.328] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784428 | out: hHeap=0xaf0000) returned 1 [0199.328] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cdd0 | out: hHeap=0xaf0000) returned 1 [0199.328] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784488 | out: hHeap=0xaf0000) returned 1 [0199.329] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ce40 | out: hHeap=0xaf0000) returned 1 [0199.329] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37843b0 | out: hHeap=0xaf0000) returned 1 [0199.329] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cd80 | out: hHeap=0xaf0000) returned 1 [0199.329] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784338 | out: hHeap=0xaf0000) returned 1 [0199.329] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ceb0 | out: hHeap=0xaf0000) returned 1 [0199.329] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784308 | out: hHeap=0xaf0000) returned 1 [0199.329] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ce40 | out: hHeap=0xaf0000) returned 1 [0199.329] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784308 | out: hHeap=0xaf0000) returned 1 [0199.329] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ceb0 | out: hHeap=0xaf0000) returned 1 [0199.329] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784428 | out: hHeap=0xaf0000) returned 1 [0199.329] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cd90 | out: hHeap=0xaf0000) returned 1 [0199.329] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784338 | out: hHeap=0xaf0000) returned 1 [0199.329] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cde0 | out: hHeap=0xaf0000) returned 1 [0199.329] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784320 | out: hHeap=0xaf0000) returned 1 [0199.329] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cd80 | out: hHeap=0xaf0000) returned 1 [0199.329] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37843e0 | out: hHeap=0xaf0000) returned 1 [0199.329] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cf20 | out: hHeap=0xaf0000) returned 1 [0199.329] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784368 | out: hHeap=0xaf0000) returned 1 [0199.329] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ceb0 | out: hHeap=0xaf0000) returned 1 [0199.329] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37843c8 | out: hHeap=0xaf0000) returned 1 [0199.329] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ce40 | out: hHeap=0xaf0000) returned 1 [0199.329] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784458 | out: hHeap=0xaf0000) returned 1 [0199.330] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cd80 | out: hHeap=0xaf0000) returned 1 [0199.330] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784368 | out: hHeap=0xaf0000) returned 1 [0199.330] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cdd0 | out: hHeap=0xaf0000) returned 1 [0199.330] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37843b0 | out: hHeap=0xaf0000) returned 1 [0199.330] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cdd0 | out: hHeap=0xaf0000) returned 1 [0199.330] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784440 | out: hHeap=0xaf0000) returned 1 [0199.330] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cec0 | out: hHeap=0xaf0000) returned 1 [0199.330] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37843c8 | out: hHeap=0xaf0000) returned 1 [0199.330] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cd80 | out: hHeap=0xaf0000) returned 1 [0199.330] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37845a8 | out: hHeap=0xaf0000) returned 1 [0199.330] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cf10 | out: hHeap=0xaf0000) returned 1 [0199.330] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784578 | out: hHeap=0xaf0000) returned 1 [0199.330] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cd80 | out: hHeap=0xaf0000) returned 1 [0199.330] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784338 | out: hHeap=0xaf0000) returned 1 [0199.330] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cec0 | out: hHeap=0xaf0000) returned 1 [0199.330] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784440 | out: hHeap=0xaf0000) returned 1 [0199.330] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ceb0 | out: hHeap=0xaf0000) returned 1 [0199.330] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784518 | out: hHeap=0xaf0000) returned 1 [0199.330] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cdd0 | out: hHeap=0xaf0000) returned 1 [0199.330] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784338 | out: hHeap=0xaf0000) returned 1 [0199.330] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ceb0 | out: hHeap=0xaf0000) returned 1 [0199.330] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784590 | out: hHeap=0xaf0000) returned 1 [0199.331] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cf00 | out: hHeap=0xaf0000) returned 1 [0199.331] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784440 | out: hHeap=0xaf0000) returned 1 [0199.331] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ceb0 | out: hHeap=0xaf0000) returned 1 [0199.331] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784368 | out: hHeap=0xaf0000) returned 1 [0199.331] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376cf00 | out: hHeap=0xaf0000) returned 1 [0199.331] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784578 | out: hHeap=0xaf0000) returned 1 [0199.331] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ceb0 | out: hHeap=0xaf0000) returned 1 [0199.331] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37844a0 | out: hHeap=0xaf0000) returned 1 [0199.331] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ce40 | out: hHeap=0xaf0000) returned 1 [0199.331] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784488 | out: hHeap=0xaf0000) returned 1 [0199.331] PeekMessageW (in: lpMsg=0x7decac, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7decac) returned 0 [0199.331] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784488 | out: hHeap=0xaf0000) returned 1 [0199.495] TranslateMessage (lpMsg=0x7de30c) returned 0 [0199.495] DispatchMessageW (lpMsg=0x7de30c) returned 0x0 [0199.495] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0199.495] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0199.495] PeekMessageW (in: lpMsg=0x7de30c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de30c) returned 0 [0199.495] PeekMessageW (in: lpMsg=0x7de30c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de30c) returned 0 [0199.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0199.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x376cf60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o", lpUsedDefaultChar=0x0) returned 2 [0200.383] TranslateMessage (lpMsg=0x7de2f4) returned 0 [0200.383] DispatchMessageW (lpMsg=0x7de2f4) returned 0x0 [0200.383] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0200.383] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0200.383] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0200.383] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0200.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0200.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x376d0a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a", lpUsedDefaultChar=0x0) returned 2 [0200.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0200.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=2, lpMultiByteStr=0x376cfd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v", lpUsedDefaultChar=0x0) returned 2 [0200.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="j", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0200.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="j", cchWideChar=2, lpMultiByteStr=0x376d0f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="j", lpUsedDefaultChar=0x0) returned 2 [0200.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0200.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x376d000, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a", lpUsedDefaultChar=0x0) returned 2 [0200.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0200.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x376d0f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="h", lpUsedDefaultChar=0x0) returned 2 [0200.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0200.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376d080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0200.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0200.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376d110, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0200.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0200.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*", cchWideChar=2, lpMultiByteStr=0x376cfd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*", lpUsedDefaultChar=0x0) returned 2 [0200.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0200.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=2, lpMultiByteStr=0x376d0e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`", lpUsedDefaultChar=0x0) returned 2 [0200.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0200.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x376cfd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="h", lpUsedDefaultChar=0x0) returned 2 [0200.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0200.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x376d0e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="h", lpUsedDefaultChar=0x0) returned 2 [0200.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0200.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=2, lpMultiByteStr=0x376d0e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i", lpUsedDefaultChar=0x0) returned 2 [0200.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0200.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=2, lpMultiByteStr=0x376cf60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`", lpUsedDefaultChar=0x0) returned 2 [0200.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0200.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x376d120, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o", lpUsedDefaultChar=0x0) returned 2 [0200.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0200.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x376cfb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e", lpUsedDefaultChar=0x0) returned 2 [0200.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0200.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x376d090, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="m", lpUsedDefaultChar=0x0) returned 2 [0200.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0200.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x376d0f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d", lpUsedDefaultChar=0x0) returned 2 [0201.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="L", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="L", cchWideChar=2, lpMultiByteStr=0x376d000, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="L", lpUsedDefaultChar=0x0) returned 2 [0201.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x376cf60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 2 [0201.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=2, lpMultiByteStr=0x376d040, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f", lpUsedDefaultChar=0x0) returned 2 [0201.130] TranslateMessage (lpMsg=0x7de2f4) returned 0 [0201.130] DispatchMessageW (lpMsg=0x7de2f4) returned 0x0 [0201.130] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0201.130] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0201.130] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0201.130] PeekMessageW (in: lpMsg=0x7de2f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de2f4) returned 0 [0201.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x376d0c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="m", lpUsedDefaultChar=0x0) returned 2 [0201.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="S", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="S", cchWideChar=2, lpMultiByteStr=0x376d120, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="S", lpUsedDefaultChar=0x0) returned 2 [0201.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=2, lpMultiByteStr=0x376d060, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q", lpUsedDefaultChar=0x0) returned 2 [0201.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=2, lpMultiByteStr=0x376cf60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="l", lpUsedDefaultChar=0x0) returned 2 [0201.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=2, lpMultiByteStr=0x376d070, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`", lpUsedDefaultChar=0x0) returned 2 [0201.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=2, lpMultiByteStr=0x376d040, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f", lpUsedDefaultChar=0x0) returned 2 [0201.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=2, lpMultiByteStr=0x376d060, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p", lpUsedDefaultChar=0x0) returned 2 [0201.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=2, lpMultiByteStr=0x376d040, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p", lpUsedDefaultChar=0x0) returned 2 [0201.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x376cf50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d", lpUsedDefaultChar=0x0) returned 2 [0201.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x376cf60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="w", lpUsedDefaultChar=0x0) returned 2 [0201.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x376d0a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o", lpUsedDefaultChar=0x0) returned 2 [0201.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x376cf60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 2 [0201.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x376cf80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d", lpUsedDefaultChar=0x0) returned 2 [0201.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376d120, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0201.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x", cchWideChar=2, lpMultiByteStr=0x376d0d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x", lpUsedDefaultChar=0x0) returned 2 [0201.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cfb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0201.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376d0c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0201.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376d0d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0201.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376d0d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0201.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376d120, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0201.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376d0a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0201.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376d0a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0201.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=2, lpMultiByteStr=0x376cff0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 2 [0201.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x376d140, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a", lpUsedDefaultChar=0x0) returned 2 [0201.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=2, lpMultiByteStr=0x376cfd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="l", lpUsedDefaultChar=0x0) returned 2 [0201.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=2, lpMultiByteStr=0x376d030, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="l", lpUsedDefaultChar=0x0) returned 2 [0201.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x376d100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o", lpUsedDefaultChar=0x0) returned 2 [0201.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376d000, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0201.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x376d030, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d", lpUsedDefaultChar=0x0) returned 2 [0201.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x376cff0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="w", lpUsedDefaultChar=0x0) returned 2 [0201.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x376cfb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o", lpUsedDefaultChar=0x0) returned 2 [0201.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x376cff0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 2 [0201.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x376cfe0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d", lpUsedDefaultChar=0x0) returned 2 [0201.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376d070, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0201.358] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0201.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OpenProcess", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0201.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OpenProcess", cchWideChar=12, lpMultiByteStr=0x37846c8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OpenProcess", lpUsedDefaultChar=0x0) returned 12 [0201.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376cfd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0201.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x376d020, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="h", lpUsedDefaultChar=0x0) returned 2 [0201.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=2, lpMultiByteStr=0x376cfa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f", lpUsedDefaultChar=0x0) returned 2 [0201.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=2, lpMultiByteStr=0x376d0c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q", lpUsedDefaultChar=0x0) returned 2 [0201.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x376d020, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="m", lpUsedDefaultChar=0x0) returned 2 [0201.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=2, lpMultiByteStr=0x376d010, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f", lpUsedDefaultChar=0x0) returned 2 [0201.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x376d100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o", lpUsedDefaultChar=0x0) returned 2 [0201.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cfb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0201.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376d000, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0201.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x376cfa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d", lpUsedDefaultChar=0x0) returned 2 [0201.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x376cf50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="w", lpUsedDefaultChar=0x0) returned 2 [0201.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x376cf50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o", lpUsedDefaultChar=0x0) returned 2 [0201.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x376d100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 2 [0201.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x376d030, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d", lpUsedDefaultChar=0x0) returned 2 [0201.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="W", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="W", cchWideChar=2, lpMultiByteStr=0x376cfa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="W", lpUsedDefaultChar=0x0) returned 2 [0201.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x376cfd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="h", lpUsedDefaultChar=0x0) returned 2 [0201.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x376cff0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 2 [0201.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=2, lpMultiByteStr=0x376d000, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u", lpUsedDefaultChar=0x0) returned 2 [0201.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=2, lpMultiByteStr=0x376d030, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="t", lpUsedDefaultChar=0x0) returned 2 [0201.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=2, lpMultiByteStr=0x376d100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`", lpUsedDefaultChar=0x0) returned 2 [0201.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x376cfd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="m", lpUsedDefaultChar=0x0) returned 2 [0201.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=2, lpMultiByteStr=0x376d0e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 2 [0201.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x376d120, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 2 [0201.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x376d100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d", lpUsedDefaultChar=0x0) returned 2 [0201.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x376d0d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d", lpUsedDefaultChar=0x0) returned 2 [0201.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x376d060, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d", lpUsedDefaultChar=0x0) returned 2 [0201.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x376cf80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="w", lpUsedDefaultChar=0x0) returned 2 [0201.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x376d0e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o", lpUsedDefaultChar=0x0) returned 2 [0201.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x376d010, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 2 [0201.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x376cff0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d", lpUsedDefaultChar=0x0) returned 2 [0201.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x376d0f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d", lpUsedDefaultChar=0x0) returned 2 [0201.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x376d080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="w", lpUsedDefaultChar=0x0) returned 2 [0201.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x376d0b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o", lpUsedDefaultChar=0x0) returned 2 [0201.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x376d0c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 2 [0201.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x376cfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d", lpUsedDefaultChar=0x0) returned 2 [0201.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376d000, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0201.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x376cfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d", lpUsedDefaultChar=0x0) returned 2 [0201.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x376cfa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="w", lpUsedDefaultChar=0x0) returned 2 [0201.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x376cf80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o", lpUsedDefaultChar=0x0) returned 2 [0201.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x376cfa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 2 [0201.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=2, lpMultiByteStr=0x376cfb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d", lpUsedDefaultChar=0x0) returned 2 [0201.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cf80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0201.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x", cchWideChar=2, lpMultiByteStr=0x376cfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x", lpUsedDefaultChar=0x0) returned 2 [0201.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x376cfb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0201.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cf50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0201.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376cff0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0201.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376d0d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0201.755] CharLowerBuffW (in: lpsz="dword", cchLength=0x5 | out: lpsz="dword") returned 0x5 [0201.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VirtualFree", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0201.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VirtualFree", cchWideChar=12, lpMultiByteStr=0x37833a8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VirtualFree", lpUsedDefaultChar=0x0) returned 12 [0201.755] VirtualFree (lpAddress=0x8d0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0201.756] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\phoneactivate" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\phoneactivate")) returned 0xffffffff [0201.756] GetLastError () returned 0x2 [0201.756] CreateDirectoryW (lpPathName="C:\\Users\\FD1HVy\\AppData\\Roaming\\phoneactivate" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\phoneactivate"), lpSecurityAttributes=0x0) returned 1 [0201.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\", cchWideChar=2, lpMultiByteStr=0x376bd00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\\", lpUsedDefaultChar=0x0) returned 2 [0201.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\", cchWideChar=2, lpMultiByteStr=0x376bc30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\\", lpUsedDefaultChar=0x0) returned 2 [0201.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*", cchWideChar=2, lpMultiByteStr=0x376bcd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*", lpUsedDefaultChar=0x0) returned 2 [0201.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x376bbe0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 2 [0201.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=2, lpMultiByteStr=0x376bb90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f", lpUsedDefaultChar=0x0) returned 2 [0201.878] TranslateMessage (lpMsg=0x7de644) returned 0 [0201.878] DispatchMessageW (lpMsg=0x7de644) returned 0x0 [0201.879] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0201.879] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0201.879] PeekMessageW (in: lpMsg=0x7de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de644) returned 0 [0201.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x376bbb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="w", lpUsedDefaultChar=0x0) returned 2 [0201.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\", cchWideChar=2, lpMultiByteStr=0x376bbb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\\", lpUsedDefaultChar=0x0) returned 2 [0201.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".", cchWideChar=2, lpMultiByteStr=0x376bbb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".", lpUsedDefaultChar=0x0) returned 2 [0201.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=2, lpMultiByteStr=0x376bb70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u", lpUsedDefaultChar=0x0) returned 2 [0201.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x376bc10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 2 [0201.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=2, lpMultiByteStr=0x376bb70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="l", lpUsedDefaultChar=0x0) returned 2 [0201.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376bd30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0201.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bc40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0201.933] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\laafdy.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\laafdy.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2ac [0201.933] SetFilePointerEx (in: hFile=0x2ac, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0201.933] SetFilePointerEx (in: hFile=0x2ac, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x7df148 | out: lpNewFilePointer=0x0) returned 1 [0201.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0201.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bb80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0201.948] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\phoneactivate\\AboveLockAppHost.exe" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\phoneactivate\\abovelockapphost.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0201.949] SetFilePointerEx (in: hFile=0x2ac, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0201.949] SetFilePointerEx (in: hFile=0x2ac, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x7df180 | out: lpNewFilePointer=0x0) returned 1 [0201.949] SetFilePointerEx (in: hFile=0x2ac, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0201.949] SetFilePointerEx (in: hFile=0x2ac, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x7df180 | out: lpNewFilePointer=0x0) returned 1 [0201.952] SetFilePointerEx (in: hFile=0x2ac, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x7df198 | out: lpNewFilePointer=0x0) returned 1 [0201.952] ReadFile (in: hFile=0x2ac, lpBuffer=0x380fb60, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x7df1c0, lpOverlapped=0x0 | out: lpBuffer=0x380fb60*, lpNumberOfBytesRead=0x7df1c0*=0x10000, lpOverlapped=0x0) returned 1 [0201.954] ReadFile (in: hFile=0x2ac, lpBuffer=0x380fb60, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x7df1c0, lpOverlapped=0x0 | out: lpBuffer=0x380fb60*, lpNumberOfBytesRead=0x7df1c0*=0x10000, lpOverlapped=0x0) returned 1 [0201.956] ReadFile (in: hFile=0x2ac, lpBuffer=0x380fb60, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x7df1c0, lpOverlapped=0x0 | out: lpBuffer=0x380fb60*, lpNumberOfBytesRead=0x7df1c0*=0x10000, lpOverlapped=0x0) returned 1 [0201.957] ReadFile (in: hFile=0x2ac, lpBuffer=0x380fb60, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x7df1c0, lpOverlapped=0x0 | out: lpBuffer=0x380fb60*, lpNumberOfBytesRead=0x7df1c0*=0x10000, lpOverlapped=0x0) returned 1 [0201.959] ReadFile (in: hFile=0x2ac, lpBuffer=0x380fb60, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x7df1c0, lpOverlapped=0x0 | out: lpBuffer=0x380fb60*, lpNumberOfBytesRead=0x7df1c0*=0x10000, lpOverlapped=0x0) returned 1 [0201.961] ReadFile (in: hFile=0x2ac, lpBuffer=0x380fb60, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x7df1c0, lpOverlapped=0x0 | out: lpBuffer=0x380fb60*, lpNumberOfBytesRead=0x7df1c0*=0x10000, lpOverlapped=0x0) returned 1 [0201.962] ReadFile (in: hFile=0x2ac, lpBuffer=0x380fb60, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x7df1c0, lpOverlapped=0x0 | out: lpBuffer=0x380fb60*, lpNumberOfBytesRead=0x7df1c0*=0x10000, lpOverlapped=0x0) returned 1 [0201.963] ReadFile (in: hFile=0x2ac, lpBuffer=0x380fb60, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x7df1c0, lpOverlapped=0x0 | out: lpBuffer=0x380fb60*, lpNumberOfBytesRead=0x7df1c0*=0x10000, lpOverlapped=0x0) returned 1 [0201.965] ReadFile (in: hFile=0x2ac, lpBuffer=0x380fb60, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x7df1c0, lpOverlapped=0x0 | out: lpBuffer=0x380fb60*, lpNumberOfBytesRead=0x7df1c0*=0x10000, lpOverlapped=0x0) returned 1 [0201.967] ReadFile (in: hFile=0x2ac, lpBuffer=0x380fb60, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x7df1c0, lpOverlapped=0x0 | out: lpBuffer=0x380fb60*, lpNumberOfBytesRead=0x7df1c0*=0x10000, lpOverlapped=0x0) returned 1 [0201.968] ReadFile (in: hFile=0x2ac, lpBuffer=0x380fb60, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x7df1c0, lpOverlapped=0x0 | out: lpBuffer=0x380fb60*, lpNumberOfBytesRead=0x7df1c0*=0x10000, lpOverlapped=0x0) returned 1 [0201.969] ReadFile (in: hFile=0x2ac, lpBuffer=0x380fb60, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x7df1c0, lpOverlapped=0x0 | out: lpBuffer=0x380fb60*, lpNumberOfBytesRead=0x7df1c0*=0x10000, lpOverlapped=0x0) returned 1 [0201.971] ReadFile (in: hFile=0x2ac, lpBuffer=0x380fb60, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x7df1c0, lpOverlapped=0x0 | out: lpBuffer=0x380fb60*, lpNumberOfBytesRead=0x7df1c0*=0x10000, lpOverlapped=0x0) returned 1 [0201.973] ReadFile (in: hFile=0x2ac, lpBuffer=0x380fb60, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x7df1c0, lpOverlapped=0x0 | out: lpBuffer=0x380fb60*, lpNumberOfBytesRead=0x7df1c0*=0x10000, lpOverlapped=0x0) returned 1 [0201.975] ReadFile (in: hFile=0x2ac, lpBuffer=0x380fb60, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x7df1c0, lpOverlapped=0x0 | out: lpBuffer=0x380fb60*, lpNumberOfBytesRead=0x7df1c0*=0x10000, lpOverlapped=0x0) returned 1 [0201.976] ReadFile (in: hFile=0x2ac, lpBuffer=0x380fb60, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x7df1c0, lpOverlapped=0x0 | out: lpBuffer=0x380fb60*, lpNumberOfBytesRead=0x7df1c0*=0x10000, lpOverlapped=0x0) returned 1 [0201.978] ReadFile (in: hFile=0x2ac, lpBuffer=0x380fb60, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x7df1c0, lpOverlapped=0x0 | out: lpBuffer=0x380fb60*, lpNumberOfBytesRead=0x7df1c0*=0x10000, lpOverlapped=0x0) returned 1 [0201.987] ReadFile (in: hFile=0x2ac, lpBuffer=0x380fb60, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x7df1c0, lpOverlapped=0x0 | out: lpBuffer=0x380fb60*, lpNumberOfBytesRead=0x7df1c0*=0x10000, lpOverlapped=0x0) returned 1 [0202.012] ReadFile (in: hFile=0x2ac, lpBuffer=0x380fb60, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x7df1c0, lpOverlapped=0x0 | out: lpBuffer=0x380fb60*, lpNumberOfBytesRead=0x7df1c0*=0x10000, lpOverlapped=0x0) returned 1 [0202.013] ReadFile (in: hFile=0x2ac, lpBuffer=0x380fb60, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x7df1c0, lpOverlapped=0x0 | out: lpBuffer=0x380fb60*, lpNumberOfBytesRead=0x7df1c0*=0x2988, lpOverlapped=0x0) returned 1 [0202.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0202.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bc50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0202.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0202.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376bd00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0202.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0202.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bd10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0202.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0202.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bd30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0202.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="[", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0202.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="[", cchWideChar=2, lpMultiByteStr=0x376be20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[", lpUsedDefaultChar=0x0) returned 2 [0202.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="I", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0202.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="I", cchWideChar=2, lpMultiByteStr=0x376bf00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="I", lpUsedDefaultChar=0x0) returned 2 [0202.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0202.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=2, lpMultiByteStr=0x376bda0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n", lpUsedDefaultChar=0x0) returned 2 [0202.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0202.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=2, lpMultiByteStr=0x376bf10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="t", lpUsedDefaultChar=0x0) returned 2 [0202.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0202.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x376bf20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e", lpUsedDefaultChar=0x0) returned 2 [0202.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0202.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x376bdf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 2 [0202.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0202.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=2, lpMultiByteStr=0x376bf10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n", lpUsedDefaultChar=0x0) returned 2 [0202.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0202.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=2, lpMultiByteStr=0x376bea0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e", lpUsedDefaultChar=0x0) returned 2 [0202.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0202.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=2, lpMultiByteStr=0x376bde0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="t", lpUsedDefaultChar=0x0) returned 2 [0202.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="S", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0202.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="S", cchWideChar=2, lpMultiByteStr=0x376bf20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="S", lpUsedDefaultChar=0x0) returned 2 [0202.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0202.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x376bdb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="h", lpUsedDefaultChar=0x0) returned 2 [0202.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0202.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x376bd50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o", lpUsedDefaultChar=0x0) returned 2 [0202.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0202.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=2, lpMultiByteStr=0x376be30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 2 [0202.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0202.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=2, lpMultiByteStr=0x376bdd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="t", lpUsedDefaultChar=0x0) returned 2 [0202.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="c", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0202.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="c", cchWideChar=2, lpMultiByteStr=0x376bd90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="c", lpUsedDefaultChar=0x0) returned 2 [0202.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0202.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=2, lpMultiByteStr=0x376be00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u", lpUsedDefaultChar=0x0) returned 2 [0202.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0202.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=2, lpMultiByteStr=0x376bd60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="t", lpUsedDefaultChar=0x0) returned 2 [0202.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="]", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0202.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="]", cchWideChar=2, lpMultiByteStr=0x376bdf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]", lpUsedDefaultChar=0x0) returned 2 [0202.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Q", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0202.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Q", cchWideChar=2, lpMultiByteStr=0x376bd50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Q", lpUsedDefaultChar=0x0) returned 2 [0202.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="V", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0202.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="V", cchWideChar=2, lpMultiByteStr=0x376bdf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="V", lpUsedDefaultChar=0x0) returned 2 [0202.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="H", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0202.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="H", cchWideChar=2, lpMultiByteStr=0x376bd60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="H", lpUsedDefaultChar=0x0) returned 2 [0202.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0202.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=2, lpMultiByteStr=0x376bd90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 2 [0202.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="b", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0202.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="b", cchWideChar=2, lpMultiByteStr=0x376bee0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="b", lpUsedDefaultChar=0x0) returned 2 [0202.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0202.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="m", cchWideChar=2, lpMultiByteStr=0x376be30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="m", lpUsedDefaultChar=0x0) returned 2 [0202.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0202.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x376be30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="h", lpUsedDefaultChar=0x0) returned 2 [0202.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0202.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x376bf00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a", lpUsedDefaultChar=0x0) returned 2 [0202.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=">", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0202.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=">", cchWideChar=2, lpMultiByteStr=0x376bdf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=">", lpUsedDefaultChar=0x0) returned 2 [0202.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="+", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0202.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="+", cchWideChar=2, lpMultiByteStr=0x376beb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="+", lpUsedDefaultChar=0x0) returned 2 [0202.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="+", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0202.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="+", cchWideChar=2, lpMultiByteStr=0x376bdf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="+", lpUsedDefaultChar=0x0) returned 2 [0202.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="+", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0202.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="+", cchWideChar=2, lpMultiByteStr=0x376bf20, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="+", lpUsedDefaultChar=0x0) returned 2 [0202.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0202.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bb80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0202.375] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\setx.url" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\start menu\\programs\\startup\\setx.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2c0 [0202.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0202.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=2, lpMultiByteStr=0x376bbc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 2 [0202.401] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\phoneactivate\\setx.vbs" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\phoneactivate\\setx.vbs"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2c4 [0202.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0202.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bd30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0202.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0202.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376be60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0202.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0202.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bdb0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0202.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0202.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376be40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0202.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0202.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376be40, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0202.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0202.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376bd70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0202.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="P", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0202.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="P", cchWideChar=2, lpMultiByteStr=0x376c0c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="P", lpUsedDefaultChar=0x0) returned 2 [0202.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0202.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=2, lpMultiByteStr=0x376c140, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f", lpUsedDefaultChar=0x0) returned 2 [0202.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0202.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x376bfd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="w", lpUsedDefaultChar=0x0) returned 2 [0202.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="#", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0202.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="#", cchWideChar=2, lpMultiByteStr=0x376bf50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="#", lpUsedDefaultChar=0x0) returned 2 [0202.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="T", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0202.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="T", cchWideChar=2, lpMultiByteStr=0x376bfe0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="T", lpUsedDefaultChar=0x0) returned 2 [0202.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0202.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=2, lpMultiByteStr=0x376c120, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p", lpUsedDefaultChar=0x0) returned 2 [0202.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="k", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0202.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="k", cchWideChar=2, lpMultiByteStr=0x376bfa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="k", lpUsedDefaultChar=0x0) returned 2 [0202.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="P", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0202.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="P", cchWideChar=2, lpMultiByteStr=0x376c0e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="P", lpUsedDefaultChar=0x0) returned 2 [0202.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="k", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0202.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="k", cchWideChar=2, lpMultiByteStr=0x376bfe0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="k", lpUsedDefaultChar=0x0) returned 2 [0202.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0202.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=2, lpMultiByteStr=0x376c130, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f", lpUsedDefaultChar=0x0) returned 2 [0202.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0202.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x376c030, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o", lpUsedDefaultChar=0x0) returned 2 [0202.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0202.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x376c100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o", lpUsedDefaultChar=0x0) returned 2 [0202.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="#", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0202.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="#", cchWideChar=2, lpMultiByteStr=0x376c060, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="#", lpUsedDefaultChar=0x0) returned 2 [0202.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=">", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0202.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=">", cchWideChar=2, lpMultiByteStr=0x376c130, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=">", lpUsedDefaultChar=0x0) returned 2 [0202.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="#", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0202.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="#", cchWideChar=2, lpMultiByteStr=0x376bf90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="#", lpUsedDefaultChar=0x0) returned 2 [0202.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="T", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0202.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="T", cchWideChar=2, lpMultiByteStr=0x376c030, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="T", lpUsedDefaultChar=0x0) returned 2 [0202.635] TranslateMessage (lpMsg=0x7df214) returned 0 [0202.655] DispatchMessageW (lpMsg=0x7df214) returned 0x0 [0202.655] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0202.655] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0202.655] PeekMessageW (in: lpMsg=0x7df214, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df214) returned 0 [0202.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="P", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0202.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="P", cchWideChar=2, lpMultiByteStr=0x376bf60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="P", lpUsedDefaultChar=0x0) returned 2 [0202.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0202.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=2, lpMultiByteStr=0x376c140, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`", lpUsedDefaultChar=0x0) returned 2 [0202.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0202.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=2, lpMultiByteStr=0x376bf90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q", lpUsedDefaultChar=0x0) returned 2 [0202.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="j", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0202.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="j", cchWideChar=2, lpMultiByteStr=0x376c100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="j", lpUsedDefaultChar=0x0) returned 2 [0202.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0202.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x376c060, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 2 [0202.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0202.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x376c0c0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="w", lpUsedDefaultChar=0x0) returned 2 [0202.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0202.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=2, lpMultiByteStr=0x376bfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 2 [0202.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0202.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=2, lpMultiByteStr=0x376c030, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@", lpUsedDefaultChar=0x0) returned 2 [0202.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0202.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=2, lpMultiByteStr=0x376bfa0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q", lpUsedDefaultChar=0x0) returned 2 [0202.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0202.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=2, lpMultiByteStr=0x376c080, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f", lpUsedDefaultChar=0x0) returned 2 [0202.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="b", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0202.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="b", cchWideChar=2, lpMultiByteStr=0x376bf70, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="b", lpUsedDefaultChar=0x0) returned 2 [0202.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0202.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x376c140, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="w", lpUsedDefaultChar=0x0) returned 2 [0203.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0203.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=2, lpMultiByteStr=0x376bfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f", lpUsedDefaultChar=0x0) returned 2 [0203.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="L", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0203.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="L", cchWideChar=2, lpMultiByteStr=0x376bf50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="L", lpUsedDefaultChar=0x0) returned 2 [0203.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0203.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x376c0f0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a", lpUsedDefaultChar=0x0) returned 2 [0203.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0203.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=2, lpMultiByteStr=0x376c010, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i", lpUsedDefaultChar=0x0) returned 2 [0203.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0203.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=2, lpMultiByteStr=0x376c0a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f", lpUsedDefaultChar=0x0) returned 2 [0203.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0203.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=2, lpMultiByteStr=0x376bfd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`", lpUsedDefaultChar=0x0) returned 2 [0203.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0203.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x376c0d0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="w", lpUsedDefaultChar=0x0) returned 2 [0203.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="+", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0203.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="+", cchWideChar=2, lpMultiByteStr=0x376c0e0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="+", lpUsedDefaultChar=0x0) returned 2 [0203.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0203.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bd50, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0203.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0203.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376bd60, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0203.432] TranslateMessage (lpMsg=0x7de50c) returned 0 [0203.432] DispatchMessageW (lpMsg=0x7de50c) returned 0x0 [0203.432] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0203.432] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0203.433] PeekMessageW (in: lpMsg=0x7de50c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de50c) returned 0 [0203.433] PeekMessageW (in: lpMsg=0x7de50c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7de50c) returned 0 [0203.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="T", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0203.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="T", cchWideChar=2, lpMultiByteStr=0x376bda0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="T", lpUsedDefaultChar=0x0) returned 2 [0203.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="P", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0203.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="P", cchWideChar=2, lpMultiByteStr=0x376bf30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="P", lpUsedDefaultChar=0x0) returned 2 [0203.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0203.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=2, lpMultiByteStr=0x376bdd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`", lpUsedDefaultChar=0x0) returned 2 [0203.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0203.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=2, lpMultiByteStr=0x376bdd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q", lpUsedDefaultChar=0x0) returned 2 [0203.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="j", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0203.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="j", cchWideChar=2, lpMultiByteStr=0x376be30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="j", lpUsedDefaultChar=0x0) returned 2 [0203.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0203.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=2, lpMultiByteStr=0x376bf10, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 2 [0203.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0203.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x376bd90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="w", lpUsedDefaultChar=0x0) returned 2 [0203.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0203.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=2, lpMultiByteStr=0x376bda0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 2 [0203.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="P", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0203.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="P", cchWideChar=2, lpMultiByteStr=0x376be30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="P", lpUsedDefaultChar=0x0) returned 2 [0203.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="k", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0203.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="k", cchWideChar=2, lpMultiByteStr=0x376bde0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="k", lpUsedDefaultChar=0x0) returned 2 [0203.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0203.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=2, lpMultiByteStr=0x376bea0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f", lpUsedDefaultChar=0x0) returned 2 [0203.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0203.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x376bde0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o", lpUsedDefaultChar=0x0) returned 2 [0203.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0203.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=2, lpMultiByteStr=0x376bef0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o", lpUsedDefaultChar=0x0) returned 2 [0203.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0203.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0", cchWideChar=2, lpMultiByteStr=0x376bdf0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0", lpUsedDefaultChar=0x0) returned 2 [0203.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0203.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=2, lpMultiByteStr=0x376be00, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7", lpUsedDefaultChar=0x0) returned 2 [0203.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=")", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0203.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=")", cchWideChar=2, lpMultiByteStr=0x376bdc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=")", lpUsedDefaultChar=0x0) returned 2 [0203.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0203.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=2, lpMultiByteStr=0x376bde0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 2 [0203.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="S", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0203.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="S", cchWideChar=2, lpMultiByteStr=0x376c0a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="S", lpUsedDefaultChar=0x0) returned 2 [0203.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0203.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=2, lpMultiByteStr=0x376bf80, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="w", lpUsedDefaultChar=0x0) returned 2 [0203.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0203.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=2, lpMultiByteStr=0x376c110, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="l", lpUsedDefaultChar=0x0) returned 2 [0203.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="W", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0203.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="W", cchWideChar=2, lpMultiByteStr=0x376bfc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="W", lpUsedDefaultChar=0x0) returned 2 [0203.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0203.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=2, lpMultiByteStr=0x376c050, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="l", lpUsedDefaultChar=0x0) returned 2 [0203.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0203.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=2, lpMultiByteStr=0x376c060, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a", lpUsedDefaultChar=0x0) returned 2 [0203.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0203.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x376c100, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="h", lpUsedDefaultChar=0x0) returned 2 [0203.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0203.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=2, lpMultiByteStr=0x376c050, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="h", lpUsedDefaultChar=0x0) returned 2 [0203.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0203.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*", cchWideChar=2, lpMultiByteStr=0x376bfe0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*", lpUsedDefaultChar=0x0) returned 2 [0203.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="V", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0203.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="V", cchWideChar=2, lpMultiByteStr=0x376bf90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="V", lpUsedDefaultChar=0x0) returned 2 [0203.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0203.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=2, lpMultiByteStr=0x376c070, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q", lpUsedDefaultChar=0x0) returned 2 [0204.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="j", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0204.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="j", cchWideChar=2, lpMultiByteStr=0x376c0a0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="j", lpUsedDefaultChar=0x0) returned 2 [0204.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="$", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0204.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="$", cchWideChar=2, lpMultiByteStr=0x376c0b0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="$", lpUsedDefaultChar=0x0) returned 2 [0204.048] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Set WshShell = WScript.CreateObject(\"WScript.Shell\") \rWshShell.Run \"\"\"C:\\Users\\FD1HVy\\AppData\\Roaming\\phoneactivate\\AboveLockAppHost.exe\"\"\"", cchWideChar=140, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 140 [0204.048] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Set WshShell = WScript.CreateObject(\"WScript.Shell\") \rWshShell.Run \"\"\"C:\\Users\\FD1HVy\\AppData\\Roaming\\phoneactivate\\AboveLockAppHost.exe\"\"\"", cchWideChar=140, lpMultiByteStr=0x3435040, cbMultiByte=140, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Set WshShell = WScript.CreateObject(\"WScript.Shell\") \rWshShell.Run \"\"\"C:\\Users\\FD1HVy\\AppData\\Roaming\\phoneactivate\\AboveLockAppHost.exe\"\"\"", lpUsedDefaultChar=0x0) returned 140 [0204.048] WriteFile (in: hFile=0x2c4, lpBuffer=0x3435630*, nNumberOfBytesToWrite=0x8b, lpNumberOfBytesWritten=0x7df154, lpOverlapped=0x0 | out: lpBuffer=0x3435630*, lpNumberOfBytesWritten=0x7df154*=0x8b, lpOverlapped=0x0) returned 1 [0204.049] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[InternetShortcut]\rURL=file:///C:\\Users\\FD1HVy\\AppData\\Roaming\\phoneactivate\\AboveLockAppHost.exe", cchWideChar=98, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 98 [0204.049] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[InternetShortcut]\rURL=file:///C:\\Users\\FD1HVy\\AppData\\Roaming\\phoneactivate\\AboveLockAppHost.exe", cchWideChar=98, lpMultiByteStr=0xea4568, cbMultiByte=98, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[InternetShortcut]\rURL=file:///C:\\Users\\FD1HVy\\AppData\\Roaming\\phoneactivate\\AboveLockAppHost.exe", lpUsedDefaultChar=0x0) returned 98 [0204.050] WriteFile (in: hFile=0x2c0, lpBuffer=0xb5c748*, nNumberOfBytesToWrite=0x61, lpNumberOfBytesWritten=0x7df154, lpOverlapped=0x0 | out: lpBuffer=0xb5c748*, lpNumberOfBytesWritten=0x7df154*=0x61, lpOverlapped=0x0) returned 1 [0204.065] WriteFile (in: hFile=0x2bc, lpBuffer=0x1034020*, nNumberOfBytesToWrite=0x132990, lpNumberOfBytesWritten=0x7df194, lpOverlapped=0x0 | out: lpBuffer=0x1034020*, lpNumberOfBytesWritten=0x7df194*=0x132990, lpOverlapped=0x0) returned 1 [0204.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0204.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bdc0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0204.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0204.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376be90, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0204.151] CloseHandle (hObject=0x2c0) returned 1 [0204.157] CloseHandle (hObject=0x2c4) returned 1 [0204.157] CloseHandle (hObject=0x2ac) returned 1 [0204.157] CloseHandle (hObject=0x2bc) returned 1 [0204.180] TranslateMessage (lpMsg=0x7df72c) returned 0 [0204.180] DispatchMessageW (lpMsg=0x7df72c) returned 0x0 [0204.180] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0204.180] SetTimer (hWnd=0x3020c, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0204.180] PeekMessageW (in: lpMsg=0x7df72c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df72c) returned 0 [0204.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0204.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3", cchWideChar=2, lpMultiByteStr=0x376bef0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3", lpUsedDefaultChar=0x0) returned 2 [0204.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0204.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1", cchWideChar=2, lpMultiByteStr=0x376bee0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1", lpUsedDefaultChar=0x0) returned 2 [0204.230] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\phoneactivate\\AboveLockAppHost.exe", nBufferLength=0x7fff, lpBuffer=0x7aeba8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\phoneactivate\\AboveLockAppHost.exe", lpFilePart=0x0) returned 0x42 [0204.230] SetCurrentDirectoryW (lpPathName="C:\\Users\\FD1HVy\\AppData\\Roaming\\phoneactivate\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\phoneactivate")) returned 1 [0204.231] GetFileAttributesW (lpFileName="AboveLockAppHost.exe" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\phoneactivate\\abovelockapphost.exe")) returned 0x20 [0204.231] FindFirstFileW (in: lpFileName="AboveLockAppHost.exe", lpFindFileData=0x7be940 | out: lpFindFileData=0x7be940) returned 0x30cd5d0 [0204.231] GetFileAttributesW (lpFileName="AboveLockAppHost.exe" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\phoneactivate\\abovelockapphost.exe")) returned 0x20 [0204.231] SetFileAttributesW (lpFileName="AboveLockAppHost.exe", dwFileAttributes=0x27) returned 1 [0204.232] FindNextFileW (in: hFindFile=0x30cd5d0, lpFindFileData=0x7be940 | out: lpFindFileData=0x7be940) returned 0 [0204.232] FindClose (in: hFindFile=0x30cd5d0 | out: hFindFile=0x30cd5d0) returned 1 [0204.232] SetCurrentDirectoryW (lpPathName="C:\\Users\\FD1HVy\\Desktop" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 1 [0204.232] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x34359c0 | out: hHeap=0xaf0000) returned 1 [0204.232] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd70 | out: hHeap=0xaf0000) returned 1 [0204.232] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783be8 | out: hHeap=0xaf0000) returned 1 [0204.232] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783a08 | out: hHeap=0xaf0000) returned 1 [0204.232] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783c00 | out: hHeap=0xaf0000) returned 1 [0204.232] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783c78 | out: hHeap=0xaf0000) returned 1 [0204.232] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779f70 | out: hHeap=0xaf0000) returned 1 [0204.232] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783ae0 | out: hHeap=0xaf0000) returned 1 [0204.232] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783a20 | out: hHeap=0xaf0000) returned 1 [0204.232] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783b28 | out: hHeap=0xaf0000) returned 1 [0204.232] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783a50 | out: hHeap=0xaf0000) returned 1 [0204.232] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783a80 | out: hHeap=0xaf0000) returned 1 [0204.232] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783ab0 | out: hHeap=0xaf0000) returned 1 [0204.233] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783af8 | out: hHeap=0xaf0000) returned 1 [0204.233] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783ac8 | out: hHeap=0xaf0000) returned 1 [0204.233] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783b40 | out: hHeap=0xaf0000) returned 1 [0204.233] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783ba0 | out: hHeap=0xaf0000) returned 1 [0204.233] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783b70 | out: hHeap=0xaf0000) returned 1 [0204.233] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783bd0 | out: hHeap=0xaf0000) returned 1 [0204.233] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783c60 | out: hHeap=0xaf0000) returned 1 [0204.233] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb3f210 | out: hHeap=0xaf0000) returned 1 [0204.233] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376be10 | out: hHeap=0xaf0000) returned 1 [0204.233] PeekMessageW (in: lpMsg=0x7df72c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df72c) returned 0 [0204.233] PeekMessageW (in: lpMsg=0x7df72c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df72c) returned 0 [0204.233] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bd80 [0204.233] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x28) returned 0xb3f450 [0204.233] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783c60 [0204.233] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783ac8 [0204.233] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783c78 [0204.233] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783a08 [0204.233] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783be8 [0204.233] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783a50 [0204.233] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783c00 [0204.233] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783a80 [0204.234] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783c90 [0204.234] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783a20 [0204.234] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783ca8 [0204.234] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783ae0 [0204.234] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783af8 [0204.234] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0xc) returned 0x3783ab0 [0204.234] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783ac8 | out: hHeap=0xaf0000) returned 1 [0204.234] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x377a038 [0204.234] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783b70 [0204.234] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bf20 [0204.234] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376be20 [0204.234] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376be20 | out: hHeap=0xaf0000) returned 1 [0204.234] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783ba0 [0204.235] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bf20 | out: hHeap=0xaf0000) returned 1 [0204.235] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783ac8 [0204.235] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x8) returned 0x376bf10 [0204.235] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783bd0 [0204.235] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bf10 | out: hHeap=0xaf0000) returned 1 [0204.235] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\phoneactivate", nBufferLength=0x7fff, lpBuffer=0x7aeba8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\phoneactivate", lpFilePart=0x0) returned 0x2d [0204.235] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376be20 [0204.235] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x60) returned 0x36d5d10 [0204.235] GetCurrentDirectoryW (in: nBufferLength=0x7fff, lpBuffer=0x7bf1e0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0204.235] SetCurrentDirectoryW (lpPathName="C:\\Users\\FD1HVy\\AppData\\Roaming\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 1 [0204.235] GetFileAttributesW (lpFileName="phoneactivate" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\phoneactivate")) returned 0x10 [0204.235] GetFileAttributesW (lpFileName="phoneactivate" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\phoneactivate")) returned 0x10 [0204.235] SetFileAttributesW (lpFileName="phoneactivate", dwFileAttributes=0x17) returned 1 [0204.235] SetCurrentDirectoryW (lpPathName="C:\\Users\\FD1HVy\\Desktop" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 1 [0204.236] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36d5d10 | out: hHeap=0xaf0000) returned 1 [0204.236] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376be20 | out: hHeap=0xaf0000) returned 1 [0204.236] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783ba0 | out: hHeap=0xaf0000) returned 1 [0204.236] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783b70 | out: hHeap=0xaf0000) returned 1 [0204.236] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783bd0 | out: hHeap=0xaf0000) returned 1 [0204.236] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783ac8 | out: hHeap=0xaf0000) returned 1 [0204.236] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a038 | out: hHeap=0xaf0000) returned 1 [0204.236] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783c60 | out: hHeap=0xaf0000) returned 1 [0204.236] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783c78 | out: hHeap=0xaf0000) returned 1 [0204.236] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783be8 | out: hHeap=0xaf0000) returned 1 [0204.236] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783a08 | out: hHeap=0xaf0000) returned 1 [0204.236] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783a50 | out: hHeap=0xaf0000) returned 1 [0204.237] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783a80 | out: hHeap=0xaf0000) returned 1 [0204.237] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783c00 | out: hHeap=0xaf0000) returned 1 [0204.237] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783c90 | out: hHeap=0xaf0000) returned 1 [0204.237] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783a20 | out: hHeap=0xaf0000) returned 1 [0204.237] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783ae0 | out: hHeap=0xaf0000) returned 1 [0204.237] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783ca8 | out: hHeap=0xaf0000) returned 1 [0204.237] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783af8 | out: hHeap=0xaf0000) returned 1 [0204.237] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783ab0 | out: hHeap=0xaf0000) returned 1 [0204.237] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb3f450 | out: hHeap=0xaf0000) returned 1 [0204.237] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd80 | out: hHeap=0xaf0000) returned 1 [0204.237] PeekMessageW (in: lpMsg=0x7df72c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df72c) returned 0 [0204.237] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x30cd0d0 | out: hHeap=0xaf0000) returned 1 [0204.237] PeekMessageW (in: lpMsg=0x7df72c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df72c) returned 0 [0204.237] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3736d20 | out: hHeap=0xaf0000) returned 1 [0204.237] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xef3020 | out: hHeap=0xaf0000) returned 1 [0204.243] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b9b0 | out: hHeap=0xaf0000) returned 1 [0204.243] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784350 | out: hHeap=0xaf0000) returned 1 [0204.243] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37843c8 | out: hHeap=0xaf0000) returned 1 [0204.243] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba10 | out: hHeap=0xaf0000) returned 1 [0204.243] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a20 | out: hHeap=0xaf0000) returned 1 [0204.243] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb01358 | out: hHeap=0xaf0000) returned 1 [0204.243] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b9e0 | out: hHeap=0xaf0000) returned 1 [0204.243] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37832d0 | out: hHeap=0xaf0000) returned 1 [0204.243] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783288 | out: hHeap=0xaf0000) returned 1 [0204.243] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779bd8 | out: hHeap=0xaf0000) returned 1 [0204.244] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb20 | out: hHeap=0xaf0000) returned 1 [0204.244] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779b88 | out: hHeap=0xaf0000) returned 1 [0204.244] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783168 | out: hHeap=0xaf0000) returned 1 [0204.244] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783138 | out: hHeap=0xaf0000) returned 1 [0204.244] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37831b0 | out: hHeap=0xaf0000) returned 1 [0204.244] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b990 | out: hHeap=0xaf0000) returned 1 [0204.244] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779ac0 | out: hHeap=0xaf0000) returned 1 [0204.244] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3435630 | out: hHeap=0xaf0000) returned 1 [0204.244] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bde0 | out: hHeap=0xaf0000) returned 1 [0204.244] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783cd8 | out: hHeap=0xaf0000) returned 1 [0204.244] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783b58 | out: hHeap=0xaf0000) returned 1 [0204.244] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36d5bd8 | out: hHeap=0xaf0000) returned 1 [0204.244] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376be00 | out: hHeap=0xaf0000) returned 1 [0204.244] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783b10 | out: hHeap=0xaf0000) returned 1 [0204.244] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37839f0 | out: hHeap=0xaf0000) returned 1 [0204.244] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bdf0 | out: hHeap=0xaf0000) returned 1 [0204.244] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb5f520 | out: hHeap=0xaf0000) returned 1 [0204.244] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd60 | out: hHeap=0xaf0000) returned 1 [0204.244] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783c48 | out: hHeap=0xaf0000) returned 1 [0204.244] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a128 | out: hHeap=0xaf0000) returned 1 [0204.244] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd50 | out: hHeap=0xaf0000) returned 1 [0204.244] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a060 | out: hHeap=0xaf0000) returned 1 [0204.244] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783c18 | out: hHeap=0xaf0000) returned 1 [0204.244] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783c30 | out: hHeap=0xaf0000) returned 1 [0204.244] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783bb8 | out: hHeap=0xaf0000) returned 1 [0204.245] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783cc0 | out: hHeap=0xaf0000) returned 1 [0204.245] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783b88 | out: hHeap=0xaf0000) returned 1 [0204.245] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0xb60438 | out: hHeap=0xaf0000) returned 1 [0204.245] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bcc0 | out: hHeap=0xaf0000) returned 1 [0204.245] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783a68 | out: hHeap=0xaf0000) returned 1 [0204.245] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779d90 | out: hHeap=0xaf0000) returned 1 [0204.245] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc10 | out: hHeap=0xaf0000) returned 1 [0204.245] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779cc8 | out: hHeap=0xaf0000) returned 1 [0204.245] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783240 | out: hHeap=0xaf0000) returned 1 [0204.245] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783228 | out: hHeap=0xaf0000) returned 1 [0204.245] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba40 | out: hHeap=0xaf0000) returned 1 [0204.245] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779e08 | out: hHeap=0xaf0000) returned 1 [0204.245] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37833c0 | out: hHeap=0xaf0000) returned 1 [0204.245] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37831f8 | out: hHeap=0xaf0000) returned 1 [0204.245] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783180 | out: hHeap=0xaf0000) returned 1 [0204.245] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bae0 | out: hHeap=0xaf0000) returned 1 [0204.245] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779bb0 | out: hHeap=0xaf0000) returned 1 [0204.245] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x38026a8 | out: hHeap=0xaf0000) returned 1 [0204.245] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bec0 | out: hHeap=0xaf0000) returned 1 [0204.245] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784bc0 | out: hHeap=0xaf0000) returned 1 [0204.245] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784698 | out: hHeap=0xaf0000) returned 1 [0204.245] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779ca0 | out: hHeap=0xaf0000) returned 1 [0204.245] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb30 | out: hHeap=0xaf0000) returned 1 [0204.245] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779c50 | out: hHeap=0xaf0000) returned 1 [0204.245] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784a58 | out: hHeap=0xaf0000) returned 1 [0204.245] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bd00 | out: hHeap=0xaf0000) returned 1 [0204.246] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784bd8 | out: hHeap=0xaf0000) returned 1 [0204.246] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784998 | out: hHeap=0xaf0000) returned 1 [0204.246] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784a70 | out: hHeap=0xaf0000) returned 1 [0204.246] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc00 | out: hHeap=0xaf0000) returned 1 [0204.246] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a48 | out: hHeap=0xaf0000) returned 1 [0204.246] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784a28 | out: hHeap=0xaf0000) returned 1 [0204.246] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37849e0 | out: hHeap=0xaf0000) returned 1 [0204.246] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b9c0 | out: hHeap=0xaf0000) returned 1 [0204.246] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779b10 | out: hHeap=0xaf0000) returned 1 [0204.246] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3802958 | out: hHeap=0xaf0000) returned 1 [0204.246] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bfb0 | out: hHeap=0xaf0000) returned 1 [0204.246] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784c98 | out: hHeap=0xaf0000) returned 1 [0204.246] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37848f0 | out: hHeap=0xaf0000) returned 1 [0204.246] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784a10 | out: hHeap=0xaf0000) returned 1 [0204.246] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bbb0 | out: hHeap=0xaf0000) returned 1 [0204.246] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a70 | out: hHeap=0xaf0000) returned 1 [0204.246] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3802550 | out: hHeap=0xaf0000) returned 1 [0204.246] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba50 | out: hHeap=0xaf0000) returned 1 [0204.246] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783d20 | out: hHeap=0xaf0000) returned 1 [0204.246] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783f48 | out: hHeap=0xaf0000) returned 1 [0204.246] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783e70 | out: hHeap=0xaf0000) returned 1 [0204.246] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b970 | out: hHeap=0xaf0000) returned 1 [0204.246] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37799d0 | out: hHeap=0xaf0000) returned 1 [0204.246] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784950 | out: hHeap=0xaf0000) returned 1 [0204.246] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784a40 | out: hHeap=0xaf0000) returned 1 [0204.246] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba20 | out: hHeap=0xaf0000) returned 1 [0204.247] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779de0 | out: hHeap=0xaf0000) returned 1 [0204.247] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3806a40 | out: hHeap=0xaf0000) returned 1 [0204.247] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb00 | out: hHeap=0xaf0000) returned 1 [0204.247] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37837b0 | out: hHeap=0xaf0000) returned 1 [0204.247] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783858 | out: hHeap=0xaf0000) returned 1 [0204.247] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783780 | out: hHeap=0xaf0000) returned 1 [0204.247] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b950 | out: hHeap=0xaf0000) returned 1 [0204.247] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779db8 | out: hHeap=0xaf0000) returned 1 [0204.247] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784440 | out: hHeap=0xaf0000) returned 1 [0204.247] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779cf0 | out: hHeap=0xaf0000) returned 1 [0204.247] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba90 | out: hHeap=0xaf0000) returned 1 [0204.247] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779d68 | out: hHeap=0xaf0000) returned 1 [0204.247] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783270 | out: hHeap=0xaf0000) returned 1 [0204.247] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783258 | out: hHeap=0xaf0000) returned 1 [0204.247] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bac0 | out: hHeap=0xaf0000) returned 1 [0204.247] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779d18 | out: hHeap=0xaf0000) returned 1 [0204.247] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783a98 | out: hHeap=0xaf0000) returned 1 [0204.247] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783a38 | out: hHeap=0xaf0000) returned 1 [0204.248] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bc60 | out: hHeap=0xaf0000) returned 1 [0204.248] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x377a150 | out: hHeap=0xaf0000) returned 1 [0204.248] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3784590 | out: hHeap=0xaf0000) returned 1 [0204.248] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37845c0 | out: hHeap=0xaf0000) returned 1 [0204.248] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376baf0 | out: hHeap=0xaf0000) returned 1 [0204.248] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779ae8 | out: hHeap=0xaf0000) returned 1 [0204.248] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783210 | out: hHeap=0xaf0000) returned 1 [0204.248] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783378 | out: hHeap=0xaf0000) returned 1 [0204.248] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783198 | out: hHeap=0xaf0000) returned 1 [0204.248] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba30 | out: hHeap=0xaf0000) returned 1 [0204.248] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37799a8 | out: hHeap=0xaf0000) returned 1 [0204.248] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783150 | out: hHeap=0xaf0000) returned 1 [0204.248] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bad0 | out: hHeap=0xaf0000) returned 1 [0204.248] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bb10 | out: hHeap=0xaf0000) returned 1 [0204.248] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b9f0 | out: hHeap=0xaf0000) returned 1 [0204.248] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376b960 | out: hHeap=0xaf0000) returned 1 [0204.248] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779c28 | out: hHeap=0xaf0000) returned 1 [0204.248] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37831e0 | out: hHeap=0xaf0000) returned 1 [0204.248] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783108 | out: hHeap=0xaf0000) returned 1 [0204.248] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37833d8 | out: hHeap=0xaf0000) returned 1 [0204.248] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783390 | out: hHeap=0xaf0000) returned 1 [0204.248] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3783120 | out: hHeap=0xaf0000) returned 1 [0204.248] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37831c8 | out: hHeap=0xaf0000) returned 1 [0204.248] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37830f0 | out: hHeap=0xaf0000) returned 1 [0204.248] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779b60 | out: hHeap=0xaf0000) returned 1 [0204.248] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0204.249] PeekMessageW (in: lpMsg=0x7df984, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x7df984) returned 0 [0204.249] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779a20 [0204.249] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba00 [0204.249] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779d68 [0204.249] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37832d0 [0204.249] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba50 [0204.249] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37832d0 | out: hHeap=0xaf0000) returned 1 [0204.249] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x37799a8 [0204.249] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x3783378 [0204.249] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779a20 | out: hHeap=0xaf0000) returned 1 [0204.249] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376ba00 | out: hHeap=0xaf0000) returned 1 [0204.249] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779c28 [0204.249] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376bac0 [0204.249] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x3779b60 [0204.249] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37831c8 [0204.249] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x4) returned 0x376ba40 [0204.249] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37831c8 | out: hHeap=0xaf0000) returned 1 [0204.249] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x20) returned 0x37799d0 [0204.249] RtlAllocateHeap (HeapHandle=0xaf0000, Flags=0x0, Size=0x10) returned 0x37831c8 [0204.249] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3779c28 | out: hHeap=0xaf0000) returned 1 [0204.249] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x376bac0 | out: hHeap=0xaf0000) returned 1 [0204.249] LockWindowUpdate (hWndLock=0x0) returned 0 [0204.249] DestroyWindow (hWnd=0x3020c) returned 1 [0204.250] NtdllDefWindowProc_W (hWnd=0x3020c, Msg=0x90, wParam=0x0, lParam=0x0) returned 0x0 [0204.252] KillTimer (hWnd=0x3020c, uIDEvent=0x1) returned 1 [0204.257] PostQuitMessage (nExitCode=0) [0204.258] GetMessageW (in: lpMsg=0x7dfa3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x7dfa3c) returned 0 [0204.258] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371a298 | out: hHeap=0xaf0000) returned 1 [0204.258] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faef0 | out: hHeap=0xaf0000) returned 1 [0204.258] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3721a70 | out: hHeap=0xaf0000) returned 1 [0204.258] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3721bd8 | out: hHeap=0xaf0000) returned 1 [0204.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3721a88 | out: hHeap=0xaf0000) returned 1 [0204.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x366e088 | out: hHeap=0xaf0000) returned 1 [0204.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faeb0 | out: hHeap=0xaf0000) returned 1 [0204.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3723a20 | out: hHeap=0xaf0000) returned 1 [0204.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3722250 | out: hHeap=0xaf0000) returned 1 [0204.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3723d80 | out: hHeap=0xaf0000) returned 1 [0204.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371e2a8 | out: hHeap=0xaf0000) returned 1 [0204.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf10 | out: hHeap=0xaf0000) returned 1 [0204.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3723f30 | out: hHeap=0xaf0000) returned 1 [0204.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3723b40 | out: hHeap=0xaf0000) returned 1 [0204.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3723f78 | out: hHeap=0xaf0000) returned 1 [0204.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371e320 | out: hHeap=0xaf0000) returned 1 [0204.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf20 | out: hHeap=0xaf0000) returned 1 [0204.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371d930 | out: hHeap=0xaf0000) returned 1 [0204.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371d9c0 | out: hHeap=0xaf0000) returned 1 [0204.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371d9f0 | out: hHeap=0xaf0000) returned 1 [0204.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371da08 | out: hHeap=0xaf0000) returned 1 [0204.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3709568 | out: hHeap=0xaf0000) returned 1 [0204.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3709328 | out: hHeap=0xaf0000) returned 1 [0204.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x366e0c0 | out: hHeap=0xaf0000) returned 1 [0204.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36e9b98 | out: hHeap=0xaf0000) returned 1 [0204.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fae50 | out: hHeap=0xaf0000) returned 1 [0204.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371dbb8 | out: hHeap=0xaf0000) returned 1 [0204.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371dd50 | out: hHeap=0xaf0000) returned 1 [0204.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371dd68 | out: hHeap=0xaf0000) returned 1 [0204.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36e9a78 | out: hHeap=0xaf0000) returned 1 [0204.259] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faee0 | out: hHeap=0xaf0000) returned 1 [0204.260] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371dcf0 | out: hHeap=0xaf0000) returned 1 [0204.260] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371ddb0 | out: hHeap=0xaf0000) returned 1 [0204.260] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371daf8 | out: hHeap=0xaf0000) returned 1 [0204.260] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3723c18 | out: hHeap=0xaf0000) returned 1 [0204.260] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf90 | out: hHeap=0xaf0000) returned 1 [0204.260] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371dde0 | out: hHeap=0xaf0000) returned 1 [0204.260] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371dbd0 | out: hHeap=0xaf0000) returned 1 [0204.260] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371db10 | out: hHeap=0xaf0000) returned 1 [0204.260] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x366e050 | out: hHeap=0xaf0000) returned 1 [0204.260] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fafc0 | out: hHeap=0xaf0000) returned 1 [0204.260] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371db40 | out: hHeap=0xaf0000) returned 1 [0204.260] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371db28 | out: hHeap=0xaf0000) returned 1 [0204.260] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371df18 | out: hHeap=0xaf0000) returned 1 [0204.260] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371de28 | out: hHeap=0xaf0000) returned 1 [0204.260] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371e020 | out: hHeap=0xaf0000) returned 1 [0204.260] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371e098 | out: hHeap=0xaf0000) returned 1 [0204.260] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x366e328 | out: hHeap=0xaf0000) returned 1 [0204.260] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36e9910 | out: hHeap=0xaf0000) returned 1 [0204.260] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36fae30 | out: hHeap=0xaf0000) returned 1 [0204.260] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37220a0 | out: hHeap=0xaf0000) returned 1 [0204.260] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3722058 | out: hHeap=0xaf0000) returned 1 [0204.260] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37220b8 | out: hHeap=0xaf0000) returned 1 [0204.260] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371a158 | out: hHeap=0xaf0000) returned 1 [0204.260] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf00 | out: hHeap=0xaf0000) returned 1 [0204.260] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3723630 | out: hHeap=0xaf0000) returned 1 [0204.260] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x37224c0 | out: hHeap=0xaf0000) returned 1 [0204.260] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3723a08 | out: hHeap=0xaf0000) returned 1 [0204.260] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x371a0e0 | out: hHeap=0xaf0000) returned 1 [0204.261] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36e99e8 | out: hHeap=0xaf0000) returned 1 [0204.261] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x36faf40 | out: hHeap=0xaf0000) returned 1 [0204.261] HeapFree (in: hHeap=0xaf0000, dwFlags=0x0, lpMem=0x3720060 | out: hHeap=0xaf0000) returned 1 [0204.380] SetCurrentDirectoryW (lpPathName="C:\\Users\\FD1HVy\\Desktop" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 1 [0204.387] SystemParametersInfoW (in: uiAction=0x2001, uiParam=0x0, pvParam=0x30d40, fWinIni=0x2 | out: pvParam=0x30d40) returned 0 [0204.494] mciSendStringW (in: lpstrCommand="close all", lpstrReturnString=0x0, uReturnLength=0x0, hwndCallback=0x0 | out: lpstrReturnString=0x0) returned 0x0 [0204.495] OleUninitialize () [0204.507] DestroyCursor (hCursor=0x1a0205) returned 0 [0204.508] ExitProcess (uExitCode=0x0) Thread: id = 2 os_tid = 0x6cc Thread: id = 3 os_tid = 0x8f0 Process: id = "2" image_name = "laafdy.exe" filename = "c:\\users\\fd1hvy\\desktop\\laafdy.exe" page_root = "0x7b69e000" os_pid = "0xc70" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xc38" cmd_line = "\"C:\\Users\\FD1HVy\\Desktop\\laafdy.exe\"" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:000103c1" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 4 os_tid = 0xd64 [0199.540] LoadLibraryA (lpLibFileName="KERNEL32.DLL") returned 0x75e90000 [0199.541] GetProcAddress (hModule=0x75e90000, lpProcName="GetLocaleInfoA") returned 0x75ea5020 [0199.541] GetProcAddress (hModule=0x75e90000, lpProcName="Process32NextW") returned 0x75edf8f0 [0199.541] GetProcAddress (hModule=0x75e90000, lpProcName="Process32FirstW") returned 0x75edf750 [0199.541] GetProcAddress (hModule=0x75e90000, lpProcName="CreateToolhelp32Snapshot") returned 0x75ededc0 [0199.541] GetProcAddress (hModule=0x75e90000, lpProcName="GetTickCount") returned 0x75efdd50 [0199.541] GetProcAddress (hModule=0x75e90000, lpProcName="GlobalUnlock") returned 0x75ee44e0 [0199.541] GetProcAddress (hModule=0x75e90000, lpProcName="GlobalLock") returned 0x75ee42f0 [0199.542] GetProcAddress (hModule=0x75e90000, lpProcName="GlobalAlloc") returned 0x75ea5750 [0199.542] GetProcAddress (hModule=0x75e90000, lpProcName="GetCurrentProcessId") returned 0x75efea20 [0199.542] GetProcAddress (hModule=0x75e90000, lpProcName="GetCurrentProcess") returned 0x75efea10 [0199.542] GetProcAddress (hModule=0x75e90000, lpProcName="DeleteFileA") returned 0x75efed30 [0199.542] GetProcAddress (hModule=0x75e90000, lpProcName="GlobalFree") returned 0x75ea1ee0 [0199.542] GetProcAddress (hModule=0x75e90000, lpProcName="FindResourceA") returned 0x75ee27c0 [0199.542] GetProcAddress (hModule=0x75e90000, lpProcName="OpenProcess") returned 0x75ea5cc0 [0199.542] GetProcAddress (hModule=0x75e90000, lpProcName="DuplicateHandle") returned 0x75efeac0 [0199.542] GetProcAddress (hModule=0x75e90000, lpProcName="GetCurrentThread") returned 0x75ea8810 [0199.542] GetProcAddress (hModule=0x75e90000, lpProcName="RemoveDirectoryW") returned 0x75eff0d0 [0199.542] GetProcAddress (hModule=0x75e90000, lpProcName="GetLongPathNameW") returned 0x75ed1710 [0199.542] GetProcAddress (hModule=0x75e90000, lpProcName="lstrcpynA") returned 0x75ea6c10 [0199.542] GetProcAddress (hModule=0x75e90000, lpProcName="GetModuleFileNameA") returned 0x75ea5070 [0199.543] GetProcAddress (hModule=0x75e90000, lpProcName="ExitProcess") returned 0x75ea3cb0 [0199.543] GetProcAddress (hModule=0x75e90000, lpProcName="AllocConsole") returned 0x75eff430 [0199.543] GetProcAddress (hModule=0x75e90000, lpProcName="GetStartupInfoA") returned 0x75ee28e0 [0199.543] GetProcAddress (hModule=0x75e90000, lpProcName="LoadResource") returned 0x75ea5b00 [0199.543] GetProcAddress (hModule=0x75e90000, lpProcName="LockResource") returned 0x75ea5bc0 [0199.543] GetProcAddress (hModule=0x75e90000, lpProcName="SizeofResource") returned 0x75ea6740 [0199.543] GetProcAddress (hModule=0x75e90000, lpProcName="GetModuleHandleA") returned 0x75ea50b0 [0199.543] GetProcAddress (hModule=0x75e90000, lpProcName="CreateMutexA") returned 0x75efeb40 [0199.543] GetProcAddress (hModule=0x75e90000, lpProcName="GetLastError") returned 0x75ea5010 [0199.543] GetProcAddress (hModule=0x75e90000, lpProcName="GetModuleFileNameW") returned 0x75ea5090 [0199.543] GetProcAddress (hModule=0x75e90000, lpProcName="SetFileAttributesW") returned 0x75eff100 [0199.543] GetProcAddress (hModule=0x75e90000, lpProcName="LoadLibraryA") returned 0x75ea5a80 [0199.543] GetProcAddress (hModule=0x75e90000, lpProcName="GetProcAddress") returned 0x75ea51b0 [0199.544] GetProcAddress (hModule=0x75e90000, lpProcName="CreateFileMappingA") returned 0x75eddb60 [0199.544] GetProcAddress (hModule=0x75e90000, lpProcName="MapViewOfFileEx") returned 0x75ea5c00 [0199.544] GetProcAddress (hModule=0x75e90000, lpProcName="TerminateThread") returned 0x75ea6800 [0199.544] GetProcAddress (hModule=0x75e90000, lpProcName="FindClose") returned 0x75efed70 [0199.544] GetProcAddress (hModule=0x75e90000, lpProcName="ExitThread") returned 0x77c16390 [0199.544] GetProcAddress (hModule=0x75e90000, lpProcName="GetLogicalDriveStringsA") returned 0x75ee3590 [0199.544] GetProcAddress (hModule=0x75e90000, lpProcName="CreateDirectoryW") returned 0x75efece0 [0199.544] GetProcAddress (hModule=0x75e90000, lpProcName="GetFileAttributesW") returned 0x75efef10 [0199.544] GetProcAddress (hModule=0x75e90000, lpProcName="DeleteFileW") returned 0x75efed40 [0199.544] GetProcAddress (hModule=0x75e90000, lpProcName="CreateFileW") returned 0x75efed10 [0199.544] GetProcAddress (hModule=0x75e90000, lpProcName="CreateThread") returned 0x75ea46b0 [0199.544] GetProcAddress (hModule=0x75e90000, lpProcName="GetFileSize") returned 0x75efef30 [0199.545] GetProcAddress (hModule=0x75e90000, lpProcName="SetFilePointer") returned 0x75eff120 [0199.545] GetProcAddress (hModule=0x75e90000, lpProcName="GetDriveTypeA") returned 0x75efeec0 [0199.545] GetProcAddress (hModule=0x75e90000, lpProcName="lstrlenA") returned 0x75ea6c50 [0199.545] GetProcAddress (hModule=0x75e90000, lpProcName="FindFirstFileW") returned 0x75efedf0 [0199.545] GetProcAddress (hModule=0x75e90000, lpProcName="FindNextFileW") returned 0x75efee40 [0199.545] GetProcAddress (hModule=0x75e90000, lpProcName="CreatePipe") returned 0x75ea4590 [0199.545] GetProcAddress (hModule=0x75e90000, lpProcName="CreateProcessA") returned 0x75ea45b0 [0199.545] GetProcAddress (hModule=0x75e90000, lpProcName="PeekNamedPipe") returned 0x75ea74d0 [0199.545] GetProcAddress (hModule=0x75e90000, lpProcName="ReadFile") returned 0x75eff090 [0199.545] GetProcAddress (hModule=0x75e90000, lpProcName="WriteFile") returned 0x75eff180 [0199.545] GetProcAddress (hModule=0x75e90000, lpProcName="TerminateProcess") returned 0x75ea67e0 [0199.545] GetProcAddress (hModule=0x75e90000, lpProcName="SetEvent") returned 0x75efec50 [0199.545] GetProcAddress (hModule=0x75e90000, lpProcName="HeapCreate") returned 0x75ea57b0 [0199.546] GetProcAddress (hModule=0x75e90000, lpProcName="HeapFree") returned 0x75ea57f0 [0199.546] GetProcAddress (hModule=0x75e90000, lpProcName="Sleep") returned 0x75ea6760 [0199.546] GetProcAddress (hModule=0x75e90000, lpProcName="GetLocalTime") returned 0x75ea5060 [0199.546] GetProcAddress (hModule=0x75e90000, lpProcName="CreateEventA") returned 0x75efeb00 [0199.546] GetProcAddress (hModule=0x75e90000, lpProcName="WaitForSingleObject") returned 0x75efeca0 [0199.546] GetProcAddress (hModule=0x75e90000, lpProcName="CloseHandle") returned 0x75efeab0 [0199.546] GetProcAddress (hModule=0x75e90000, lpProcName="LocalAlloc") returned 0x75ea5b20 [0199.546] LoadLibraryA (lpLibFileName="ADVAPI32.dll") returned 0x761b0000 [0199.546] GetProcAddress (hModule=0x761b0000, lpProcName="RegDeleteValueW") returned 0x761d0580 [0199.546] GetProcAddress (hModule=0x761b0000, lpProcName="RegEnumKeyExA") returned 0x761d1960 [0199.546] GetProcAddress (hModule=0x761b0000, lpProcName="GetUserNameW") returned 0x761cf890 [0199.546] GetProcAddress (hModule=0x761b0000, lpProcName="ChangeServiceConfigW") returned 0x761e2670 [0199.546] GetProcAddress (hModule=0x761b0000, lpProcName="QueryServiceStatus") returned 0x761d2380 [0199.547] GetProcAddress (hModule=0x761b0000, lpProcName="ControlService") returned 0x761e26d0 [0199.547] GetProcAddress (hModule=0x761b0000, lpProcName="OpenSCManagerW") returned 0x761d0540 [0199.547] GetProcAddress (hModule=0x761b0000, lpProcName="StartServiceW") returned 0x761d3b20 [0199.547] GetProcAddress (hModule=0x761b0000, lpProcName="OpenSCManagerA") returned 0x761d07e0 [0199.547] GetProcAddress (hModule=0x761b0000, lpProcName="EnumServicesStatusW") returned 0x761f4350 [0199.547] GetProcAddress (hModule=0x761b0000, lpProcName="OpenServiceW") returned 0x761cfa20 [0199.547] GetProcAddress (hModule=0x761b0000, lpProcName="RegDeleteKeyA") returned 0x761cf8c0 [0199.547] GetProcAddress (hModule=0x761b0000, lpProcName="RegOpenKeyExA") returned 0x761cf210 [0199.547] GetProcAddress (hModule=0x761b0000, lpProcName="RegCloseKey") returned 0x761ced60 [0199.547] GetProcAddress (hModule=0x761b0000, lpProcName="RegQueryValueExA") returned 0x761cf020 [0199.547] GetProcAddress (hModule=0x761b0000, lpProcName="RegQueryValueExW") returned 0x761ce5a0 [0199.547] GetProcAddress (hModule=0x761b0000, lpProcName="RegOpenKeyExW") returned 0x761ce580 [0199.548] GetProcAddress (hModule=0x761b0000, lpProcName="RegSetValueExA") returned 0x761cffc0 [0199.548] GetProcAddress (hModule=0x761b0000, lpProcName="RegCreateKeyA") returned 0x761d1fa0 [0199.548] GetProcAddress (hModule=0x761b0000, lpProcName="RegSetValueExW") returned 0x761cf530 [0199.548] GetProcAddress (hModule=0x761b0000, lpProcName="RegCreateKeyW") returned 0x761cf9b0 [0199.548] GetProcAddress (hModule=0x761b0000, lpProcName="RegEnumValueW") returned 0x761cf250 [0199.548] GetProcAddress (hModule=0x761b0000, lpProcName="RegEnumKeyExW") returned 0x761cefd0 [0199.548] GetProcAddress (hModule=0x761b0000, lpProcName="RegQueryInfoKeyW") returned 0x761cf270 [0199.548] GetProcAddress (hModule=0x761b0000, lpProcName="RegCreateKeyExW") returned 0x761cf4f0 [0199.548] GetProcAddress (hModule=0x761b0000, lpProcName="AdjustTokenPrivileges") returned 0x761cffa0 [0199.548] GetProcAddress (hModule=0x761b0000, lpProcName="LookupPrivilegeValueA") returned 0x761c8b30 [0199.548] GetProcAddress (hModule=0x761b0000, lpProcName="OpenProcessToken") returned 0x761cefb0 [0199.548] GetProcAddress (hModule=0x761b0000, lpProcName="CloseServiceHandle") returned 0x761cfc00 [0199.548] GetProcAddress (hModule=0x761b0000, lpProcName="QueryServiceConfigW") returned 0x761cfbe0 [0199.548] LoadLibraryA (lpLibFileName="GDI32.dll") returned 0x75b70000 [0199.549] GetProcAddress (hModule=0x75b70000, lpProcName="GetDIBits") returned 0x75b76680 [0199.549] GetProcAddress (hModule=0x75b70000, lpProcName="GetObjectA") returned 0x75b739f0 [0199.549] GetProcAddress (hModule=0x75b70000, lpProcName="StretchBlt") returned 0x75b73810 [0199.549] GetProcAddress (hModule=0x75b70000, lpProcName="SelectObject") returned 0x75b76460 [0199.549] GetProcAddress (hModule=0x75b70000, lpProcName="DeleteObject") returned 0x75b752b0 [0199.549] GetProcAddress (hModule=0x75b70000, lpProcName="DeleteDC") returned 0x75b75870 [0199.549] GetProcAddress (hModule=0x75b70000, lpProcName="CreateCompatibleBitmap") returned 0x75b76640 [0199.549] GetProcAddress (hModule=0x75b70000, lpProcName="GetDeviceCaps") returned 0x75b75c60 [0199.549] GetProcAddress (hModule=0x75b70000, lpProcName="CreateCompatibleDC") returned 0x75b765a0 [0199.549] GetProcAddress (hModule=0x75b70000, lpProcName="CreateDCA") returned 0x75b76a90 [0199.575] LoadLibraryA (lpLibFileName="gdiplus.dll") returned 0x739a0000 [0199.575] GetProcAddress (hModule=0x739a0000, lpProcName="GdipLoadImageFromStreamICM") returned 0x739f51f0 [0199.575] GetProcAddress (hModule=0x739a0000, lpProcName="GdipLoadImageFromStream") returned 0x739f6ac0 [0199.575] GetProcAddress (hModule=0x739a0000, lpProcName="GdipDisposeImage") returned 0x73a0a860 [0199.575] GetProcAddress (hModule=0x739a0000, lpProcName="GdipCloneImage") returned 0x73a069c0 [0199.575] GetProcAddress (hModule=0x739a0000, lpProcName="GdipAlloc") returned 0x73a03c70 [0199.575] GetProcAddress (hModule=0x739a0000, lpProcName="GdipSaveImageToStream") returned 0x73a08ec0 [0199.575] GetProcAddress (hModule=0x739a0000, lpProcName="GdipGetImageEncoders") returned 0x73a03cf0 [0199.575] GetProcAddress (hModule=0x739a0000, lpProcName="GdipGetImageEncodersSize") returned 0x73a03e90 [0199.575] GetProcAddress (hModule=0x739a0000, lpProcName="GdipFree") returned 0x73a03f40 [0199.576] GetProcAddress (hModule=0x739a0000, lpProcName="GdiplusStartup") returned 0x73a0f300 [0199.576] LoadLibraryA (lpLibFileName="MSVCP60.dll") returned 0x73ed0000 [0199.576] GetProcAddress (hModule=0x73ed0000, lpProcName="?close@?$basic_ofstream@DU?$char_traits@D@std@@@std@@QAEXXZ") returned 0x73ee9230 [0199.576] GetProcAddress (hModule=0x73ed0000, lpProcName="??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z") returned 0x73efb3e0 [0199.576] GetProcAddress (hModule=0x73ed0000, lpProcName="??0?$basic_ofstream@DU?$char_traits@D@std@@@std@@QAE@PBDH@Z") returned 0x73eda480 [0199.576] GetProcAddress (hModule=0x73ed0000, lpProcName="??4?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAEAAV01@PBG@Z") returned 0x73edd590 [0199.576] GetProcAddress (hModule=0x73ed0000, lpProcName="?find_last_of@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QBEIPBGI@Z") returned 0x73eee3a0 [0199.577] GetProcAddress (hModule=0x73ed0000, lpProcName="?find_last_of@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QBEIGI@Z") returned 0x73eee380 [0199.577] GetProcAddress (hModule=0x73ed0000, lpProcName="??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@ABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@@Z") returned 0x73efb920 [0199.577] GetProcAddress (hModule=0x73ed0000, lpProcName="?is_open@?$basic_ofstream@DU?$char_traits@D@std@@@std@@QBE_NXZ") returned 0x73ef0c80 [0199.577] GetProcAddress (hModule=0x73ed0000, lpProcName="??0Init@ios_base@std@@QAE@XZ") returned 0x73ef6fb0 [0199.577] GetProcAddress (hModule=0x73ed0000, lpProcName="??1Init@ios_base@std@@QAE@XZ") returned 0x73ef70f0 [0199.577] GetProcAddress (hModule=0x73ed0000, lpProcName="??0_Winit@std@@QAE@XZ") returned 0x73ef8ad0 [0199.577] GetProcAddress (hModule=0x73ed0000, lpProcName="??1_Winit@std@@QAE@XZ") returned 0x73ef8c10 [0199.578] GetProcAddress (hModule=0x73ed0000, lpProcName="?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z") returned 0x73ee8af0 [0199.578] GetProcAddress (hModule=0x73ed0000, lpProcName="??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@IDABV?$allocator@D@1@@Z") returned 0x73edab70 [0199.578] GetProcAddress (hModule=0x73ed0000, lpProcName="?find@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QBEIGI@Z") returned 0x73eedba0 [0199.578] GetProcAddress (hModule=0x73ed0000, lpProcName="?begin@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ") returned 0x73ee8ed0 [0199.578] GetProcAddress (hModule=0x73ed0000, lpProcName="?end@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ") returned 0x73eed460 [0199.578] GetProcAddress (hModule=0x73ed0000, lpProcName="??0?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAE@IGABV?$allocator@G@1@@Z") returned 0x73edacb0 [0199.578] GetProcAddress (hModule=0x73ed0000, lpProcName="?begin@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QBEPBGXZ") returned 0x73ee8f00 [0199.578] GetProcAddress (hModule=0x73ed0000, lpProcName="?end@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QBEPBGXZ") returned 0x73eed4a0 [0199.578] GetProcAddress (hModule=0x73ed0000, lpProcName="?begin@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEPADXZ") returned 0x73ee8eb0 [0199.578] GetProcAddress (hModule=0x73ed0000, lpProcName="?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIABV12@I@Z") returned 0x73eeda60 [0199.578] GetProcAddress (hModule=0x73ed0000, lpProcName="?resize@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEXID@Z") returned 0x73ef3db0 [0199.578] GetProcAddress (hModule=0x73ed0000, lpProcName="?empty@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QBE_NXZ") returned 0x73eed3f0 [0199.579] GetProcAddress (hModule=0x73ed0000, lpProcName="??0?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAE@PBGIABV?$allocator@G@1@@Z") returned 0x73edad40 [0199.579] GetProcAddress (hModule=0x73ed0000, lpProcName="??_D?$basic_ofstream@DU?$char_traits@D@std@@@std@@QAEXXZ") returned 0x73ee0f70 [0199.579] GetProcAddress (hModule=0x73ed0000, lpProcName="??Hstd@@YA?AV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@0@PBGABV10@@Z") returned 0x73efcd60 [0199.579] GetProcAddress (hModule=0x73ed0000, lpProcName="??Y?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAEAAV01@ABV01@@Z") returned 0x73ee0da0 [0199.579] GetProcAddress (hModule=0x73ed0000, lpProcName="??Y?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAEAAV01@PBG@Z") returned 0x73ee0de0 [0199.579] GetProcAddress (hModule=0x73ed0000, lpProcName="??0?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAE@ABV?$allocator@G@1@@Z") returned 0x73edac90 [0199.579] GetProcAddress (hModule=0x73ed0000, lpProcName="?end@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAEPAGXZ") returned 0x73eed480 [0199.579] GetProcAddress (hModule=0x73ed0000, lpProcName="?find@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QBEIABV12@I@Z") returned 0x73eedb70 [0199.579] GetProcAddress (hModule=0x73ed0000, lpProcName="??0?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAE@ABV01@@Z") returned 0x73edac30 [0199.579] GetProcAddress (hModule=0x73ed0000, lpProcName="?length@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QBEIXZ") returned 0x73ef0cf0 [0199.579] GetProcAddress (hModule=0x73ed0000, lpProcName="?substr@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QBE?AV12@II@Z") returned 0x73ef5020 [0199.579] GetProcAddress (hModule=0x73ed0000, lpProcName="?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIPBDII@Z") returned 0x73eedae0 [0199.580] GetProcAddress (hModule=0x73ed0000, lpProcName="?resize@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEXI@Z") returned 0x73ef3d80 [0199.580] GetProcAddress (hModule=0x73ed0000, lpProcName="??Hstd@@YA?AV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@0@ABV10@0@Z") returned 0x73efcbe0 [0199.580] GetProcAddress (hModule=0x73ed0000, lpProcName="??Y?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAEAAV01@G@Z") returned 0x73ee0dc0 [0199.580] GetProcAddress (hModule=0x73ed0000, lpProcName="?npos@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@2IB") returned 0x73ed5df8 [0199.580] GetProcAddress (hModule=0x73ed0000, lpProcName="?rfind@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QBEIGI@Z") returned 0x73ef3f70 [0199.580] GetProcAddress (hModule=0x73ed0000, lpProcName="??Hstd@@YA?AV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@0@ABV10@PBG@Z") returned 0x73efcca0 [0199.580] GetProcAddress (hModule=0x73ed0000, lpProcName="?resize@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAEXI@Z") returned 0x73ef3de0 [0199.580] GetProcAddress (hModule=0x73ed0000, lpProcName="??Hstd@@YA?AV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@0@ABV10@G@Z") returned 0x73efcc40 [0199.580] GetProcAddress (hModule=0x73ed0000, lpProcName="??4?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAEAAV01@ABV01@@Z") returned 0x73edd550 [0199.580] GetProcAddress (hModule=0x73ed0000, lpProcName="??Hstd@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@PBDABV10@@Z") returned 0x73efcb70 [0199.580] GetProcAddress (hModule=0x73ed0000, lpProcName="??Hstd@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@D@Z") returned 0x73efca50 [0199.580] GetProcAddress (hModule=0x73ed0000, lpProcName="?append@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z") returned 0x73ee86e0 [0199.580] GetProcAddress (hModule=0x73ed0000, lpProcName="??9std@@YA_NABV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@0@PBG@Z") returned 0x73efc410 [0199.581] GetProcAddress (hModule=0x73ed0000, lpProcName="??Hstd@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z") returned 0x73efc9f0 [0199.581] GetProcAddress (hModule=0x73ed0000, lpProcName="??8std@@YA_NABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@PBD@Z") returned 0x73efc0b0 [0199.581] GetProcAddress (hModule=0x73ed0000, lpProcName="??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@PBD@Z") returned 0x73edd540 [0199.581] GetProcAddress (hModule=0x73ed0000, lpProcName="??Y?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@PBD@Z") returned 0x73ee0d90 [0199.581] GetProcAddress (hModule=0x73ed0000, lpProcName="??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@IIABV?$allocator@D@1@@Z") returned 0x73edab20 [0199.581] GetProcAddress (hModule=0x73ed0000, lpProcName="??0out_of_range@std@@QAE@ABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@1@@Z") returned 0x73edc230 [0199.581] GetProcAddress (hModule=0x73ed0000, lpProcName="??1out_of_range@std@@UAE@XZ") returned 0x73edcf20 [0199.581] GetProcAddress (hModule=0x73ed0000, lpProcName="??0out_of_range@std@@QAE@ABV01@@Z") returned 0x73edc200 [0199.581] GetProcAddress (hModule=0x73ed0000, lpProcName="??0logic_error@std@@QAE@ABV01@@Z") returned 0x73edc110 [0199.581] GetProcAddress (hModule=0x73ed0000, lpProcName="?begin@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAEPAGXZ") returned 0x73ee8ee0 [0199.582] GetProcAddress (hModule=0x73ed0000, lpProcName="?c_str@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QBEPBGXZ") returned 0x73ee8f30 [0199.582] GetProcAddress (hModule=0x73ed0000, lpProcName="??1?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAE@XZ") returned 0x73edc8b0 [0199.582] GetProcAddress (hModule=0x73ed0000, lpProcName="??0?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAE@PBGABV?$allocator@G@1@@Z") returned 0x73edad10 [0199.582] GetProcAddress (hModule=0x73ed0000, lpProcName="??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDABV?$allocator@D@1@@Z") returned 0x73edabd0 [0199.582] GetProcAddress (hModule=0x73ed0000, lpProcName="??Hstd@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@PBD@Z") returned 0x73efcab0 [0199.582] GetProcAddress (hModule=0x73ed0000, lpProcName="??A?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAADI@Z") returned 0x73ee0b30 [0199.582] GetProcAddress (hModule=0x73ed0000, lpProcName="?empty@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE_NXZ") returned 0x73eed3e0 [0199.582] GetProcAddress (hModule=0x73ed0000, lpProcName="??9std@@YA_NABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@PBD@Z") returned 0x73efc3b0 [0199.582] GetProcAddress (hModule=0x73ed0000, lpProcName="?size@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ") returned 0x73ef4c40 [0199.582] GetProcAddress (hModule=0x73ed0000, lpProcName="?data@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ") returned 0x73ee98e0 [0199.582] GetProcAddress (hModule=0x73ed0000, lpProcName="?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ") returned 0x73ee8f10 [0199.582] GetProcAddress (hModule=0x73ed0000, lpProcName="?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ") returned 0x73ef0ce0 [0199.583] GetProcAddress (hModule=0x73ed0000, lpProcName="?npos@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@2IB") returned 0x73ed5df0 [0199.583] GetProcAddress (hModule=0x73ed0000, lpProcName="?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z") returned 0x73ef4fe0 [0199.583] GetProcAddress (hModule=0x73ed0000, lpProcName="??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDIABV?$allocator@D@1@@Z") returned 0x73edac00 [0199.583] GetProcAddress (hModule=0x73ed0000, lpProcName="??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z") returned 0x73edd500 [0199.583] GetProcAddress (hModule=0x73ed0000, lpProcName="??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ") returned 0x73edc8a0 [0199.583] GetProcAddress (hModule=0x73ed0000, lpProcName="??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV?$allocator@D@1@@Z") returned 0x73edab50 [0199.583] GetProcAddress (hModule=0x73ed0000, lpProcName="??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z") returned 0x73edaaf0 [0199.583] GetProcAddress (hModule=0x73ed0000, lpProcName="??Y?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z") returned 0x73ee0d50 [0199.583] LoadLibraryA (lpLibFileName="MSVCRT.dll") returned 0x77a30000 [0199.583] GetProcAddress (hModule=0x77a30000, lpProcName="_controlfp") returned 0x77ac8ac0 [0199.583] GetProcAddress (hModule=0x77a30000, lpProcName="_except_handler3") returned 0x77a87d94 [0199.583] GetProcAddress (hModule=0x77a30000, lpProcName="__set_app_type") returned 0x77a871c0 [0199.583] GetProcAddress (hModule=0x77a30000, lpProcName="__p__fmode") returned 0x77a65870 [0199.584] GetProcAddress (hModule=0x77a30000, lpProcName="__p__commode") returned 0x77a65840 [0199.584] GetProcAddress (hModule=0x77a30000, lpProcName="_adjust_fdiv") returned 0x77ae4bd4 [0199.584] GetProcAddress (hModule=0x77a30000, lpProcName="__setusermatherr") returned 0x77ac7030 [0199.584] GetProcAddress (hModule=0x77a30000, lpProcName="_initterm") returned 0x77a95ea0 [0199.584] GetProcAddress (hModule=0x77a30000, lpProcName="__getmainargs") returned 0x77a65730 [0199.584] GetProcAddress (hModule=0x77a30000, lpProcName="_acmdln") returned 0x77ae3b94 [0199.584] GetProcAddress (hModule=0x77a30000, lpProcName="_XcptFilter") returned 0x77a84820 [0199.584] GetProcAddress (hModule=0x77a30000, lpProcName="_exit") returned 0x77a95ad0 [0199.584] GetProcAddress (hModule=0x77a30000, lpProcName="??1type_info@@UAE@XZ") returned 0x77a70b70 [0199.584] GetProcAddress (hModule=0x77a30000, lpProcName="_onexit") returned 0x77a86aa0 [0199.584] GetProcAddress (hModule=0x77a30000, lpProcName="__dllonexit") returned 0x77a869c0 [0199.584] GetProcAddress (hModule=0x77a30000, lpProcName="freopen") returned 0x77aa8860 [0199.584] GetProcAddress (hModule=0x77a30000, lpProcName="wcscat") returned 0x77ab8fb0 [0199.585] GetProcAddress (hModule=0x77a30000, lpProcName="_itow") returned 0x77a60ab0 [0199.585] GetProcAddress (hModule=0x77a30000, lpProcName="_wsystem") returned 0x77a739e0 [0199.585] GetProcAddress (hModule=0x77a30000, lpProcName="sprintf") returned 0x77aa4670 [0199.585] GetProcAddress (hModule=0x77a30000, lpProcName="wcscpy") returned 0x77ab8ff0 [0199.585] GetProcAddress (hModule=0x77a30000, lpProcName="wcslen") returned 0x77ab9200 [0199.585] GetProcAddress (hModule=0x77a30000, lpProcName="_wgetenv") returned 0x77a89fc0 [0199.585] GetProcAddress (hModule=0x77a30000, lpProcName="exit") returned 0x77a96100 [0199.585] GetProcAddress (hModule=0x77a30000, lpProcName="_EH_prolog") returned 0x77a6a210 [0199.585] GetProcAddress (hModule=0x77a30000, lpProcName="__CxxFrameHandler") returned 0x77a6aaa0 [0199.585] GetProcAddress (hModule=0x77a30000, lpProcName="tolower") returned 0x77a62520 [0199.585] GetProcAddress (hModule=0x77a30000, lpProcName="wcscmp") returned 0x77ab90e0 [0199.585] GetProcAddress (hModule=0x77a30000, lpProcName="atoi") returned 0x77a5fed0 [0199.585] GetProcAddress (hModule=0x77a30000, lpProcName="_wrename") returned 0x77a67920 [0199.586] GetProcAddress (hModule=0x77a30000, lpProcName="??2@YAPAXI@Z") returned 0x77a74980 [0199.586] GetProcAddress (hModule=0x77a30000, lpProcName="getenv") returned 0x77a8b6a0 [0199.586] GetProcAddress (hModule=0x77a30000, lpProcName="??3@YAXPAX@Z") returned 0x77a749b0 [0199.586] GetProcAddress (hModule=0x77a30000, lpProcName="_CxxThrowException") returned 0x77a6a1b0 [0199.586] GetProcAddress (hModule=0x77a30000, lpProcName="??0exception@@QAE@ABV0@@Z") returned 0x77a68be0 [0199.586] GetProcAddress (hModule=0x77a30000, lpProcName="printf") returned 0x77aa4140 [0199.586] GetProcAddress (hModule=0x77a30000, lpProcName="strncmp") returned 0x77ab8950 [0199.586] GetProcAddress (hModule=0x77a30000, lpProcName="malloc") returned 0x77a77230 [0199.586] GetProcAddress (hModule=0x77a30000, lpProcName="free") returned 0x77a77070 [0199.586] GetProcAddress (hModule=0x77a30000, lpProcName="_iob") returned 0x77ae2608 [0199.586] GetProcAddress (hModule=0x77a30000, lpProcName="_itoa") returned 0x77a605c0 [0199.586] LoadLibraryA (lpLibFileName="SHELL32.dll") returned 0x76480000 [0199.586] GetProcAddress (hModule=0x76480000, lpProcName="ExtractIconA") returned 0x7665f160 [0199.587] GetProcAddress (hModule=0x76480000, lpProcName="Shell_NotifyIconA") returned 0x766dcdd0 [0199.587] GetProcAddress (hModule=0x76480000, lpProcName="ShellExecuteExA") returned 0x76683f70 [0199.587] GetProcAddress (hModule=0x76480000, lpProcName="ShellExecuteW") returned 0x765e42e0 [0199.587] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x75f60000 [0199.587] GetProcAddress (hModule=0x75f60000, lpProcName="StrToIntA") returned 0x75f7ccb0 [0199.587] GetProcAddress (hModule=0x75f60000, lpProcName="PathFileExistsW") returned 0x75f74660 [0199.587] LoadLibraryA (lpLibFileName="urlmon.dll") returned 0x73d30000 [0199.587] GetProcAddress (hModule=0x73d30000, lpProcName="URLDownloadToFileW") returned 0x73db2f60 [0199.587] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x74b70000 [0199.587] GetProcAddress (hModule=0x74b70000, lpProcName="CreatePopupMenu") returned 0x74b935d0 [0199.587] GetProcAddress (hModule=0x74b70000, lpProcName="AppendMenuA") returned 0x74bef1a0 [0199.587] GetProcAddress (hModule=0x74b70000, lpProcName="RegisterClassExA") returned 0x74b88260 [0199.588] GetProcAddress (hModule=0x74b70000, lpProcName="CreateWindowExA") returned 0x74b91470 [0199.588] GetProcAddress (hModule=0x74b70000, lpProcName="SystemParametersInfoW") returned 0x74b9f210 [0199.588] GetProcAddress (hModule=0x74b70000, lpProcName="GetForegroundWindow") returned 0x74ba3420 [0199.588] GetProcAddress (hModule=0x74b70000, lpProcName="SendInput") returned 0x74ba3bd0 [0199.588] VirtualProtect (in: lpAddress=0x400000, dwSize=0x1000, flNewProtect=0x4, lpflOldProtect=0x11ffc90 | out: lpflOldProtect=0x11ffc90*=0x2) returned 1 [0199.588] VirtualProtect (in: lpAddress=0x400000, dwSize=0x1000, flNewProtect=0x2, lpflOldProtect=0x11ffc90 | out: lpflOldProtect=0x11ffc90*=0x4) returned 1 [0199.589] __set_app_type (_Type=0x2) [0199.589] __p__fmode () returned 0x77ae3c14 [0199.589] __p__commode () returned 0x77ae49ec [0199.590] __getmainargs (in: _Argc=0x11ffc50, _Argv=0x11ffc40, _Env=0x11ffc4c, _DoWildCard=0, _StartInfo=0x11ffc44 | out: _Argc=0x11ffc50, _Argv=0x11ffc40, _Env=0x11ffc4c) returned 0 [0199.591] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDABV?$allocator@D@1@@Z () returned 0x11ffbc4 [0199.591] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x5 [0199.591] ??A?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAADI@Z () returned 0x551191 [0199.591] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x5 [0199.591] ??A?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAADI@Z () returned 0x551192 [0199.591] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x5 [0199.591] ??A?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAADI@Z () returned 0x551193 [0199.591] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x5 [0199.592] ??A?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAADI@Z () returned 0x551194 [0199.592] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x5 [0199.592] ??A?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAADI@Z () returned 0x551195 [0199.592] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x411168 [0199.592] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.592] _onexit (_Func=0x401028) returned 0x401028 [0199.592] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV?$allocator@D@1@@Z () returned 0x411158 [0199.592] _onexit (_Func=0x40105e) returned 0x40105e [0199.593] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV?$allocator@D@1@@Z () returned 0x4115b8 [0199.593] _onexit (_Func=0x401870) returned 0x401870 [0199.593] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV?$allocator@D@1@@Z () returned 0x411590 [0199.593] _onexit (_Func=0x4018a5) returned 0x4018a5 [0199.593] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV?$allocator@D@1@@Z () returned 0x4116b8 [0199.593] _onexit (_Func=0x401c74) returned 0x401c74 [0199.593] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV?$allocator@D@1@@Z () returned 0x411700 [0199.593] _onexit (_Func=0x402204) returned 0x402204 [0199.594] _onexit (_Func=0x403537) returned 0x403537 [0199.594] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV?$allocator@D@1@@Z () returned 0x411760 [0199.594] _onexit (_Func=0x4041e7) returned 0x4041e7 [0199.594] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV?$allocator@D@1@@Z () returned 0x411790 [0199.594] _onexit (_Func=0x40421c) returned 0x40421c [0199.595] ??0?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAE@ABV?$allocator@G@1@@Z () returned 0x4117b0 [0199.595] _onexit (_Func=0x4043b1) returned 0x4043b1 [0199.595] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV?$allocator@D@1@@Z () returned 0x4117c8 [0199.595] _onexit (_Func=0x4043e7) returned 0x4043e7 [0199.595] ??0?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAE@ABV?$allocator@G@1@@Z () returned 0x4117d8 [0199.595] _onexit (_Func=0x40441d) returned 0x40441d [0199.595] ??0?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAE@ABV?$allocator@G@1@@Z () returned 0x4119f8 [0199.595] _onexit (_Func=0x404453) returned 0x404453 [0199.595] _onexit (_Func=0x404c40) returned 0x404c40 [0199.595] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV?$allocator@D@1@@Z () returned 0x411a58 [0199.595] _onexit (_Func=0x404c75) returned 0x404c75 [0199.595] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV?$allocator@D@1@@Z () returned 0x411a30 [0199.595] _onexit (_Func=0x404cab) returned 0x404cab [0199.596] ??0?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAE@ABV?$allocator@G@1@@Z () returned 0x411a68 [0199.596] _onexit (_Func=0x404ce1) returned 0x404ce1 [0199.596] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV?$allocator@D@1@@Z () returned 0x411a48 [0199.596] _onexit (_Func=0x404d17) returned 0x404d17 [0199.596] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV?$allocator@D@1@@Z () returned 0x411a90 [0199.596] _onexit (_Func=0x40591c) returned 0x40591c [0199.596] ??0?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAE@ABV?$allocator@G@1@@Z () returned 0x411ad8 [0199.596] _onexit (_Func=0x405fef) returned 0x405fef [0199.597] ??0?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAE@ABV?$allocator@G@1@@Z () returned 0x411b40 [0199.597] _onexit (_Func=0x406025) returned 0x406025 [0199.597] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV?$allocator@D@1@@Z () returned 0x411b30 [0199.597] _onexit (_Func=0x40605b) returned 0x40605b [0199.597] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV?$allocator@D@1@@Z () returned 0x411b50 [0199.597] _onexit (_Func=0x406091) returned 0x406091 [0199.597] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV?$allocator@D@1@@Z () returned 0x411b00 [0199.597] _onexit (_Func=0x4060bf) returned 0x4060bf [0199.597] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV?$allocator@D@1@@Z () returned 0x411b88 [0199.597] _onexit (_Func=0x406d85) returned 0x406d85 [0199.597] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV?$allocator@D@1@@Z () returned 0x411b60 [0199.597] _onexit (_Func=0x406dba) returned 0x406dba [0199.598] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV?$allocator@D@1@@Z () returned 0x411bd0 [0199.598] _onexit (_Func=0x408fc5) returned 0x408fc5 [0199.598] ??0Init@ios_base@std@@QAE@XZ () returned 0x411c55 [0199.598] _onexit (_Func=0x4092af) returned 0x4092af [0199.598] ??0_Winit@std@@QAE@XZ () returned 0x411c54 [0199.599] _onexit (_Func=0x4092db) returned 0x4092db [0199.599] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV?$allocator@D@1@@Z () returned 0x411c28 [0199.599] _onexit (_Func=0x409309) returned 0x409309 [0199.599] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV?$allocator@D@1@@Z () returned 0x411c70 [0199.599] _onexit (_Func=0x409336) returned 0x409336 [0199.599] GetModuleHandleA (lpModuleName="User32.dll") returned 0x74b70000 [0199.599] GetProcAddress (hModule=0x74b70000, lpProcName="GetCursorInfo") returned 0x74ba33b0 [0199.599] ??0?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAE@ABV?$allocator@G@1@@Z () returned 0x411ca0 [0199.599] _onexit (_Func=0x40938d) returned 0x40938d [0199.599] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV?$allocator@D@1@@Z () returned 0x411cb0 [0199.599] _onexit (_Func=0x4093c3) returned 0x4093c3 [0199.599] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV?$allocator@D@1@@Z () returned 0x411d28 [0199.599] _onexit (_Func=0x409f35) returned 0x409f35 [0199.600] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV?$allocator@D@1@@Z () returned 0x411d00 [0199.600] _onexit (_Func=0x409f6a) returned 0x409f6a [0199.600] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV?$allocator@D@1@@Z () returned 0x411da0 [0199.601] _onexit (_Func=0x40ab0e) returned 0x40ab0e [0199.601] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV?$allocator@D@1@@Z () returned 0x411d70 [0199.601] _onexit (_Func=0x40ab3c) returned 0x40ab3c [0199.601] LoadLibraryA (lpLibFileName="User32.dll") returned 0x74b70000 [0199.601] GetProcAddress (hModule=0x74b70000, lpProcName="GetLastInputInfo") returned 0x74b8bd10 [0199.601] ??0Init@ios_base@std@@QAE@XZ () returned 0x411dd5 [0199.601] _onexit (_Func=0x40c77e) returned 0x40c77e [0199.601] ??0_Winit@std@@QAE@XZ () returned 0x411dd4 [0199.601] _onexit (_Func=0x40c7aa) returned 0x40c7aa [0199.601] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x75e90000 [0199.601] GetProcAddress (hModule=0x75e90000, lpProcName="GetConsoleWindow") returned 0x75ee9b20 [0199.601] GetStartupInfoA (in: lpStartupInfo=0x11ffc54 | out: lpStartupInfo=0x11ffc54*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\FD1HVy\\Desktop\\laafdy.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0199.602] GetModuleHandleA (lpModuleName=0x0) returned 0x400000 [0199.602] FindResourceA (hModule=0x0, lpName="SETTINGS", lpType=0xa) returned 0x419098 [0199.602] LoadResource (hModule=0x0, hResInfo=0x419098) returned 0x4129a4 [0199.602] LockResource (hResData=0x4129a4) returned 0x4129a4 [0199.602] SizeofResource (hModule=0x0, hResInfo=0x419098) returned 0x190 [0199.602] malloc (_Size=0x6d) returned 0x550c50 [0199.602] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDIABV?$allocator@D@1@@Z () returned 0x11ffb08 [0199.602] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x411a30 [0199.602] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.602] malloc (_Size=0x122) returned 0x5529a8 [0199.602] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDIABV?$allocator@D@1@@Z () returned 0x11ff6d8 [0199.602] ?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x552ad9 [0199.602] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x11ffb18 [0199.602] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.602] free (_Block=0x5529a8) [0199.602] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x11ffbe0 [0199.602] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.602] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDABV?$allocator@D@1@@Z () returned 0x11ffb38 [0199.602] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x11ffb28 [0199.602] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV?$allocator@D@1@@Z () returned 0x11ffb08 [0199.602] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x122 [0199.602] ?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIABV12@I@Z () returned 0x17 [0199.602] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x11ffae8 [0199.602] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ffb08 [0199.602] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.602] ??2@YAPAXI@Z () returned 0x5529d8 [0199.602] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x5529d8 [0199.602] ??3@YAXPAX@Z () returned 0x11ffa68 [0199.602] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x1 [0199.602] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x122 [0199.602] ?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIABV12@I@Z () returned 0x23 [0199.602] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x11ffae8 [0199.602] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ffb08 [0199.602] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.602] ??2@YAPAXI@Z () returned 0x552a20 [0199.602] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x552a20 [0199.603] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x552a30 [0199.603] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.603] ??3@YAXPAX@Z () returned 0x1 [0199.603] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x1 [0199.603] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x122 [0199.603] ?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIABV12@I@Z () returned 0x25 [0199.603] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x11ffae8 [0199.603] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ffb08 [0199.603] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.603] ??2@YAPAXI@Z () returned 0x552a78 [0199.603] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x552a78 [0199.603] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x552a88 [0199.603] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x552a98 [0199.603] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.603] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.603] ??3@YAXPAX@Z () returned 0x1 [0199.603] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x1 [0199.603] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x122 [0199.603] ?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIABV12@I@Z () returned 0x27 [0199.603] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x11ffae8 [0199.603] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ffb08 [0199.603] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.603] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x552aa8 [0199.603] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x1 [0199.603] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x122 [0199.603] ?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIABV12@I@Z () returned 0x29 [0199.603] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x11ffae8 [0199.603] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ffb08 [0199.603] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.603] ??2@YAPAXI@Z () returned 0x552c88 [0199.603] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x552c88 [0199.603] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x552c98 [0199.603] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x552ca8 [0199.603] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x552cb8 [0199.603] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x552cc8 [0199.603] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.603] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.603] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.603] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.603] ??3@YAXPAX@Z () returned 0x1 [0199.603] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x1 [0199.603] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x122 [0199.603] ?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIABV12@I@Z () returned 0x2b [0199.603] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x11ffae8 [0199.603] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ffb08 [0199.603] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.603] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x552cd8 [0199.603] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x1 [0199.603] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x122 [0199.604] ?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIABV12@I@Z () returned 0x2d [0199.604] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x11ffae8 [0199.604] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ffb08 [0199.604] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.604] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x552ce8 [0199.604] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x1 [0199.604] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x122 [0199.604] ?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIABV12@I@Z () returned 0x2f [0199.604] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x11ffae8 [0199.604] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ffb08 [0199.604] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.604] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x552cf8 [0199.604] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x1 [0199.604] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x122 [0199.604] ?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIABV12@I@Z () returned 0x31 [0199.604] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x11ffae8 [0199.604] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ffb08 [0199.604] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.604] ??2@YAPAXI@Z () returned 0x552d70 [0199.604] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x552d70 [0199.604] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x552d80 [0199.604] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x552d90 [0199.604] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x552da0 [0199.604] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x552db0 [0199.604] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x552dc0 [0199.604] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x552dd0 [0199.604] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x552de0 [0199.604] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x552df0 [0199.604] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.604] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.604] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.604] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.604] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.604] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.604] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.604] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.604] ??3@YAXPAX@Z () returned 0x1 [0199.604] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x1 [0199.604] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x122 [0199.604] ?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIABV12@I@Z () returned 0x33 [0199.604] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x11ffae8 [0199.604] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ffb08 [0199.604] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.604] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x552e00 [0199.604] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x1 [0199.604] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x122 [0199.604] ?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIABV12@I@Z () returned 0x48 [0199.604] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x11ffae8 [0199.604] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ffb08 [0199.604] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.605] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x552e10 [0199.605] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x1 [0199.605] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x122 [0199.605] ?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIABV12@I@Z () returned 0x55 [0199.605] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x11ffae8 [0199.605] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ffb08 [0199.605] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.605] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x552e20 [0199.605] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x1 [0199.605] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x122 [0199.605] ?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIABV12@I@Z () returned 0x57 [0199.605] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x11ffae8 [0199.605] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ffb08 [0199.605] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.605] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x552e30 [0199.605] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x1 [0199.605] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x122 [0199.605] ?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIABV12@I@Z () returned 0x59 [0199.605] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x11ffae8 [0199.606] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ffb08 [0199.606] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.606] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x552e40 [0199.606] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x1 [0199.606] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x122 [0199.606] ?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIABV12@I@Z () returned 0x6f [0199.606] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x11ffae8 [0199.606] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ffb08 [0199.606] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.606] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x552e50 [0199.606] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x1 [0199.606] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x122 [0199.606] ?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIABV12@I@Z () returned 0x71 [0199.606] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x11ffae8 [0199.606] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ffb08 [0199.606] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.606] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x552e60 [0199.606] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x1 [0199.606] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x122 [0199.606] ?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIABV12@I@Z () returned 0x73 [0199.606] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x11ffae8 [0199.606] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ffb08 [0199.606] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.606] ??2@YAPAXI@Z () returned 0x556610 [0199.606] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556610 [0199.606] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556620 [0199.606] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556630 [0199.606] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556640 [0199.606] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556650 [0199.606] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556660 [0199.606] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556670 [0199.606] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556680 [0199.606] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556690 [0199.606] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x5566a0 [0199.606] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x5566b0 [0199.606] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x5566c0 [0199.606] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x5566d0 [0199.606] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x5566e0 [0199.606] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x5566f0 [0199.606] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556700 [0199.606] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556710 [0199.606] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.606] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.606] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.606] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.606] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.606] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.606] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.606] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.606] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.607] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.607] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.607] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.607] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.607] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.607] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.607] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.607] ??3@YAXPAX@Z () returned 0x1 [0199.607] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x1 [0199.607] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x122 [0199.607] ?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIABV12@I@Z () returned 0x84 [0199.607] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x11ffae8 [0199.607] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ffb08 [0199.607] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.607] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556720 [0199.607] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x1 [0199.607] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x122 [0199.607] ?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIABV12@I@Z () returned 0x86 [0199.607] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x11ffae8 [0199.607] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ffb08 [0199.607] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.607] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556730 [0199.607] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x1 [0199.607] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x122 [0199.607] ?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIABV12@I@Z () returned 0x88 [0199.607] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x11ffae8 [0199.607] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ffb08 [0199.607] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.607] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556740 [0199.607] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x1 [0199.607] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x122 [0199.607] ?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIABV12@I@Z () returned 0x8a [0199.607] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x11ffae8 [0199.607] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ffb08 [0199.607] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.607] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556750 [0199.607] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x1 [0199.607] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x122 [0199.607] ?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIABV12@I@Z () returned 0x8d [0199.607] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x11ffae8 [0199.607] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ffb08 [0199.607] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.607] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556760 [0199.607] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x1 [0199.607] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x122 [0199.607] ?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIABV12@I@Z () returned 0x8f [0199.607] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x11ffae8 [0199.607] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ffb08 [0199.607] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.608] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556770 [0199.608] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x1 [0199.608] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x122 [0199.608] ?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIABV12@I@Z () returned 0xa4 [0199.608] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x11ffae8 [0199.608] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ffb08 [0199.608] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.608] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556780 [0199.608] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x1 [0199.608] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x122 [0199.608] ?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIABV12@I@Z () returned 0xa6 [0199.608] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x11ffae8 [0199.608] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ffb08 [0199.608] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.608] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556790 [0199.608] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x1 [0199.608] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x122 [0199.608] ?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIABV12@I@Z () returned 0xa8 [0199.608] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x11ffae8 [0199.608] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ffb08 [0199.608] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.608] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x5567a0 [0199.608] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x1 [0199.608] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x122 [0199.608] ?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIABV12@I@Z () returned 0xb4 [0199.608] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x11ffae8 [0199.608] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ffb08 [0199.608] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.608] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x5567b0 [0199.608] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x1 [0199.608] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x122 [0199.608] ?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIABV12@I@Z () returned 0xb6 [0199.608] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x11ffae8 [0199.608] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ffb08 [0199.608] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.608] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x5567c0 [0199.608] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x1 [0199.608] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x122 [0199.608] ?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIABV12@I@Z () returned 0xb8 [0199.608] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x11ffae8 [0199.608] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ffb08 [0199.608] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.608] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x5567d0 [0199.608] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x1 [0199.608] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x122 [0199.608] ?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIABV12@I@Z () returned 0xba [0199.608] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x11ffae8 [0199.608] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ffb08 [0199.608] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.609] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x5567e0 [0199.609] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x1 [0199.609] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x122 [0199.609] ?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIABV12@I@Z () returned 0xbc [0199.609] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x11ffae8 [0199.609] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ffb08 [0199.609] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.609] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x5567f0 [0199.609] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x1 [0199.609] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x122 [0199.609] ?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIABV12@I@Z () returned 0xbe [0199.609] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x11ffae8 [0199.609] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ffb08 [0199.609] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.609] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556800 [0199.609] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x1 [0199.609] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x122 [0199.609] ?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIABV12@I@Z () returned 0xc0 [0199.609] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x11ffae8 [0199.609] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ffb08 [0199.609] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.609] ??2@YAPAXI@Z () returned 0x556818 [0199.609] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556818 [0199.609] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556828 [0199.609] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556838 [0199.609] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556848 [0199.609] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556858 [0199.609] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556868 [0199.609] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556878 [0199.609] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556888 [0199.609] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556898 [0199.609] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x5568a8 [0199.609] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x5568b8 [0199.609] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x5568c8 [0199.609] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x5568d8 [0199.609] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x5568e8 [0199.609] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x5568f8 [0199.609] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556908 [0199.609] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556918 [0199.609] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556928 [0199.609] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556938 [0199.609] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556948 [0199.609] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556958 [0199.609] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556968 [0199.609] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556978 [0199.609] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556988 [0199.609] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556998 [0199.609] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x5569a8 [0199.609] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x5569b8 [0199.610] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x5569c8 [0199.610] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x5569d8 [0199.610] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x5569e8 [0199.610] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x5569f8 [0199.610] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556a08 [0199.610] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556a18 [0199.610] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.610] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.610] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.610] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.610] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.610] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.610] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.610] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.610] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.610] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.610] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.610] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.610] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.610] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.610] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.610] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.610] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.610] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.610] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.610] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.610] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.610] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.610] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.610] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.610] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.610] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.610] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.610] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.610] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.610] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.610] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.610] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.610] ??3@YAXPAX@Z () returned 0x1 [0199.610] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x1 [0199.610] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x122 [0199.610] ?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIABV12@I@Z () returned 0xc2 [0199.610] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x11ffae8 [0199.610] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ffb08 [0199.610] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.610] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556a28 [0199.610] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x1 [0199.610] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x122 [0199.610] ?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIABV12@I@Z () returned 0xc4 [0199.610] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x11ffae8 [0199.611] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ffb08 [0199.611] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.611] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556a38 [0199.611] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x1 [0199.611] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x122 [0199.611] ?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIABV12@I@Z () returned 0xc6 [0199.611] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x11ffae8 [0199.611] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ffb08 [0199.611] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.611] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556a48 [0199.611] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x1 [0199.611] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x122 [0199.611] ?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIABV12@I@Z () returned 0xc8 [0199.611] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x11ffae8 [0199.611] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ffb08 [0199.611] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.611] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556a58 [0199.611] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x1 [0199.611] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x122 [0199.611] ?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIABV12@I@Z () returned 0xca [0199.611] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x11ffae8 [0199.611] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ffb08 [0199.611] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.611] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556a68 [0199.611] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x1 [0199.611] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x122 [0199.611] ?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIABV12@I@Z () returned 0xd5 [0199.611] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x11ffae8 [0199.611] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ffb08 [0199.611] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.611] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556a78 [0199.611] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x1 [0199.611] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x122 [0199.611] ?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIABV12@I@Z () returned 0xd7 [0199.611] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x11ffae8 [0199.611] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ffb08 [0199.611] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.611] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556a88 [0199.611] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x1 [0199.611] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x122 [0199.611] ?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIABV12@I@Z () returned 0xd9 [0199.611] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x11ffae8 [0199.612] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ffb08 [0199.612] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.612] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556a98 [0199.612] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x1 [0199.612] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x122 [0199.612] ?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIABV12@I@Z () returned 0xdb [0199.612] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x11ffae8 [0199.612] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ffb08 [0199.612] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.612] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556aa8 [0199.612] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x1 [0199.612] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x122 [0199.612] ?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIABV12@I@Z () returned 0xdc [0199.612] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x11ffae8 [0199.635] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ffb08 [0199.635] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.635] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556ab8 [0199.635] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x1 [0199.635] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x122 [0199.635] ?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIABV12@I@Z () returned 0xde [0199.635] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x11ffae8 [0199.635] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ffb08 [0199.635] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.635] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556ac8 [0199.635] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x1 [0199.635] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x122 [0199.635] ?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIABV12@I@Z () returned 0xe0 [0199.635] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x11ffae8 [0199.636] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ffb08 [0199.636] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.636] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556ad8 [0199.636] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x1 [0199.636] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x122 [0199.636] ?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIABV12@I@Z () returned 0xe2 [0199.636] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x11ffae8 [0199.636] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ffb08 [0199.636] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.636] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556ae8 [0199.636] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x1 [0199.636] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x122 [0199.636] ?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIABV12@I@Z () returned 0xe4 [0199.636] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x11ffae8 [0199.636] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ffb08 [0199.636] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.636] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556af8 [0199.636] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x1 [0199.636] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x122 [0199.636] ?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIABV12@I@Z () returned 0xe5 [0199.636] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x11ffae8 [0199.636] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ffb08 [0199.636] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.636] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556b08 [0199.636] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x1 [0199.636] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x122 [0199.636] ?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIABV12@I@Z () returned 0xf2 [0199.636] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x11ffae8 [0199.636] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ffb08 [0199.636] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.636] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556b18 [0199.636] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x1 [0199.636] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x122 [0199.636] ?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIABV12@I@Z () returned 0xf9 [0199.636] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x11ffae8 [0199.636] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ffb08 [0199.636] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.636] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556b28 [0199.636] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x1 [0199.636] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x122 [0199.636] ?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIABV12@I@Z () returned 0xfb [0199.636] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x11ffae8 [0199.636] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ffb08 [0199.636] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.636] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556b38 [0199.636] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x1 [0199.636] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x122 [0199.636] ?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIABV12@I@Z () returned 0xfd [0199.636] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x11ffae8 [0199.637] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ffb08 [0199.637] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.637] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556b48 [0199.637] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x1 [0199.637] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x122 [0199.637] ?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIABV12@I@Z () returned 0x11e [0199.637] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x11ffae8 [0199.637] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ffb08 [0199.637] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.637] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556b58 [0199.637] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x1 [0199.637] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x122 [0199.637] ?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIABV12@I@Z () returned 0x120 [0199.637] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x11ffae8 [0199.637] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ffb08 [0199.637] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.637] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556b68 [0199.637] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x1 [0199.637] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x122 [0199.637] ?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIABV12@I@Z () returned 0xffffffff [0199.637] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x11ffae8 [0199.637] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ffb08 [0199.637] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.637] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556b78 [0199.637] ??2@YAPAXI@Z () returned 0x557428 [0199.637] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x557428 [0199.637] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x557438 [0199.637] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x557448 [0199.637] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x557458 [0199.637] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x557468 [0199.637] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x557478 [0199.637] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x557488 [0199.637] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x557498 [0199.637] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x5574a8 [0199.637] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x5574b8 [0199.637] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x5574c8 [0199.637] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x5574d8 [0199.637] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x5574e8 [0199.637] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x5574f8 [0199.637] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x557508 [0199.637] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x557518 [0199.637] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x557528 [0199.637] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x557538 [0199.637] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x557548 [0199.637] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x557558 [0199.637] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x557568 [0199.637] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x557578 [0199.637] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x557588 [0199.637] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x557598 [0199.637] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x5575a8 [0199.637] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x5575b8 [0199.638] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x5575c8 [0199.638] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x5575d8 [0199.638] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x5575e8 [0199.638] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x5575f8 [0199.638] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x557608 [0199.638] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x557618 [0199.638] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x557628 [0199.638] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x557638 [0199.638] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x557648 [0199.638] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x557658 [0199.638] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x557668 [0199.638] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x557678 [0199.638] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x557688 [0199.638] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x557698 [0199.638] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x5576a8 [0199.638] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x5576b8 [0199.638] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x5576c8 [0199.638] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x5576d8 [0199.638] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x5576e8 [0199.638] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x5576f8 [0199.638] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x557708 [0199.638] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x557718 [0199.638] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x557728 [0199.638] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x557738 [0199.638] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x557748 [0199.638] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x557758 [0199.638] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x557768 [0199.638] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x557778 [0199.638] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x557788 [0199.638] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.638] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.638] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.638] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.638] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.638] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.638] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.638] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.638] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.638] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.638] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.638] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.638] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.638] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.638] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.638] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.638] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.638] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.638] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.638] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.638] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.638] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.638] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.639] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.639] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.639] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.639] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.639] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.639] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.639] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.639] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.639] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.639] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.639] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.639] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.639] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.639] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.639] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.639] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.639] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.639] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.639] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.639] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.639] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.639] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.639] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.639] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.639] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.639] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.639] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.639] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.639] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.639] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.639] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.639] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.639] ??3@YAXPAX@Z () returned 0x1 [0199.639] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.639] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.639] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.639] ??3@YAXPAX@Z () returned 0x11ffb04 [0199.639] ??2@YAPAXI@Z () returned 0x556610 [0199.639] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556610 [0199.639] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556620 [0199.639] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556630 [0199.639] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556640 [0199.639] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556650 [0199.639] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556660 [0199.639] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556670 [0199.639] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556680 [0199.639] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556690 [0199.639] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x5566a0 [0199.639] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x5566b0 [0199.640] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x5566c0 [0199.640] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x5566d0 [0199.640] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x5566e0 [0199.640] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x5566f0 [0199.640] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556700 [0199.640] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556710 [0199.640] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556720 [0199.640] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556730 [0199.640] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556740 [0199.640] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556750 [0199.640] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556760 [0199.640] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556770 [0199.640] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556780 [0199.640] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556790 [0199.640] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x5567a0 [0199.640] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x5567b0 [0199.640] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x5567c0 [0199.640] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x5567d0 [0199.640] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x5567e0 [0199.640] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x5567f0 [0199.640] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556800 [0199.640] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556810 [0199.640] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556820 [0199.640] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556830 [0199.640] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556840 [0199.640] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556850 [0199.640] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556860 [0199.640] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556870 [0199.640] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556880 [0199.640] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556890 [0199.640] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x5568a0 [0199.640] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x5568b0 [0199.640] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x5568c0 [0199.640] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x5568d0 [0199.640] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x5568e0 [0199.640] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x5568f0 [0199.640] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556900 [0199.640] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556910 [0199.640] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556920 [0199.640] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556930 [0199.640] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556940 [0199.640] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556950 [0199.640] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556960 [0199.640] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x556970 [0199.640] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.640] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.640] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.640] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.640] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.640] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.641] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.641] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.641] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.641] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.641] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.641] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.641] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.641] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.641] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.641] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.641] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.641] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.641] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.641] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.641] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.641] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.641] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.641] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.641] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.641] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.641] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.641] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.641] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.641] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.641] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.641] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.641] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.641] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.641] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.641] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.641] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.641] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.641] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.641] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.641] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.641] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.641] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.641] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.641] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.641] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.641] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.641] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.641] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.641] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.641] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.641] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.641] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.641] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.641] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.641] ??3@YAXPAX@Z () returned 0x1 [0199.642] ?data@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x552c29 [0199.642] ??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@PBDABV10@@Z () returned 0x11ffc00 [0199.642] ??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@PBD@Z () returned 0x11ffbf0 [0199.642] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x4117c8 [0199.642] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.642] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.642] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x411a58 [0199.642] ?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x555f81 [0199.642] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=1, lpName="Net123432asdds-QHTWEM") returned 0x1f4 [0199.642] GetLastError () returned 0x0 [0199.642] LoadLibraryA (lpLibFileName="Psapi.dll") returned 0x76180000 [0199.643] GetProcAddress (hModule=0x76180000, lpProcName="GetModuleFileNameExA") returned 0x76181660 [0199.643] LoadLibraryA (lpLibFileName="Psapi.dll") returned 0x76180000 [0199.644] GetProcAddress (hModule=0x76180000, lpProcName="GetModuleFileNameExW") returned 0x761813f0 [0199.644] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x75e90000 [0199.644] GetProcAddress (hModule=0x75e90000, lpProcName="GlobalMemoryStatusEx") returned 0x75ea5770 [0199.644] GetModuleHandleA (lpModuleName="kernel32") returned 0x75e90000 [0199.644] GetProcAddress (hModule=0x75e90000, lpProcName="IsWow64Process") returned 0x75ea5a20 [0199.644] GetModuleHandleA (lpModuleName="kernel32") returned 0x75e90000 [0199.644] GetProcAddress (hModule=0x75e90000, lpProcName="GetComputerNameExW") returned 0x75ea4cf0 [0199.644] GetModuleHandleA (lpModuleName="Shell32") returned 0x76480000 [0199.644] GetProcAddress (hModule=0x76480000, lpProcName="IsUserAnAdmin") returned 0x766f38b0 [0199.644] GetModuleHandleA (lpModuleName="kernel32") returned 0x75e90000 [0199.644] GetProcAddress (hModule=0x75e90000, lpProcName="SetProcessDEPPolicy") returned 0x75ea3cd0 [0199.644] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x4117ec, nSize=0x104 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\laafdy.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\laafdy.exe")) returned 0x22 [0199.644] GetCurrentProcess () returned 0xffffffff [0199.644] IsWow64Process (in: hProcess=0xffffffff, Wow64Process=0x11ffb3c | out: Wow64Process=0x11ffb3c) returned 1 [0199.645] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion", ulOptions=0x0, samDesired=0x20019, phkResult=0x11ffb3c | out: phkResult=0x11ffb3c*=0x1f8) returned 0x0 [0199.645] RegQueryValueExA (in: hKey=0x1f8, lpValueName="ProductName", lpReserved=0x0, lpType=0x0, lpData=0x11ff728, lpcbData=0x11ffb28*=0x400 | out: lpType=0x0, lpData=0x11ff728*=0x57, lpcbData=0x11ffb28*=0xf) returned 0x0 [0199.645] RegCloseKey (hKey=0x1f8) returned 0x0 [0199.645] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDABV?$allocator@D@1@@Z () returned 0x11ffc00 [0199.645] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x411a48 [0199.645] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.645] ??Y?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@PBD@Z () returned 0x411a48 [0199.645] IsUserAnAdmin () returned 1 [0199.645] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0xc [0199.645] ??2@YAPAXI@Z () returned 0x552ce8 [0199.645] ?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x552e79 [0199.645] ??0?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAE@PBGABV?$allocator@G@1@@Z () returned 0x11ffb28 [0199.645] ??3@YAXPAX@Z () returned 0x1 [0199.645] ??0?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAE@ABV01@@Z () returned 0x11ffc00 [0199.645] ??1?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAE@XZ () returned 0x0 [0199.645] ??4?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAEAAV01@ABV01@@Z () returned 0x4117d8 [0199.645] ??1?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAE@XZ () returned 0x0 [0199.645] ?data@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x552c59 [0199.645] ?data@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x552a79 [0199.645] ?data@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x552aa9 [0199.645] ?data@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x552d11 [0199.645] ?data@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x552d41 [0199.645] ?data@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x552c29 [0199.645] ?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x5504d1 [0199.645] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDABV?$allocator@D@1@@Z () returned 0x11ffb34 [0199.645] ?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x556f51 [0199.645] RegCreateKeyA (in: hKey=0x80000001, lpSubKey="Software\\Net123432asdds-QHTWEM\\", phkResult=0x11ffb2c | out: phkResult=0x11ffb2c*=0x1f8) returned 0x0 [0199.646] ?size@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x20 [0199.646] ?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x552d71 [0199.646] RegSetValueExA (in: hKey=0x1f8, lpValueName="licence", Reserved=0x0, dwType=0x1, lpData="CE0114D6E646D028D2ADA7FD688540F2", cbData=0x20 | out: lpData="CE0114D6E646D028D2ADA7FD688540F2") returned 0x0 [0199.646] RegCloseKey (hKey=0x1f8) returned 0x0 [0199.646] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.646] ?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x556dd1 [0199.646] atoi (_Str="0") returned 0 [0199.646] GetComputerNameExW (in: NameType=0x1, lpBuffer=0x11ffaf0, nSize=0x11ffb34 | out: lpBuffer="NQdPdE", nSize=0x11ffb34) returned 1 [0199.647] GetUserNameW (in: lpBuffer=0x11ff8f0, pcbBuffer=0x11ffb30 | out: lpBuffer="FD1HVy", pcbBuffer=0x11ffb30) returned 1 [0199.651] ??0?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAE@PBGABV?$allocator@G@1@@Z () returned 0x11ffb10 [0199.651] ??$?HGU?$char_traits@G@std@@V?$allocator@G@1@@std@@YA?AV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@0@PBGABV10@@Z () returned 0x11ffb20 [0199.651] ??$?HGU?$char_traits@G@std@@V?$allocator@G@1@@std@@YA?AV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@0@ABV10@PBG@Z () returned 0x11ffc00 [0199.652] ??1?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAE@XZ () returned 0x0 [0199.652] ??1?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAE@XZ () returned 0x0 [0199.652] ??4?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAEAAV01@ABV01@@Z () returned 0x411a68 [0199.652] ??1?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAE@XZ () returned 0x0 [0199.652] SetProcessDEPPolicy (dwFlags=0x0) returned 1 [0199.652] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x405353, lpParameter=0x0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x218 [0199.653] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDABV?$allocator@D@1@@Z () returned 0x11ffa50 [0199.653] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV?$allocator@D@1@@Z () returned 0x11ff730 [0199.653] ?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x556d11 [0199.653] atoi (_Str="0") returned 0 [0199.653] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDABV?$allocator@D@1@@Z () returned 0x11ff32c [0199.653] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x11ff31c [0199.653] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV?$allocator@D@1@@Z () returned 0x11ff2fc [0199.653] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x17 [0199.653] ?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIABV12@I@Z () returned 0x16 [0199.653] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x11ff2dc [0199.653] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ff2fc [0199.653] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.653] ??2@YAPAXI@Z () returned 0x552e60 [0199.653] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x552e60 [0199.653] ??3@YAXPAX@Z () returned 0x11ff25c [0199.653] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x1 [0199.653] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x17 [0199.653] ??2@YAPAXI@Z () returned 0x5529d8 [0199.653] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x5529d8 [0199.653] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.653] ??3@YAXPAX@Z () returned 0x1 [0199.653] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.653] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.653] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.653] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x11ff19c | out: lpWSAData=0x11ff19c) returned 0 [0199.658] socket (af=0, type=1, protocol=6) returned 0x234 [0199.862] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDABV?$allocator@D@1@@Z () returned 0x11ff32c [0199.862] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x11ff31c [0199.862] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV?$allocator@D@1@@Z () returned 0x11ff2fc [0199.862] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x16 [0199.862] ?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIABV12@I@Z () returned 0xa [0199.862] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x11ff2dc [0199.862] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ff2fc [0199.862] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.862] ??2@YAPAXI@Z () returned 0x552e60 [0199.862] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x552e60 [0199.862] ??3@YAXPAX@Z () returned 0x11ff25c [0199.862] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x1 [0199.862] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x16 [0199.862] ?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIABV12@I@Z () returned 0xf [0199.862] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x11ff2dc [0199.862] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ff2fc [0199.862] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.862] ??2@YAPAXI@Z () returned 0x552ce8 [0199.862] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x552ce8 [0199.862] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x552cf8 [0199.862] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.862] ??3@YAXPAX@Z () returned 0x1 [0199.862] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x1 [0199.862] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x16 [0199.862] ?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIABV12@I@Z () returned 0xffffffff [0199.862] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x11ff2dc [0199.862] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ff2fc [0199.862] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.862] ??2@YAPAXI@Z () returned 0x552dc0 [0199.862] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x552dc0 [0199.862] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x552dd0 [0199.862] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x552de0 [0199.862] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.862] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.862] ??3@YAXPAX@Z () returned 0x1 [0199.862] ??2@YAPAXI@Z () returned 0x550570 [0199.862] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x550570 [0199.862] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x550580 [0199.862] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x550590 [0199.862] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.863] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.863] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.863] ??3@YAXPAX@Z () returned 0x1 [0199.863] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.863] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.863] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.863] ??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@PBDABV10@@Z () returned 0x11ff750 [0199.863] ??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@PBD@Z () returned 0x11ff970 [0199.863] ??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z () returned 0x11ff32c [0199.863] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDABV?$allocator@D@1@@Z () returned 0x11ff31c [0199.863] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.863] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.863] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.863] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0199.863] ?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x557221 [0199.863] gethostbyname (name="micxrus.ru") returned 0x5cc2c0*(h_name="micxrus.ru", h_aliases=0x5cc2d0*=0x0, h_addrtype=2, h_length=4, h_addr_list=0x5cc2d4*=([0]="194.5.98.89")) [0201.110] ?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x556d71 [0201.110] atoi (_Str="1530") returned 1530 [0201.110] htons (hostshort=0x5fa) returned 0xfa05 [0201.110] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x411158 [0201.111] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x6 [0201.112] ?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x556c51 [0201.112] connect (s=0x234, name=0x411b74*(sa_family=2, sin_port=0x5fa, sin_addr="194.5.98.89"), namelen=16) returned 0 [0201.572] ??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@PBDABV10@@Z () returned 0x11ff7f0 [0201.573] ??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@PBD@Z () returned 0x11ffa70 [0201.573] ??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z () returned 0x11ff32c [0201.573] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDABV?$allocator@D@1@@Z () returned 0x11ff31c [0201.573] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0201.573] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0201.573] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0201.573] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0201.573] GlobalMemoryStatusEx (in: lpBuffer=0x11ff2e0 | out: lpBuffer=0x11ff2e0) returned 1 [0201.573] sprintf (in: _Dest=0x11ffad0, _Format="%I64u" | out: _Dest="4294967296") returned 10 [0201.573] ??0?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAE@PBGABV?$allocator@G@1@@Z () returned 0x11ffab0 [0201.573] ??0?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAE@PBGABV?$allocator@G@1@@Z () returned 0x11ffac0 [0201.573] _itoa (in: _Val=1, _DstBuf=0x11ffae8, _Radix=10 | out: _DstBuf="1") returned="1" [0201.573] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x11ffb04 [0201.573] ?size@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x6d [0201.573] ?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x552919 [0201.573] ?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x556f51 [0201.573] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Net123432asdds-QHTWEM\\", ulOptions=0x0, samDesired=0x20019, phkResult=0x11ff324 | out: phkResult=0x11ff324*=0x2e4) returned 0x0 [0201.573] RegQueryValueExA (in: hKey=0x2e4, lpValueName="name", lpReserved=0x0, lpType=0x0, lpData=0x11ff348, lpcbData=0x11ff330*=0x104 | out: lpType=0x0, lpData=0x11ff348*=0x0, lpcbData=0x11ff330*=0x104) returned 0x2 [0201.573] RegCloseKey (hKey=0x2e4) returned 0x0 [0201.573] ??0?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAE@PBGABV?$allocator@G@1@@Z () returned 0x11ffaa0 [0201.573] ?length@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QBEIXZ () returned 0x0 [0201.573] ?c_str@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QBEPBGXZ () returned 0x73ed6080 [0201.573] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDIABV?$allocator@D@1@@Z () returned 0x11ff780 [0201.573] _itoa (in: _Val=0, _DstBuf=0x11ff2e8, _Radix=10 | out: _DstBuf="0") returned="0" [0201.573] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDABV?$allocator@D@1@@Z () returned 0x11ff7a0 [0201.573] GetTickCount () returned 0x477fb [0201.574] _itoa (in: _Val=18292859, _DstBuf=0x11ff2c8, _Radix=10 | out: _DstBuf="18292859") returned="18292859" [0201.574] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDABV?$allocator@D@1@@Z () returned 0x11ff7c0 [0201.574] GetLastInputInfo (in: plii=0x11ff2e4 | out: plii=0x11ff2e4) returned 1 [0201.574] GetTickCount () returned 0x477fb [0201.574] _itoa (in: _Val=18002375, _DstBuf=0x11ff2c0, _Radix=10 | out: _DstBuf="18002375") returned="18002375" [0201.574] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDABV?$allocator@D@1@@Z () returned 0x11ff7e0 [0201.574] GetForegroundWindow () returned 0x30050 [0201.574] GetWindowTextW (in: hWnd=0x30050, lpString=0x11ff0d4, nMaxCount=512 | out: lpString="Aerospace Triple Theta") returned 22 [0201.575] ??0?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAE@PBGABV?$allocator@G@1@@Z () returned 0x11ff800 [0201.575] ?length@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QBEIXZ () returned 0x16 [0201.575] ?c_str@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QBEPBGXZ () returned 0x552dc2 [0201.575] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDIABV?$allocator@D@1@@Z () returned 0x11ff820 [0201.575] ?length@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QBEIXZ () returned 0x0 [0201.575] ?c_str@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QBEPBGXZ () returned 0x73ed6080 [0201.575] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDIABV?$allocator@D@1@@Z () returned 0x11ff840 [0201.575] ?length@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QBEIXZ () returned 0x22 [0201.575] ?c_str@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QBEPBGXZ () returned 0x55775a [0201.575] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDIABV?$allocator@D@1@@Z () returned 0x11ff860 [0201.575] ?length@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QBEIXZ () returned 0x0 [0201.575] ?c_str@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QBEPBGXZ () returned 0x73ed6080 [0201.575] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDIABV?$allocator@D@1@@Z () returned 0x11ff880 [0201.575] ?length@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QBEIXZ () returned 0x0 [0201.575] ?c_str@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QBEPBGXZ () returned 0x73ed6080 [0201.575] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDIABV?$allocator@D@1@@Z () returned 0x11ff8a0 [0201.575] GetLocaleInfoA (in: Locale=0x800, LCType=0x5a, lpLCData=0x11ff294, cchData=3 | out: lpLCData="US") returned 3 [0201.577] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDABV?$allocator@D@1@@Z () returned 0x11ff8c0 [0201.577] ?length@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QBEIXZ () returned 0xd [0201.577] ?c_str@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QBEPBGXZ () returned 0x552e12 [0201.577] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDIABV?$allocator@D@1@@Z () returned 0x11ff8e0 [0201.577] ??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z () returned 0x11ff900 [0201.577] ??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z () returned 0x11ff920 [0201.577] ??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z () returned 0x11ff940 [0201.577] ??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z () returned 0x11ff960 [0201.577] ??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z () returned 0x11ff980 [0201.577] ??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z () returned 0x11ff9a0 [0201.577] ??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z () returned 0x11ff9c0 [0201.577] ??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z () returned 0x11ff9e0 [0201.577] ??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z () returned 0x11ffa00 [0201.577] ??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@PBD@Z () returned 0x11ffa20 [0201.577] ??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z () returned 0x11ffa40 [0201.577] ??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@PBD@Z () returned 0x11ffa60 [0201.577] ??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z () returned 0x11ffa80 [0201.577] ??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z () returned 0x11ff8d0 [0201.577] ??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z () returned 0x11ff790 [0201.577] ??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z () returned 0x11ff8f0 [0201.577] ??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z () returned 0x11ff810 [0201.577] ??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z () returned 0x11ff910 [0201.577] ??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z () returned 0x11ff760 [0201.577] ??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z () returned 0x11ff930 [0201.577] ??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z () returned 0x11ff830 [0201.577] ??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@D@Z () returned 0x11ff950 [0201.577] ??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z () returned 0x11ff7b0 [0201.577] ??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z () returned 0x11ffa90 [0201.577] ??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z () returned 0x11ff850 [0201.577] ??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z () returned 0x11ff990 [0201.577] ??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z () returned 0x11ff770 [0201.577] ??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@PBD@Z () returned 0x11ff9b0 [0201.577] ??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z () returned 0x11ff870 [0201.577] ??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z () returned 0x11ff9d0 [0201.577] ??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z () returned 0x11ff7d0 [0201.578] ??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z () returned 0x11ff9f0 [0201.578] ??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z () returned 0x11ff890 [0201.578] ??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z () returned 0x11ffa10 [0201.578] ??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z () returned 0x11ff740 [0201.578] ??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z () returned 0x11ffa30 [0201.578] ??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z () returned 0x11ff8b0 [0201.578] ??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z () returned 0x11ff32c [0201.578] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x11ff308 [0201.578] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x17b [0201.578] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDIABV?$allocator@D@1@@Z () returned 0x11ff2e8 [0201.578] ??A?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAADI@Z () returned 0x55713c [0201.578] ??A?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAADI@Z () returned 0x557140 [0201.578] ??Y?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ff2e8 [0201.578] ?empty@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE_NXZ () returned 0x11ff200 [0201.578] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x18e [0201.578] ?data@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x5597b9 [0201.578] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDIABV?$allocator@D@1@@Z () returned 0x11ff2b0 [0201.578] ?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x559969 [0201.578] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x11ff2d8 [0201.578] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0201.578] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x18e [0201.578] ?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x559969 [0201.578] send (s=0x234, buf=0x559969*, len=398, flags=0) returned 398 [0201.579] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0201.579] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0201.579] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0201.579] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0201.579] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0201.579] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0201.579] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0201.579] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0201.579] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0201.579] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0201.579] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0201.579] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0201.579] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0201.579] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0201.579] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0201.579] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0201.579] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0201.579] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0201.579] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0201.579] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0201.579] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0201.579] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0201.579] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0201.579] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0201.579] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0201.579] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0201.579] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0201.579] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0201.579] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0201.579] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0201.579] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0201.579] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0201.579] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0201.579] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0201.579] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0201.579] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0201.579] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0201.579] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0201.579] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0201.579] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0201.579] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0201.579] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0201.579] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0201.579] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0201.579] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0201.580] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0201.580] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0201.580] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0201.580] ??1?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAE@XZ () returned 0x0 [0201.580] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0201.580] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0201.580] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0201.580] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0201.580] ??1?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAE@XZ () returned 0x0 [0201.580] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV?$allocator@D@1@@Z () returned 0x11ff308 [0201.580] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV?$allocator@D@1@@Z () returned 0x11ff318 [0201.580] malloc (_Size=0x3e8) returned 0x557758 [0201.580] recv (in: s=0x234, buf=0x557758, len=1000, flags=0 | out: buf=0x557758*) returned 27 [0202.231] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDIABV?$allocator@D@1@@Z () returned 0x11ff2f8 [0202.231] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ff308 [0202.231] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0202.231] ??Y?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ff318 [0202.231] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV?$allocator@D@1@@Z () returned 0x11ff2c0 [0202.231] ??$?9DU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA_NABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@PBD@Z () returned 0x1 [0202.231] ?size@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x1b [0202.231] ?data@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x556e01 [0202.231] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDIABV?$allocator@D@1@@Z () returned 0x11ff250 [0202.231] ?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x556da1 [0202.231] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x11ff2b0 [0202.231] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0202.231] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ff2c0 [0202.231] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0202.231] ?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x556da1 [0202.231] strncmp (_Str1="[DataStart]", _Str2="[DataStart]", _MaxCount=0xb) returned 0 [0202.231] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x1b [0202.231] ??$?9DU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA_NABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@PBD@Z () returned 0x1 [0202.231] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x11ff2a0 [0202.231] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ff2c0 [0202.231] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0202.231] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x11ff290 [0202.231] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ff2c0 [0202.231] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0202.231] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x411b88 [0202.231] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x2e4 [0202.231] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x40784d, lpParameter=0x411b70, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x2e8 [0202.232] WaitForSingleObject (hHandle=0x2e4, dwMilliseconds=0xffffffff) returned 0x0 [0202.235] CloseHandle (hObject=0x2e4) returned 1 [0202.235] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x11ff280 [0202.235] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ff318 [0202.235] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0202.235] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x0 [0202.235] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0202.235] free (_Block=0x557758) [0202.235] malloc (_Size=0x3e8) returned 0x557758 [0202.235] recv (in: s=0x234, buf=0x557758, len=1000, flags=0 | out: buf=0x557758*) returned 27 [0222.092] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDIABV?$allocator@D@1@@Z () returned 0x11ff2f8 [0222.093] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ff308 [0222.093] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0222.093] ??Y?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ff318 [0222.093] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV?$allocator@D@1@@Z () returned 0x11ff2c0 [0222.093] ??$?9DU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA_NABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@PBD@Z () returned 0x1 [0222.093] ?size@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x1b [0222.093] ?data@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x557071 [0222.094] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDIABV?$allocator@D@1@@Z () returned 0x11ff250 [0222.094] ?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x556c81 [0222.094] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x11ff2b0 [0222.094] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0222.094] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ff2c0 [0222.094] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0222.094] ?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x556c81 [0222.094] strncmp (_Str1="[DataStart]", _Str2="[DataStart]", _MaxCount=0xb) returned 0 [0222.094] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x1b [0222.094] ??$?9DU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA_NABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@PBD@Z () returned 0x1 [0222.094] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x11ff2a0 [0222.094] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ff2c0 [0222.094] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0222.094] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x11ff290 [0222.094] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ff2c0 [0222.094] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0222.094] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x411b88 [0222.094] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x2e4 [0222.094] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x40784d, lpParameter=0x411b70, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x2ec [0222.096] WaitForSingleObject (hHandle=0x2e4, dwMilliseconds=0xffffffff) returned 0x0 [0222.100] CloseHandle (hObject=0x2e4) returned 1 [0222.100] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x11ff280 [0222.100] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ff318 [0222.100] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0222.100] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x0 [0222.100] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0222.100] free (_Block=0x557758) [0222.100] malloc (_Size=0x3e8) returned 0x557758 [0222.100] recv (in: s=0x234, buf=0x557758, len=1000, flags=0 | out: buf=0x557758*) returned 27 [0242.108] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDIABV?$allocator@D@1@@Z () returned 0x11ff2f8 [0242.108] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ff308 [0242.108] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0242.108] ??Y?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ff318 [0242.108] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV?$allocator@D@1@@Z () returned 0x11ff2c0 [0242.108] ??$?9DU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA_NABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@PBD@Z () returned 0x1 [0242.108] ?size@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x1b [0242.108] ?data@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x556c81 [0242.109] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDIABV?$allocator@D@1@@Z () returned 0x11ff250 [0242.109] ?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x5570a1 [0242.109] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x11ff2b0 [0242.109] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0242.109] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ff2c0 [0242.109] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0242.109] ?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x5570a1 [0242.109] strncmp (_Str1="[DataStart]", _Str2="[DataStart]", _MaxCount=0xb) returned 0 [0242.109] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x1b [0242.109] ??$?9DU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA_NABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@PBD@Z () returned 0x1 [0242.109] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x11ff2a0 [0242.109] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ff2c0 [0242.109] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0242.109] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x11ff290 [0242.109] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ff2c0 [0242.109] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0242.109] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x411b88 [0242.109] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x244 [0242.109] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x40784d, lpParameter=0x411b70, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x2f4 [0242.110] WaitForSingleObject (hHandle=0x244, dwMilliseconds=0xffffffff) returned 0x0 [0242.111] CloseHandle (hObject=0x244) returned 1 [0242.111] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x11ff280 [0242.111] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ff318 [0242.111] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0242.111] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x0 [0242.111] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0242.111] free (_Block=0x557758) [0242.111] malloc (_Size=0x3e8) returned 0x557758 [0242.111] recv (in: s=0x234, buf=0x557758, len=1000, flags=0 | out: buf=0x557758*) returned 27 [0262.224] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDIABV?$allocator@D@1@@Z () returned 0x11ff2f8 [0262.224] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ff308 [0262.224] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0262.224] ??Y?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ff318 [0262.224] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV?$allocator@D@1@@Z () returned 0x11ff2c0 [0262.224] ??$?9DU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA_NABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@PBD@Z () returned 0x1 [0262.224] ?size@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x1b [0262.224] ?data@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x557071 [0262.225] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDIABV?$allocator@D@1@@Z () returned 0x11ff250 [0262.225] ?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x5570d1 [0262.225] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x11ff2b0 [0262.225] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0262.225] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ff2c0 [0262.225] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0262.225] ?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x5570d1 [0262.225] strncmp (_Str1="[DataStart]", _Str2="[DataStart]", _MaxCount=0xb) returned 0 [0262.225] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x1b [0262.225] ??$?9DU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA_NABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@PBD@Z () returned 0x1 [0262.225] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x11ff2a0 [0262.225] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ff2c0 [0262.225] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0262.225] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x11ff290 [0262.225] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ff2c0 [0262.225] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0262.225] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x411b88 [0262.225] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x2b4 [0262.225] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x40784d, lpParameter=0x411b70, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x2d8 [0262.227] WaitForSingleObject (hHandle=0x2b4, dwMilliseconds=0xffffffff) returned 0x0 [0262.230] CloseHandle (hObject=0x2b4) returned 1 [0262.230] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x11ff280 [0262.230] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x11ff318 [0262.230] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0262.230] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x0 [0262.230] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0262.230] free (_Block=0x557758) [0262.230] malloc (_Size=0x3e8) returned 0x557758 [0262.231] recv (s=0x234, buf=0x557758, len=1000, flags=0) Thread: id = 5 os_tid = 0x1a4 Thread: id = 6 os_tid = 0xe5c [0199.863] ?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x556f51 [0199.863] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Net123432asdds-QHTWEM\\", ulOptions=0x0, samDesired=0x20019, phkResult=0x2d2f8a4 | out: phkResult=0x2d2f8a4*=0x238) returned 0x0 [0199.864] RegQueryValueExA (in: hKey=0x238, lpValueName="override", lpReserved=0x0, lpType=0x2d2f890, lpData=0x2d2f8dc, lpcbData=0x2d2f894*=0x4 | out: lpType=0x2d2f890*=0x0, lpData=0x2d2f8dc*=0x0, lpcbData=0x2d2f894*=0x4) returned 0x2 [0199.864] RegCloseKey (hKey=0x238) returned 0x0 [0199.864] Sleep (dwMilliseconds=0xbb8) [0202.889] ?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x556f51 [0202.889] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Net123432asdds-QHTWEM\\", ulOptions=0x0, samDesired=0x20019, phkResult=0x2d2f8a4 | out: phkResult=0x2d2f8a4*=0x2e4) returned 0x0 [0202.889] RegQueryValueExA (in: hKey=0x2e4, lpValueName="override", lpReserved=0x0, lpType=0x2d2f890, lpData=0x2d2f8dc, lpcbData=0x2d2f894*=0x4 | out: lpType=0x2d2f890*=0x0, lpData=0x2d2f8dc*=0x0, lpcbData=0x2d2f894*=0x4) returned 0x2 [0202.889] RegCloseKey (hKey=0x2e4) returned 0x0 [0202.889] Sleep (dwMilliseconds=0xbb8) [0205.892] ?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x556f51 [0205.892] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Net123432asdds-QHTWEM\\", ulOptions=0x0, samDesired=0x20019, phkResult=0x2d2f8a4 | out: phkResult=0x2d2f8a4*=0x2e4) returned 0x0 [0205.892] RegQueryValueExA (in: hKey=0x2e4, lpValueName="override", lpReserved=0x0, lpType=0x2d2f890, lpData=0x2d2f8dc, lpcbData=0x2d2f894*=0x4 | out: lpType=0x2d2f890*=0x0, lpData=0x2d2f8dc*=0x0, lpcbData=0x2d2f894*=0x4) returned 0x2 [0205.892] RegCloseKey (hKey=0x2e4) returned 0x0 [0205.892] Sleep (dwMilliseconds=0xbb8) [0208.908] ?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x556f51 [0208.908] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Net123432asdds-QHTWEM\\", ulOptions=0x0, samDesired=0x20019, phkResult=0x2d2f8a4 | out: phkResult=0x2d2f8a4*=0x2e4) returned 0x0 [0208.908] RegQueryValueExA (in: hKey=0x2e4, lpValueName="override", lpReserved=0x0, lpType=0x2d2f890, lpData=0x2d2f8dc, lpcbData=0x2d2f894*=0x4 | out: lpType=0x2d2f890*=0x0, lpData=0x2d2f8dc*=0x0, lpcbData=0x2d2f894*=0x4) returned 0x2 [0208.908] RegCloseKey (hKey=0x2e4) returned 0x0 [0208.908] Sleep (dwMilliseconds=0xbb8) [0211.916] ?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x556f51 [0211.916] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Net123432asdds-QHTWEM\\", ulOptions=0x0, samDesired=0x20019, phkResult=0x2d2f8a4 | out: phkResult=0x2d2f8a4*=0x2e4) returned 0x0 [0211.916] RegQueryValueExA (in: hKey=0x2e4, lpValueName="override", lpReserved=0x0, lpType=0x2d2f890, lpData=0x2d2f8dc, lpcbData=0x2d2f894*=0x4 | out: lpType=0x2d2f890*=0x0, lpData=0x2d2f8dc*=0x0, lpcbData=0x2d2f894*=0x4) returned 0x2 [0211.916] RegCloseKey (hKey=0x2e4) returned 0x0 [0211.916] Sleep (dwMilliseconds=0xbb8) [0214.919] ?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x556f51 [0214.919] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Net123432asdds-QHTWEM\\", ulOptions=0x0, samDesired=0x20019, phkResult=0x2d2f8a4 | out: phkResult=0x2d2f8a4*=0x2e4) returned 0x0 [0214.920] RegQueryValueExA (in: hKey=0x2e4, lpValueName="override", lpReserved=0x0, lpType=0x2d2f890, lpData=0x2d2f8dc, lpcbData=0x2d2f894*=0x4 | out: lpType=0x2d2f890*=0x0, lpData=0x2d2f8dc*=0x0, lpcbData=0x2d2f894*=0x4) returned 0x2 [0214.920] RegCloseKey (hKey=0x2e4) returned 0x0 [0214.920] Sleep (dwMilliseconds=0xbb8) [0217.925] ?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x556f51 [0217.925] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Net123432asdds-QHTWEM\\", ulOptions=0x0, samDesired=0x20019, phkResult=0x2d2f8a4 | out: phkResult=0x2d2f8a4*=0x2e4) returned 0x0 [0217.925] RegQueryValueExA (in: hKey=0x2e4, lpValueName="override", lpReserved=0x0, lpType=0x2d2f890, lpData=0x2d2f8dc, lpcbData=0x2d2f894*=0x4 | out: lpType=0x2d2f890*=0x0, lpData=0x2d2f8dc*=0x0, lpcbData=0x2d2f894*=0x4) returned 0x2 [0217.925] RegCloseKey (hKey=0x2e4) returned 0x0 [0217.925] Sleep (dwMilliseconds=0xbb8) [0220.927] ?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x556f51 [0220.927] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Net123432asdds-QHTWEM\\", ulOptions=0x0, samDesired=0x20019, phkResult=0x2d2f8a4 | out: phkResult=0x2d2f8a4*=0x2e4) returned 0x0 [0220.928] RegQueryValueExA (in: hKey=0x2e4, lpValueName="override", lpReserved=0x0, lpType=0x2d2f890, lpData=0x2d2f8dc, lpcbData=0x2d2f894*=0x4 | out: lpType=0x2d2f890*=0x0, lpData=0x2d2f8dc*=0x0, lpcbData=0x2d2f894*=0x4) returned 0x2 [0220.928] RegCloseKey (hKey=0x2e4) returned 0x0 [0220.928] Sleep (dwMilliseconds=0xbb8) [0223.943] ?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x556f51 [0223.943] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Net123432asdds-QHTWEM\\", ulOptions=0x0, samDesired=0x20019, phkResult=0x2d2f8a4 | out: phkResult=0x2d2f8a4*=0x2e4) returned 0x0 [0223.944] RegQueryValueExA (in: hKey=0x2e4, lpValueName="override", lpReserved=0x0, lpType=0x2d2f890, lpData=0x2d2f8dc, lpcbData=0x2d2f894*=0x4 | out: lpType=0x2d2f890*=0x0, lpData=0x2d2f8dc*=0x0, lpcbData=0x2d2f894*=0x4) returned 0x2 [0223.944] RegCloseKey (hKey=0x2e4) returned 0x0 [0223.944] Sleep (dwMilliseconds=0xbb8) [0226.957] ?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x556f51 [0226.957] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Net123432asdds-QHTWEM\\", ulOptions=0x0, samDesired=0x20019, phkResult=0x2d2f8a4 | out: phkResult=0x2d2f8a4*=0x2e4) returned 0x0 [0226.957] RegQueryValueExA (in: hKey=0x2e4, lpValueName="override", lpReserved=0x0, lpType=0x2d2f890, lpData=0x2d2f8dc, lpcbData=0x2d2f894*=0x4 | out: lpType=0x2d2f890*=0x0, lpData=0x2d2f8dc*=0x0, lpcbData=0x2d2f894*=0x4) returned 0x2 [0226.957] RegCloseKey (hKey=0x2e4) returned 0x0 [0226.957] Sleep (dwMilliseconds=0xbb8) [0229.958] ?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x556f51 [0229.958] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Net123432asdds-QHTWEM\\", ulOptions=0x0, samDesired=0x20019, phkResult=0x2d2f8a4 | out: phkResult=0x2d2f8a4*=0x2e4) returned 0x0 [0229.959] RegQueryValueExA (in: hKey=0x2e4, lpValueName="override", lpReserved=0x0, lpType=0x2d2f890, lpData=0x2d2f8dc, lpcbData=0x2d2f894*=0x4 | out: lpType=0x2d2f890*=0x0, lpData=0x2d2f8dc*=0x0, lpcbData=0x2d2f894*=0x4) returned 0x2 [0229.959] RegCloseKey (hKey=0x2e4) returned 0x0 [0229.959] Sleep (dwMilliseconds=0xbb8) [0232.974] ?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x556f51 [0232.974] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Net123432asdds-QHTWEM\\", ulOptions=0x0, samDesired=0x20019, phkResult=0x2d2f8a4 | out: phkResult=0x2d2f8a4*=0x244) returned 0x0 [0232.974] RegQueryValueExA (in: hKey=0x244, lpValueName="override", lpReserved=0x0, lpType=0x2d2f890, lpData=0x2d2f8dc, lpcbData=0x2d2f894*=0x4 | out: lpType=0x2d2f890*=0x0, lpData=0x2d2f8dc*=0x0, lpcbData=0x2d2f894*=0x4) returned 0x2 [0232.974] RegCloseKey (hKey=0x244) returned 0x0 [0232.974] Sleep (dwMilliseconds=0xbb8) [0235.989] ?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x556f51 [0235.989] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Net123432asdds-QHTWEM\\", ulOptions=0x0, samDesired=0x20019, phkResult=0x2d2f8a4 | out: phkResult=0x2d2f8a4*=0x244) returned 0x0 [0235.989] RegQueryValueExA (in: hKey=0x244, lpValueName="override", lpReserved=0x0, lpType=0x2d2f890, lpData=0x2d2f8dc, lpcbData=0x2d2f894*=0x4 | out: lpType=0x2d2f890*=0x0, lpData=0x2d2f8dc*=0x0, lpcbData=0x2d2f894*=0x4) returned 0x2 [0235.989] RegCloseKey (hKey=0x244) returned 0x0 [0235.989] Sleep (dwMilliseconds=0xbb8) [0239.002] ?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x556f51 [0239.002] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Net123432asdds-QHTWEM\\", ulOptions=0x0, samDesired=0x20019, phkResult=0x2d2f8a4 | out: phkResult=0x2d2f8a4*=0x244) returned 0x0 [0239.003] RegQueryValueExA (in: hKey=0x244, lpValueName="override", lpReserved=0x0, lpType=0x2d2f890, lpData=0x2d2f8dc, lpcbData=0x2d2f894*=0x4 | out: lpType=0x2d2f890*=0x0, lpData=0x2d2f8dc*=0x0, lpcbData=0x2d2f894*=0x4) returned 0x2 [0239.003] RegCloseKey (hKey=0x244) returned 0x0 [0239.003] Sleep (dwMilliseconds=0xbb8) [0242.005] ?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x556f51 [0242.005] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Net123432asdds-QHTWEM\\", ulOptions=0x0, samDesired=0x20019, phkResult=0x2d2f8a4 | out: phkResult=0x2d2f8a4*=0x244) returned 0x0 [0242.005] RegQueryValueExA (in: hKey=0x244, lpValueName="override", lpReserved=0x0, lpType=0x2d2f890, lpData=0x2d2f8dc, lpcbData=0x2d2f894*=0x4 | out: lpType=0x2d2f890*=0x0, lpData=0x2d2f8dc*=0x0, lpcbData=0x2d2f894*=0x4) returned 0x2 [0242.005] RegCloseKey (hKey=0x244) returned 0x0 [0242.005] Sleep (dwMilliseconds=0xbb8) [0245.013] ?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x556f51 [0245.014] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Net123432asdds-QHTWEM\\", ulOptions=0x0, samDesired=0x20019, phkResult=0x2d2f8a4 | out: phkResult=0x2d2f8a4*=0x244) returned 0x0 [0245.014] RegQueryValueExA (in: hKey=0x244, lpValueName="override", lpReserved=0x0, lpType=0x2d2f890, lpData=0x2d2f8dc, lpcbData=0x2d2f894*=0x4 | out: lpType=0x2d2f890*=0x0, lpData=0x2d2f8dc*=0x0, lpcbData=0x2d2f894*=0x4) returned 0x2 [0245.014] RegCloseKey (hKey=0x244) returned 0x0 [0245.014] Sleep (dwMilliseconds=0xbb8) [0248.018] ?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x556f51 [0248.018] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Net123432asdds-QHTWEM\\", ulOptions=0x0, samDesired=0x20019, phkResult=0x2d2f8a4 | out: phkResult=0x2d2f8a4*=0x244) returned 0x0 [0248.019] RegQueryValueExA (in: hKey=0x244, lpValueName="override", lpReserved=0x0, lpType=0x2d2f890, lpData=0x2d2f8dc, lpcbData=0x2d2f894*=0x4 | out: lpType=0x2d2f890*=0x0, lpData=0x2d2f8dc*=0x0, lpcbData=0x2d2f894*=0x4) returned 0x2 [0248.019] RegCloseKey (hKey=0x244) returned 0x0 [0248.019] Sleep (dwMilliseconds=0xbb8) [0251.020] ?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x556f51 [0251.020] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Net123432asdds-QHTWEM\\", ulOptions=0x0, samDesired=0x20019, phkResult=0x2d2f8a4 | out: phkResult=0x2d2f8a4*=0x244) returned 0x0 [0251.021] RegQueryValueExA (in: hKey=0x244, lpValueName="override", lpReserved=0x0, lpType=0x2d2f890, lpData=0x2d2f8dc, lpcbData=0x2d2f894*=0x4 | out: lpType=0x2d2f890*=0x0, lpData=0x2d2f8dc*=0x0, lpcbData=0x2d2f894*=0x4) returned 0x2 [0251.021] RegCloseKey (hKey=0x244) returned 0x0 [0251.021] Sleep (dwMilliseconds=0xbb8) [0254.036] ?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x556f51 [0254.036] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Net123432asdds-QHTWEM\\", ulOptions=0x0, samDesired=0x20019, phkResult=0x2d2f8a4 | out: phkResult=0x2d2f8a4*=0x244) returned 0x0 [0254.036] RegQueryValueExA (in: hKey=0x244, lpValueName="override", lpReserved=0x0, lpType=0x2d2f890, lpData=0x2d2f8dc, lpcbData=0x2d2f894*=0x4 | out: lpType=0x2d2f890*=0x0, lpData=0x2d2f8dc*=0x0, lpcbData=0x2d2f894*=0x4) returned 0x2 [0254.036] RegCloseKey (hKey=0x244) returned 0x0 [0254.036] Sleep (dwMilliseconds=0xbb8) [0257.049] ?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x556f51 [0257.049] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Net123432asdds-QHTWEM\\", ulOptions=0x0, samDesired=0x20019, phkResult=0x2d2f8a4 | out: phkResult=0x2d2f8a4*=0x244) returned 0x0 [0257.049] RegQueryValueExA (in: hKey=0x244, lpValueName="override", lpReserved=0x0, lpType=0x2d2f890, lpData=0x2d2f8dc, lpcbData=0x2d2f894*=0x4 | out: lpType=0x2d2f890*=0x0, lpData=0x2d2f8dc*=0x0, lpcbData=0x2d2f894*=0x4) returned 0x2 [0257.049] RegCloseKey (hKey=0x244) returned 0x0 [0257.049] Sleep (dwMilliseconds=0xbb8) [0260.050] ?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x556f51 [0260.050] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Net123432asdds-QHTWEM\\", ulOptions=0x0, samDesired=0x20019, phkResult=0x2d2f8a4 | out: phkResult=0x2d2f8a4*=0x2b4) returned 0x0 [0260.050] RegQueryValueExA (in: hKey=0x2b4, lpValueName="override", lpReserved=0x0, lpType=0x2d2f890, lpData=0x2d2f8dc, lpcbData=0x2d2f894*=0x4 | out: lpType=0x2d2f890*=0x0, lpData=0x2d2f8dc*=0x0, lpcbData=0x2d2f894*=0x4) returned 0x2 [0260.050] RegCloseKey (hKey=0x2b4) returned 0x0 [0260.050] Sleep (dwMilliseconds=0xbb8) [0263.065] ?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x556f51 [0263.065] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Net123432asdds-QHTWEM\\", ulOptions=0x0, samDesired=0x20019, phkResult=0x2d2f8a4 | out: phkResult=0x2d2f8a4*=0x2b4) returned 0x0 [0263.065] RegQueryValueExA (in: hKey=0x2b4, lpValueName="override", lpReserved=0x0, lpType=0x2d2f890, lpData=0x2d2f8dc, lpcbData=0x2d2f894*=0x4 | out: lpType=0x2d2f890*=0x0, lpData=0x2d2f8dc*=0x0, lpcbData=0x2d2f894*=0x4) returned 0x2 [0263.066] RegCloseKey (hKey=0x2b4) returned 0x0 [0263.066] Sleep (dwMilliseconds=0xbb8) [0266.081] ?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x556f51 [0266.081] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Net123432asdds-QHTWEM\\", ulOptions=0x0, samDesired=0x20019, phkResult=0x2d2f8a4 | out: phkResult=0x2d2f8a4*=0x2b4) returned 0x0 [0266.081] RegQueryValueExA (in: hKey=0x2b4, lpValueName="override", lpReserved=0x0, lpType=0x2d2f890, lpData=0x2d2f8dc, lpcbData=0x2d2f894*=0x4 | out: lpType=0x2d2f890*=0x0, lpData=0x2d2f8dc*=0x0, lpcbData=0x2d2f894*=0x4) returned 0x2 [0266.081] RegCloseKey (hKey=0x2b4) returned 0x0 [0266.081] Sleep (dwMilliseconds=0xbb8) [0269.096] ?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x556f51 [0269.096] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Net123432asdds-QHTWEM\\", ulOptions=0x0, samDesired=0x20019, phkResult=0x2d2f8a4 | out: phkResult=0x2d2f8a4*=0x2b4) returned 0x0 [0269.097] RegQueryValueExA (in: hKey=0x2b4, lpValueName="override", lpReserved=0x0, lpType=0x2d2f890, lpData=0x2d2f8dc, lpcbData=0x2d2f894*=0x4 | out: lpType=0x2d2f890*=0x0, lpData=0x2d2f8dc*=0x0, lpcbData=0x2d2f894*=0x4) returned 0x2 [0269.097] RegCloseKey (hKey=0x2b4) returned 0x0 [0269.097] Sleep (dwMilliseconds=0xbb8) [0272.097] ?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x556f51 [0272.097] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Net123432asdds-QHTWEM\\", ulOptions=0x0, samDesired=0x20019, phkResult=0x2d2f8a4 | out: phkResult=0x2d2f8a4*=0x2b4) returned 0x0 [0272.098] RegQueryValueExA (in: hKey=0x2b4, lpValueName="override", lpReserved=0x0, lpType=0x2d2f890, lpData=0x2d2f8dc, lpcbData=0x2d2f894*=0x4 | out: lpType=0x2d2f890*=0x0, lpData=0x2d2f8dc*=0x0, lpcbData=0x2d2f894*=0x4) returned 0x2 [0272.098] RegCloseKey (hKey=0x2b4) returned 0x0 [0272.098] Sleep (dwMilliseconds=0xbb8) [0275.105] ?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x556f51 [0275.105] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Net123432asdds-QHTWEM\\", ulOptions=0x0, samDesired=0x20019, phkResult=0x2d2f8a4 | out: phkResult=0x2d2f8a4*=0x2b4) returned 0x0 [0275.106] RegQueryValueExA (in: hKey=0x2b4, lpValueName="override", lpReserved=0x0, lpType=0x2d2f890, lpData=0x2d2f8dc, lpcbData=0x2d2f894*=0x4 | out: lpType=0x2d2f890*=0x0, lpData=0x2d2f8dc*=0x0, lpcbData=0x2d2f894*=0x4) returned 0x2 [0275.106] RegCloseKey (hKey=0x2b4) returned 0x0 [0275.106] Sleep (dwMilliseconds=0xbb8) [0278.116] ?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x556f51 [0278.116] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Net123432asdds-QHTWEM\\", ulOptions=0x0, samDesired=0x20019, phkResult=0x2d2f8a4 | out: phkResult=0x2d2f8a4*=0x2b4) returned 0x0 [0278.116] RegQueryValueExA (in: hKey=0x2b4, lpValueName="override", lpReserved=0x0, lpType=0x2d2f890, lpData=0x2d2f8dc, lpcbData=0x2d2f894*=0x4 | out: lpType=0x2d2f890*=0x0, lpData=0x2d2f8dc*=0x0, lpcbData=0x2d2f894*=0x4) returned 0x2 [0278.116] RegCloseKey (hKey=0x2b4) returned 0x0 [0278.116] Sleep (dwMilliseconds=0xbb8) Thread: id = 7 os_tid = 0x838 [0202.234] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x312fb3c [0202.234] SetEvent (hEvent=0x2e4) returned 1 [0202.235] ?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x5570a1 [0202.235] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x312fb2c [0202.235] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x312f980 [0202.235] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x312f970 [0202.235] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV?$allocator@D@1@@Z () returned 0x312f950 [0202.235] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x8 [0202.235] ?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIABV12@I@Z () returned 0x1 [0202.235] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x312f930 [0202.235] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x312f950 [0202.235] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0202.235] ??2@YAPAXI@Z () returned 0x552e60 [0202.235] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x552e60 [0202.235] ??3@YAXPAX@Z () returned 0x312f8b0 [0202.235] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x5 [0202.235] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x8 [0202.235] ?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIABV12@I@Z () returned 0xffffffff [0202.235] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x312f930 [0202.235] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x312f950 [0202.235] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0202.235] ??2@YAPAXI@Z () returned 0x552ce8 [0202.235] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x552ce8 [0202.235] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x552cf8 [0202.235] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0202.235] ??3@YAXPAX@Z () returned 0x1 [0202.235] ??2@YAPAXI@Z () returned 0x552a20 [0202.235] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x552a20 [0202.235] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x552a30 [0202.235] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0202.235] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0202.235] ??3@YAXPAX@Z () returned 0x1 [0202.236] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0202.236] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0202.236] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0202.236] GetTickCount () returned 0x47a8b [0202.236] _itoa (in: _Val=18293515, _DstBuf=0x312f95c, _Radix=10 | out: _DstBuf="18293515") returned="18293515" [0202.236] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDABV?$allocator@D@1@@Z () returned 0x312fb1c [0202.236] GetLastInputInfo (in: plii=0x312f968 | out: plii=0x312f968) returned 1 [0202.236] GetTickCount () returned 0x47a8b [0202.236] _itoa (in: _Val=18003031, _DstBuf=0x312f944, _Radix=10 | out: _DstBuf="18003031") returned="18003031" [0202.236] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDABV?$allocator@D@1@@Z () returned 0x312f9ac [0202.236] GetForegroundWindow () returned 0x30050 [0202.238] GetWindowTextW (in: hWnd=0x30050, lpString=0x312f760, nMaxCount=512 | out: lpString="Aerospace Triple Theta") returned 22 [0202.238] ??0?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAE@PBGABV?$allocator@G@1@@Z () returned 0x312faac [0202.238] ?length@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QBEIXZ () returned 0x16 [0202.238] ?c_str@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QBEPBGXZ () returned 0x552dc2 [0202.238] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDIABV?$allocator@D@1@@Z () returned 0x312fa2c [0202.238] ??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z () returned 0x312facc [0202.238] ??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z () returned 0x312f9ec [0202.238] ??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z () returned 0x312faec [0202.238] ??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z () returned 0x312fa4c [0202.238] ??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z () returned 0x312fa8c [0202.238] ??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z () returned 0x312f980 [0202.238] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x312f95c [0202.238] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x4c [0202.238] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDIABV?$allocator@D@1@@Z () returned 0x312f93c [0202.238] ??A?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAADI@Z () returned 0x5573dc [0202.238] ??A?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAADI@Z () returned 0x5573e0 [0202.238] ??Y?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x312f93c [0202.238] ?empty@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE_NXZ () returned 0x312f900 [0202.238] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x5f [0202.238] ?data@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x557f89 [0202.238] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDIABV?$allocator@D@1@@Z () returned 0x312f904 [0202.238] ?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x557ff9 [0202.238] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x312f92c [0202.238] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0202.239] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x5f [0202.239] ?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x557ff9 [0202.239] send (s=0x234, buf=0x557ff9*, len=95, flags=0) returned 95 [0202.239] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0202.239] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0202.239] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0202.239] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0202.239] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0202.239] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0202.239] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0202.239] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0202.239] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0202.239] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0202.239] ??1?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAE@XZ () returned 0x0 [0202.239] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0202.239] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0202.239] ?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x556c81 [0202.239] atoi (_Str="20") returned 20 [0202.239] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x401785, lpParameter=0x411b70, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x2f8 [0202.240] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0202.240] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0202.240] ??3@YAXPAX@Z () returned 0x1 [0202.240] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0202.240] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 Thread: id = 8 os_tid = 0xda4 [0202.243] Sleep (dwMilliseconds=0x3e8) [0203.256] Sleep (dwMilliseconds=0x3e8) [0204.297] Sleep (dwMilliseconds=0x3e8) [0205.300] Sleep (dwMilliseconds=0x3e8) [0206.344] Sleep (dwMilliseconds=0x3e8) [0207.361] Sleep (dwMilliseconds=0x3e8) [0208.376] Sleep (dwMilliseconds=0x3e8) [0209.384] Sleep (dwMilliseconds=0x3e8) [0210.407] Sleep (dwMilliseconds=0x3e8) [0211.435] Sleep (dwMilliseconds=0x3e8) [0212.447] Sleep (dwMilliseconds=0x3e8) [0213.525] Sleep (dwMilliseconds=0x3e8) [0214.528] Sleep (dwMilliseconds=0x3e8) [0215.534] Sleep (dwMilliseconds=0x3e8) [0216.550] Sleep (dwMilliseconds=0x3e8) [0217.566] Sleep (dwMilliseconds=0x3e8) [0218.581] Sleep (dwMilliseconds=0x3e8) [0219.583] Sleep (dwMilliseconds=0x3e8) [0220.614] Sleep (dwMilliseconds=0x3e8) [0221.629] Sleep (dwMilliseconds=0x3e8) [0222.644] Sleep (dwMilliseconds=0x3e8) [0223.660] Sleep (dwMilliseconds=0x3e8) [0224.670] Sleep (dwMilliseconds=0x3e8) [0225.686] Sleep (dwMilliseconds=0x3e8) [0226.692] Sleep (dwMilliseconds=0x3e8) [0227.707] Sleep (dwMilliseconds=0x3e8) [0228.723] Sleep (dwMilliseconds=0x3e8) [0229.724] Sleep (dwMilliseconds=0x3e8) [0230.739] Sleep (dwMilliseconds=0x3e8) [0231.755] Sleep (dwMilliseconds=0x3e8) [0232.770] Sleep (dwMilliseconds=0x3e8) [0233.786] Sleep (dwMilliseconds=0x3e8) [0234.794] Sleep (dwMilliseconds=0x3e8) [0235.799] Sleep (dwMilliseconds=0x3e8) [0236.815] Sleep (dwMilliseconds=0x3e8) [0237.833] Sleep (dwMilliseconds=0x3e8) [0238.846] Sleep (dwMilliseconds=0x3e8) [0239.848] Sleep (dwMilliseconds=0x3e8) [0240.864] Sleep (dwMilliseconds=0x3e8) [0241.880] Sleep (dwMilliseconds=0x3e8) [0242.896] Sleep (dwMilliseconds=0x3e8) [0243.929] Sleep (dwMilliseconds=0x3e8) [0244.936] Sleep (dwMilliseconds=0x3e8) [0245.943] Sleep (dwMilliseconds=0x3e8) [0246.955] Sleep (dwMilliseconds=0x3e8) [0247.970] Sleep (dwMilliseconds=0x3e8) [0248.986] Sleep (dwMilliseconds=0x3e8) [0249.989] Sleep (dwMilliseconds=0x3e8) [0251.004] Sleep (dwMilliseconds=0x3e8) [0252.020] Sleep (dwMilliseconds=0x3e8) [0253.035] Sleep (dwMilliseconds=0x3e8) [0254.051] Sleep (dwMilliseconds=0x3e8) [0255.058] Sleep (dwMilliseconds=0x3e8) [0256.064] Sleep (dwMilliseconds=0x3e8) [0257.080] Sleep (dwMilliseconds=0x3e8) [0258.096] Sleep (dwMilliseconds=0x3e8) [0259.111] Sleep (dwMilliseconds=0x3e8) [0260.112] Sleep (dwMilliseconds=0x3e8) [0261.128] Sleep (dwMilliseconds=0x3e8) [0262.144] Sleep (dwMilliseconds=0x3e8) [0263.159] Sleep (dwMilliseconds=0x3e8) [0264.175] Sleep (dwMilliseconds=0x3e8) [0265.185] Sleep (dwMilliseconds=0x3e8) [0266.190] Sleep (dwMilliseconds=0x3e8) [0267.206] Sleep (dwMilliseconds=0x3e8) [0268.221] Sleep (dwMilliseconds=0x3e8) [0269.237] Sleep (dwMilliseconds=0x3e8) [0270.238] Sleep (dwMilliseconds=0x3e8) [0271.253] Sleep (dwMilliseconds=0x3e8) [0272.269] Sleep (dwMilliseconds=0x3e8) [0273.285] Sleep (dwMilliseconds=0x3e8) [0274.301] Sleep (dwMilliseconds=0x3e8) [0275.308] Sleep (dwMilliseconds=0x3e8) [0276.316] Sleep (dwMilliseconds=0x3e8) [0277.332] Sleep (dwMilliseconds=0x3e8) [0278.348] Sleep (dwMilliseconds=0x3e8) [0279.363] Sleep (dwMilliseconds=0x3e8) Thread: id = 9 os_tid = 0xb80 [0222.099] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x312fb70 [0222.099] SetEvent (hEvent=0x2e4) returned 1 [0222.101] ?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x5570d1 [0222.101] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x312fb60 [0222.101] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x312f9b4 [0222.101] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x312f9a4 [0222.101] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV?$allocator@D@1@@Z () returned 0x312f984 [0222.101] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x8 [0222.101] ?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIABV12@I@Z () returned 0x1 [0222.101] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x312f964 [0222.101] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x312f984 [0222.101] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0222.101] ??2@YAPAXI@Z () returned 0x552e60 [0222.101] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x552e60 [0222.102] ??3@YAXPAX@Z () returned 0x312f8e4 [0222.102] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x5 [0222.102] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x8 [0222.102] ?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIABV12@I@Z () returned 0xffffffff [0222.102] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x312f964 [0222.102] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x312f984 [0222.102] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0222.102] ??2@YAPAXI@Z () returned 0x552a20 [0222.102] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x552a20 [0222.102] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x552a30 [0222.102] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0222.102] ??3@YAXPAX@Z () returned 0x1 [0222.102] ??2@YAPAXI@Z () returned 0x552ce8 [0222.102] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x552ce8 [0222.102] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x552cf8 [0222.102] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0222.102] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0222.102] ??3@YAXPAX@Z () returned 0x1 [0222.102] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0222.102] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0222.102] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0222.102] GetTickCount () returned 0x4c82e [0222.102] _itoa (in: _Val=18313390, _DstBuf=0x312f990, _Radix=10 | out: _DstBuf="18313390") returned="18313390" [0222.102] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDABV?$allocator@D@1@@Z () returned 0x312fb50 [0222.102] GetLastInputInfo (in: plii=0x312f99c | out: plii=0x312f99c) returned 1 [0222.102] GetTickCount () returned 0x4c82e [0222.102] _itoa (in: _Val=18002812, _DstBuf=0x312f978, _Radix=10 | out: _DstBuf="18002812") returned="18002812" [0222.102] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDABV?$allocator@D@1@@Z () returned 0x312f9e0 [0222.102] GetForegroundWindow () returned 0x30050 [0222.104] GetWindowTextW (in: hWnd=0x30050, lpString=0x312f794, nMaxCount=512 | out: lpString="Aerospace Triple Theta") returned 22 [0222.104] ??0?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAE@PBGABV?$allocator@G@1@@Z () returned 0x312fae0 [0222.104] ?length@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QBEIXZ () returned 0x16 [0222.104] ?c_str@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QBEPBGXZ () returned 0x552dc2 [0222.104] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDIABV?$allocator@D@1@@Z () returned 0x312fa60 [0222.104] ??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z () returned 0x312fb00 [0222.104] ??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z () returned 0x312fa20 [0222.104] ??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z () returned 0x312fb20 [0222.104] ??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z () returned 0x312fa80 [0222.104] ??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z () returned 0x312fac0 [0222.104] ??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z () returned 0x312f9b4 [0222.104] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x312f990 [0222.104] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x4c [0222.104] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDIABV?$allocator@D@1@@Z () returned 0x312f970 [0222.104] ??A?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAADI@Z () returned 0x5573dc [0222.104] ??A?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAADI@Z () returned 0x5573e0 [0222.104] ??Y?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x312f970 [0222.104] ?empty@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE_NXZ () returned 0x312f900 [0222.104] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x5f [0222.104] ?data@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x5581a9 [0222.105] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDIABV?$allocator@D@1@@Z () returned 0x312f938 [0222.105] ?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x558219 [0222.105] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x312f960 [0222.105] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0222.105] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x5f [0222.105] ?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x558219 [0222.105] send (s=0x234, buf=0x558219*, len=95, flags=0) returned 95 [0222.106] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0222.106] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0222.106] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0222.106] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0222.106] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0222.106] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0222.106] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0222.106] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0222.106] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0222.106] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0222.106] ??1?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAE@XZ () returned 0x0 [0222.106] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0222.106] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0222.106] ?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x556c81 [0222.106] atoi (_Str="20") returned 20 [0222.107] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0222.107] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0222.107] ??3@YAXPAX@Z () returned 0x1 [0222.107] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0222.107] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 Thread: id = 10 os_tid = 0x9c0 Thread: id = 11 os_tid = 0x840 Thread: id = 12 os_tid = 0xee4 [0242.111] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x392fe4c [0242.111] SetEvent (hEvent=0x244) returned 1 [0242.112] ?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x556cb1 [0242.112] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x392fe3c [0242.112] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x392fc90 [0242.112] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x392fc80 [0242.113] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV?$allocator@D@1@@Z () returned 0x392fc60 [0242.113] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x8 [0242.113] ?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIABV12@I@Z () returned 0x1 [0242.113] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x392fc40 [0242.113] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x392fc60 [0242.113] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0242.113] ??2@YAPAXI@Z () returned 0x552e60 [0242.113] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x552e60 [0242.113] ??3@YAXPAX@Z () returned 0x392fbc0 [0242.113] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x5 [0242.113] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x8 [0242.113] ?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIABV12@I@Z () returned 0xffffffff [0242.113] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x392fc40 [0242.113] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x392fc60 [0242.113] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0242.113] ??2@YAPAXI@Z () returned 0x552ce8 [0242.113] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x552ce8 [0242.113] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x552cf8 [0242.113] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0242.113] ??3@YAXPAX@Z () returned 0x1 [0242.113] ??2@YAPAXI@Z () returned 0x552a20 [0242.113] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x552a20 [0242.113] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x552a30 [0242.113] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0242.113] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0242.113] ??3@YAXPAX@Z () returned 0x1 [0242.113] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0242.113] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0242.113] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0242.113] GetTickCount () returned 0x5164e [0242.113] _itoa (in: _Val=18333390, _DstBuf=0x392fc6c, _Radix=10 | out: _DstBuf="18333390") returned="18333390" [0242.113] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDABV?$allocator@D@1@@Z () returned 0x392fe2c [0242.113] GetLastInputInfo (in: plii=0x392fc78 | out: plii=0x392fc78) returned 1 [0242.113] GetTickCount () returned 0x5164e [0242.113] _itoa (in: _Val=18002609, _DstBuf=0x392fc54, _Radix=10 | out: _DstBuf="18002609") returned="18002609" [0242.113] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDABV?$allocator@D@1@@Z () returned 0x392fcbc [0242.113] GetForegroundWindow () returned 0x30050 [0242.114] GetWindowTextW (in: hWnd=0x30050, lpString=0x392fa70, nMaxCount=512 | out: lpString="Aerospace Triple Theta") returned 22 [0242.114] ??0?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAE@PBGABV?$allocator@G@1@@Z () returned 0x392fdbc [0242.114] ?length@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QBEIXZ () returned 0x16 [0242.114] ?c_str@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QBEPBGXZ () returned 0x552dc2 [0242.114] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDIABV?$allocator@D@1@@Z () returned 0x392fd3c [0242.114] ??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z () returned 0x392fddc [0242.114] ??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z () returned 0x392fcfc [0242.114] ??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z () returned 0x392fdfc [0242.115] ??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z () returned 0x392fd5c [0242.115] ??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z () returned 0x392fd9c [0242.115] ??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z () returned 0x392fc90 [0242.115] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x392fc6c [0242.115] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x4c [0242.115] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDIABV?$allocator@D@1@@Z () returned 0x392fc4c [0242.115] ??A?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAADI@Z () returned 0x5573dc [0242.115] ??A?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAADI@Z () returned 0x5573e0 [0242.115] ??Y?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x392fc4c [0242.115] ?empty@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE_NXZ () returned 0x392fc00 [0242.115] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x5f [0242.115] ?data@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x5585e9 [0242.115] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDIABV?$allocator@D@1@@Z () returned 0x392fc14 [0242.115] ?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x558659 [0242.115] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x392fc3c [0242.115] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0242.115] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x5f [0242.115] ?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x558659 [0242.115] send (s=0x234, buf=0x558659*, len=95, flags=0) returned 95 [0242.116] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0242.116] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0242.116] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0242.116] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0242.116] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0242.116] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0242.116] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0242.116] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0242.116] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0242.116] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0242.116] ??1?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAE@XZ () returned 0x0 [0242.116] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0242.116] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0242.116] ?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x556c81 [0242.116] atoi (_Str="20") returned 20 [0242.116] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0242.116] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0242.116] ??3@YAXPAX@Z () returned 0x1 [0242.116] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0242.116] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 Thread: id = 13 os_tid = 0x744 [0262.230] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x392f8a4 [0262.230] SetEvent (hEvent=0x2b4) returned 1 [0262.231] ?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x556c81 [0262.231] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x392f894 [0262.231] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x392f6e8 [0262.231] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x392f6d8 [0262.232] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV?$allocator@D@1@@Z () returned 0x392f6b8 [0262.232] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x8 [0262.232] ?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIABV12@I@Z () returned 0x1 [0262.232] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x392f698 [0262.232] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x392f6b8 [0262.232] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0262.232] ??2@YAPAXI@Z () returned 0x552e60 [0262.232] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x552e60 [0262.232] ??3@YAXPAX@Z () returned 0x392f618 [0262.232] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x5 [0262.232] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x8 [0262.232] ?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIABV12@I@Z () returned 0xffffffff [0262.232] ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z () returned 0x392f698 [0262.232] ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x392f6b8 [0262.232] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0262.232] ??2@YAPAXI@Z () returned 0x552a20 [0262.232] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x552a20 [0262.232] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x552a30 [0262.232] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0262.232] ??3@YAXPAX@Z () returned 0x1 [0262.232] ??2@YAPAXI@Z () returned 0x552ce8 [0262.232] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x552ce8 [0262.232] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x552cf8 [0262.232] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0262.232] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0262.232] ??3@YAXPAX@Z () returned 0x1 [0262.232] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0262.232] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0262.232] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0262.232] GetTickCount () returned 0x564eb [0262.232] _itoa (in: _Val=18353515, _DstBuf=0x392f6c4, _Radix=10 | out: _DstBuf="18353515") returned="18353515" [0262.232] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDABV?$allocator@D@1@@Z () returned 0x392f884 [0262.232] GetLastInputInfo (in: plii=0x392f6d0 | out: plii=0x392f6d0) returned 1 [0262.232] GetTickCount () returned 0x564eb [0262.232] _itoa (in: _Val=18002672, _DstBuf=0x392f6ac, _Radix=10 | out: _DstBuf="18002672") returned="18002672" [0262.232] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDABV?$allocator@D@1@@Z () returned 0x392f714 [0262.232] GetForegroundWindow () returned 0x30050 [0262.234] GetWindowTextW (in: hWnd=0x30050, lpString=0x392f4c8, nMaxCount=512 | out: lpString="Aerospace Triple Theta") returned 22 [0262.234] ??0?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAE@PBGABV?$allocator@G@1@@Z () returned 0x392f814 [0262.234] ?length@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QBEIXZ () returned 0x16 [0262.234] ?c_str@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QBEPBGXZ () returned 0x552dc2 [0262.234] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDIABV?$allocator@D@1@@Z () returned 0x392f794 [0262.234] ??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z () returned 0x392f834 [0262.234] ??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z () returned 0x392f754 [0262.234] ??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z () returned 0x392f854 [0262.234] ??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z () returned 0x392f7b4 [0262.235] ??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z () returned 0x392f7f4 [0262.235] ??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z () returned 0x392f6e8 [0262.235] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x392f6c4 [0262.235] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x4c [0262.235] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDIABV?$allocator@D@1@@Z () returned 0x392f6a4 [0262.235] ??A?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAADI@Z () returned 0x5573dc [0262.235] ??A?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAADI@Z () returned 0x5573e0 [0262.235] ??Y?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z () returned 0x392f6a4 [0262.235] ?empty@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE_NXZ () returned 0x392f600 [0262.235] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x5f [0262.235] ?data@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x5585e9 [0262.235] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDIABV?$allocator@D@1@@Z () returned 0x392f66c [0262.235] ?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x558659 [0262.235] ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z () returned 0x392f694 [0262.235] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0262.235] ?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ () returned 0x5f [0262.235] ?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x558659 [0262.235] send (s=0x234, buf=0x558659*, len=95, flags=0) returned 95 [0262.236] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0262.236] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0262.236] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0262.236] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0262.236] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0262.236] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0262.236] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0262.236] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0262.236] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0262.236] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0262.236] ??1?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAE@XZ () returned 0x0 [0262.236] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0262.236] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0262.236] ?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ () returned 0x556cb1 [0262.236] atoi (_Str="20") returned 20 [0262.238] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0262.238] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0262.238] ??3@YAXPAX@Z () returned 0x1 [0262.238] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0 [0262.238] ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ () returned 0x0